Security News > 2020 > October > Bug Parade: NSA Warns on Cresting China-Backed Cyberattacks

Bug Parade: NSA Warns on Cresting China-Backed Cyberattacks
2020-10-21 20:31

The bug exists in the Citrix Application Delivery Controller and Gateway, a purpose-built networking appliance meant to improve the performance and security of applications delivered over the web.

Microsoft bugs are well-represented, including the BlueKeep RCE bug in Remote Desktop Services, which is still under active attack a year after disclosure.

The bug tracked as CVE-2019-0708 can be exploited by an unauthenticated attacker connecting to the target system using RDP, to send specially crafted requests and execute code.

The very first bug ever reported to Microsoft by the NSA, CVE-2020-0601, is also being favored by Chinese actors.

The NSA's Top 25 list covers plenty of ground, including a nearly ubiquitous RCE bug that, when disclosed last year, affected all versions of Windows.


News URL

https://threatpost.com/bug-nsa-china-backed-cyberattacks/160421/

Related Vulnerability

DATE CVE VULNERABILITY TITLE RISK
2020-01-14 CVE-2020-0601 Improper Certificate Validation vulnerability in multiple products
A spoofing vulnerability exists in the way Windows CryptoAPI (Crypt32.dll) validates Elliptic Curve Cryptography (ECC) certificates.An attacker could exploit the vulnerability by using a spoofed code-signing certificate to sign a malicious executable, making it appear the file was from a trusted, legitimate source, aka 'Windows CryptoAPI Spoofing Vulnerability'.
5.8
2019-05-16 CVE-2019-0708 Use After Free vulnerability in multiple products
A remote code execution vulnerability exists in Remote Desktop Services formerly known as Terminal Services when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests, aka 'Remote Desktop Services Remote Code Execution Vulnerability'.
network
low complexity
microsoft siemens huawei CWE-416
critical
9.8

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
NSA 2 0 12 0 2 14