CISA Alert AA22-279A Top CVEs actively exploited by Peoples Republic of China state-sponsored cyber actors.

Published: Oct. 7, 2022, 1:15 p.m.

b'This joint Cybersecurity Advisory provides the top CVEs used by the People\\u2019s Republic of China state-sponsored cyber actors. PRC cyber actors continue to exploit these known vulnerabilities and use publicly available tools to target networks of interest. PRC state-sponsored cyber actors have actively targeted U.S. and allied networks as well as software and hardware companies to steal intellectual property and develop access into sensitive networks.\\nAA22-279A Alert, Technical Details, and Mitigations\\nFor more information on PRC state-sponsored malicious cyber activity, see CISA\\u2019s China Cyber Threat Overview and Advisories webpage, FBI\\u2019s Industry Alerts, and NSA\\u2019s Cybersecurity Advisories & Guidance.\\xa0\\nPeople\\u2019s Republic of China State-Sponsored Cyber Actors Exploit Network Providers and Devices\\nCISA offers several no-cost scanning and testing services to help organizations reduce their exposure to threats by taking a proactive approach to mitigating attack vectors. See www.cisa.gov/cyber-hygiene-services\\nU.S. DIB sector organizations may consider signing up for the NSA Cybersecurity Collaboration Center\\u2019s DIB Cybersecurity Service Offerings, including Protective Domain Name System (PDNS) services, vulnerability scanning, and threat intelligence collaboration for eligible organizations. For more information on how to enroll in these services, email dib_defense@cyber.nsa.gov\\xa0\\nTo report incidents and anomalous activity or to request incident response resources or technical assistance related to these threats, contact CISA at report@cisa.gov, or call (888) 282-0870, or report incidents to your local FBI field office.'