2023 Top Routinely Exploited Vulnerabilities

2023 Top Routinely Exploited Vulnerabilities

November 12, 2024 at 10:29AM

The joint Cybersecurity Advisory highlights increased exploitation of zero-day vulnerabilities in 2023 by malicious cyber actors compared to 2022, urging vendors and end-users to adopt security measures. Recommendations include implementing secure software development practices and timely patch management to mitigate risks associated with routinely exploited vulnerabilities.

### Meeting Takeaways

#### Coauthoring Agencies
– The Cybersecurity Advisory is coauthored by:
– **United States**: Cybersecurity and Infrastructure Security Agency (CISA), FBI, NSA
– **Australia**: Australian Cyber Security Centre (ACSC)
– **Canada**: Canadian Centre for Cyber Security (CCCS)
– **New Zealand**: National Cyber Security Centre (NCSC-NZ), CERT NZ
– **United Kingdom**: National Cyber Security Centre (NCSC-UK)

#### Key Highlights
– A noted increase in zero-day vulnerabilities exploited in 2023 compared to 2022.
– Emphasis on secure design and default principles for software development.
– Recommendations for patch management and cybersecurity tools for end-user organizations.

#### Recommendations for Vendors, Designers, and Developers
1. Implement **secure by design** practices throughout the software development lifecycle.
2. Follow the **SP 800-218 Secure Software Development Framework (SSDF)**.
3. Establish a **coordinated vulnerability disclosure program**.
4. Eliminate default passwords and prioritize secure configurations.

#### Recommendations for End-User Organizations
1. Ensure **timely patches** are applied to systems.
2. Implement a **centralized patch management system**.
3. Utilize security tools such as **endpoint detection and response (EDR)**.
4. Engage software providers to participate in secure design discussions.

#### Key Findings
– The exploitation of vulnerabilities primarily occurs within two years after their public disclosure.
– Proper management of software vulnerabilities and reporting can hinder malicious actors’ efforts.

#### Top Routinely Exploited Vulnerabilities in 2023
1. **CVE-2023-3519**: Citrix NetScaler ADC buffferr overflow.
2. **CVE-2023-20198**: Cisco IOS XE privilege escalation.
3. **CVE-2023-34362**: Progress MOVEit SQL injection.
4. **CVE-2021-44228 (Log4Shell)**: Exploitable in Apache Log4j 2.x versions.
5. **CVE-2023-23397**: Outlook privilege escalation through crafted emails.
6. Further vulnerabilities listed provide various exploitation mechanisms impacting numerous platforms.

#### Mitigations for Vendors and Developers
– Analyze and resolve security vulnerabilities systematically rather than one-off patches.
– Employ static and dynamic application security testing (SAST/DAST) tools.
– Adhere to secure software development best practices.

#### End-User Organization Security Practices
– Enforce **phishing-resistant multifactor authentication**.
– Regularly review access controls under the principle of least privilege.
– Adopt a proactive posture toward vulnerability management and system monitoring.

### Conclusion
The advisory outlines strategies aimed at mitigating current and future cybersecurity threats through collaborative efforts across nations, recommending a robust approach to secure software development and vulnerability management for both vendors and end-users. Further emphasis on global cooperation in vulnerability reporting aims to enhance resilience against cyber threats.

### Additional Resources
– For detailed lists of top exploited vulnerabilities and patch information, refer to the advisory document.

For ongoing updates and resources, teams are encouraged to monitor the respective cybersecurity agency communications and utilize the provided appendices.

Full Article