Vulnerabilities that use penetration testing tools stolen from FireEye in an attack on IT provider SolarWinds have not yet been patched on millions of devices. Basically, these are eight known flaws in Microsoft products , patches for which and alternative protection measures have been published long ago.
The theft of the FireEye toolkit, designed to test systems for resistance to external threats, became known at the beginning of this month. Later, this incident was associated with a large-scale infection as a result of an attack on the SolarWinds Orion IT service.
The tools stolen from FireEye target 16 known vulnerabilities in products from eight vendors – Pulse Secure, Microsoft, Fortinet , Adobe , Atlassian , Citrix , Zoho and Confluence. In view of the risk of malicious use of this arsenal, Qualys experts decided to assess the potential attack surface from their user base.
Their research identified more than 7.54 million vulnerable copies of products included in 5.29 million unique systems. The overwhelming majority of vulnerable software instances (99.84%) are Microsoft products containing any of the following vulnerabilities:
- CVE-2020-1472 on Netlogon Windows Service – Privilege escalation feature known as Zerologon 10 points on the CVSS scale;
- CVE-2019-0604 in Microsoft Sharepoint – Remote Code Execution; 9.8 CVSS points;
- CVE-2019-0708 on Windows Remote Desktop Service – a remote code execution capability known as BlueKeep. 9.8 points;
- CVE-2014-1812 in Active Directory Group Policy Implementation – Privilege Escalation , 9 points;
- CVE-2020-0688 on Microsoft Exchange Server – Remote Code Execution, 8.8 points;
- CVE-2016-0167 on Windows Graphics Component – Local Privilege Escalation , 7.8;
- CVE-2017-11774 in Microsoft Outlook – Remote Code Execution; 7.8 points;
- CVE-2018-8581 on Exchange Server – Privilege Escalation , 7.4 points.
Citing this modest list, the researchers emphasized that installing the missing patches could significantly reduce the attack surface for FireEye tools.
To speed up the remediation of the situation, Qualys will open free access to its vulnerability management service for two months. A similar service is offered by the Israeli company Vulcan Cyber. Users can identify signs of compromise with security solutions such as EDR (Endpoint Detection and Response) and FIM (File Integrity Monitoring).