Vulnerability Watch

Forum Discussion

scaveza's avatar
scaveza
Product Team
3 months ago

Frequently Asked Questions About Chinese State-Sponsored Actors Compromising Global Networks

Tenable’s Research Special Operations (RSO) team has compiled this blog to answer Frequently Asked Questions (FAQ) regarding state-sponsored threat actor activity associated with the People’s Republic of China (PRC).

On August 27, the National Security Agency (NSA) published a joint cybersecurity advisory (CSA) authored and co-authored by a number of security agencies from the United States, Australia, Canada, New Zealand, United Kingdom, Czech Republic, Finland, Germany, Italy, Japan, the Netherlands, Poland and Spain. This CSA provides guidance on PRC state-sponsored threat actor activity and provides tactics, techniques and procedures (TTPs) utilized by these advanced persistent threat (APT) actors. These malicious actors have routinely targeted critical infrastructure, including telecommunications providers, but have also been observed attacking government, transportation, military and lodging entities. While the CSA provides some vulnerabilities exploited by these actors, it’s clear that this is not an exhaustive list and organizations need to continue to be vigilant in addressing known and exploitable vulnerabilities which are often abused for initial access to a victims network.

The CVEs from the CSA are as follows:

CVEDescriptionCVSSv3VPR
CVE-2024-21887Ivanti Connect Secure and Ivanti Policy Secure Command Injection Vulnerability9.110
CVE-2023-46805Ivanti Connect Secure and Ivanti Policy Secure Authentication Bypass Vulnerability8.26.7
CVE-2024-3400Command Injection Vulnerability in the GlobalProtect Gateway feature of PAN-OS1010
CVE-2023-20273Cisco IOS XE Web UI Command Injection Vulnerability7.28.4
CVE-2023-20198Cisco IOS XE Web UI Elevation of Privilege Vulnerability109.9
CVE-2018-0171Cisco IOS and IOS XE Smart Install Remote Code Execution (RCE) Vulnerability9.89.2

In addition to the FAQ, the team performed an analysis of Tenable telemetry data and found that a significant number of devices remain unremediated and pose a major risk to the organizations that have yet to successfully patch. As noted in the CSA, these “APT actors may target edge devices regardless of who owns a particular device.” Even in cases where an impacted entity is not a target of interest, these actors may still use compromised devices to conduct additional attacks on targeted networks.

For more information about these vulnerabilities, including the availability of patches and Tenable product coverage, please visit our blog.

No RepliesBe the first to reply