{"id":7383,"date":"2022-07-13T11:36:30","date_gmt":"2022-07-13T18:36:30","guid":{"rendered":"https:\/\/webdev.securin.xyz\/?p=7383"},"modified":"2023-04-05T12:30:18","modified_gmt":"2023-04-05T19:30:18","slug":"cisa-adds-vulnerabilities-warned-by-securin-ransomware-reports","status":"publish","type":"post","link":"https:\/\/10.42.32.162\/articles\/cisa-adds-vulnerabilities-warned-by-securin-ransomware-reports\/","title":{"rendered":"CISA Adds Vulnerabilities Warned by Securin\u2019s Ransomware Reports"},"content":{"rendered":"

In a recent update of KEVs on May 23, 2022, CISA has added three of four vulnerabilities that were called out in Securin\u2019s Q1 2022 Ransomware Report (May 18, 2022), thereby validating our research and recommendations.<\/strong><\/p>\n

CISA\u2019s Known Exploited Vulnerability catalog<\/a>, first published in November 2021 with 287 vulnerabilities, has today grown to include 777 regularly exploited vulnerabilities. Securin published its first ransomware report in 2019. Since then, we have been regularly publishing yearly and quarterly reports, highlighting the key findings from our research into ransomware groups, and the vulnerabilities, tactics, and techniques utilized by them.<\/p>\n

Growth of ransomware vulnerabilities<\/em><\/p>\n

<\/p>\n

Three of the newly added ransomware vulnerabilities in Q1 2022 are now part of CISA’s KEV list.<\/h3>\n

Securin\u2019s Ransomware Index Report for the first quarter of 2022, published on May 18, 2022, called to attention 22 vulnerabilities newly associated with ransomware. Of these, four vulnerabilities were explicitly highlighted as worthy of being added to the CISA Known exploited Vulnerability (KEV) catalog based on our pentesters\u2019 analysis of the vulnerabilities and their capabilities.<\/p>\n

A screenshot from Securin\u2019s Q1 2022 Ransomware Index Report<\/a>\u00a0 (May 18, 2022)<\/em><\/p>\n

Post our warning, CISA has now included three of the four new ransomware vulnerabilities (CVE-2019-1130, CVE-2019-1385, and CVE-2020-0638) in its list of known exploited vulnerabilities.<\/p>\n

It is important to note that the three vulnerabilities are two to three years old, indicating that ransomware groups are still looking out to exploit older vulnerabilities\u2014a trend repeatedly enumerated in our reports.<\/p>\n

116 ransomware vulnerabilities identified by our research were added to the KEV list in 2022.<\/h3>\n

In total, 116 unique vulnerabilities tied to ransomware have been added to the CISA KEV list in 2022. Overall, the CISA KEV catalog includes 177 ransomware vulnerabilities, as per our research at the time of publishing this blog.<\/p>\n

Securin experts highly recommend prioritizing the 177 vulnerabilities for remediation without delay!<\/strong><\/p>\n

 <\/p>\n

A snippet from Securin\u2019s Ransomware Q3 2021 Index Update Report<\/a>\u00a0(Nov 09, 2021)<\/em><\/p>\n

<\/p>\n

 <\/p>\n

A snippet from Securin\u2019s Ransomware Q1 2022 Index Update Report<\/a>\u00a0(May 18, 2022)<\/em><\/p>\n

<\/p>\n

Note<\/strong>: The KEV list is continuously updated by CISA based on exploitation trends.<\/em><\/p>\n

<\/h3>\n

Ransomware Vulnerabilities: A Perpetual Threat<\/h3>\n

All said and done, there still exist 133 vulnerabilities with ransomware associations that are still not a part of the CISA KEV list. A vulnerability once exploited by ransomware groups becomes an easy pawn for further exploitation. Furthermore, with ransomware-as-a-service, malware-as-a-service, and trojan-as-a-service offerings taking center stage in the threat actor circle, groups can borrow tried-and-tested exploits to accomplish their unique malicious motives.<\/p>\n

It is vital that organizations patch all vulnerabilities tied to ransomware immediately, including the 133 that are not flagged by CISA.\u00a0<\/strong><\/p>\n

The list of 310 ransomware vulnerabilities is continuously growing based on Securin’s in-depth analysis into ransomware vectors. Our next Ransomware Index Update will be published in July 2022, with the sole aim of warning users of the diverse and evolving techniques and tactics employed by ransomware groups in their attacks. Stay informed and take the necessary measures to prevent falling victim to a ransomware attack.<\/p>\n

For more insights into our ransomware research, download our Ransomware Reports here<\/a>.<\/strong><\/p>\n

Worried if your network could be vulnerable to a ransomware attack? <\/em><\/p>\n

Connect with us for a Ransomware Assessment!<\/a><\/em><\/p>\n

\n","protected":false},"excerpt":{"rendered":"

In a CISA KEV update on May 23, 2022, three of four vulnerabilities that were called out in our Q1 2022 Ransomware Report have been added, thereby validating our research and recommendations.<\/p>\n","protected":false},"author":1,"featured_media":14348,"comment_status":"closed","ping_status":"open","sticky":false,"template":"","format":"standard","meta":{"content-type":""},"categories":[80,110,117,137],"tags":[89,112,91],"acf":[],"aioseo_notices":[],"_links":{"self":[{"href":"https:\/\/10.42.32.162\/wp-json\/wp\/v2\/posts\/7383"}],"collection":[{"href":"https:\/\/10.42.32.162\/wp-json\/wp\/v2\/posts"}],"about":[{"href":"https:\/\/10.42.32.162\/wp-json\/wp\/v2\/types\/post"}],"author":[{"embeddable":true,"href":"https:\/\/10.42.32.162\/wp-json\/wp\/v2\/users\/1"}],"replies":[{"embeddable":true,"href":"https:\/\/10.42.32.162\/wp-json\/wp\/v2\/comments?post=7383"}],"version-history":[{"count":9,"href":"https:\/\/10.42.32.162\/wp-json\/wp\/v2\/posts\/7383\/revisions"}],"predecessor-version":[{"id":15183,"href":"https:\/\/10.42.32.162\/wp-json\/wp\/v2\/posts\/7383\/revisions\/15183"}],"wp:featuredmedia":[{"embeddable":true,"href":"https:\/\/10.42.32.162\/wp-json\/wp\/v2\/media\/14348"}],"wp:attachment":[{"href":"https:\/\/10.42.32.162\/wp-json\/wp\/v2\/media?parent=7383"}],"wp:term":[{"taxonomy":"category","embeddable":true,"href":"https:\/\/10.42.32.162\/wp-json\/wp\/v2\/categories?post=7383"},{"taxonomy":"post_tag","embeddable":true,"href":"https:\/\/10.42.32.162\/wp-json\/wp\/v2\/tags?post=7383"}],"curies":[{"name":"wp","href":"https:\/\/api.w.org\/{rel}","templated":true}]}}