• August 21, 2023
  • Ryan Cribelar

August 21: 1 New Vuln | CVE-2023-26359

In this CISA KEV Breakdown, one vulnerability in Adobe ColdFusion likely part of an exploit-chain alongside CVE-2023-26360 which was added to the KEV back in March of this year finds its link as having been confirmed exploited by CISA. Some confusion exists around previously recorded exploitation of CVE-2023-26359 in that it is now believed to have actually been exploitation of CVE-2023-26360 after root cause analysis of the attacker behavior.

CVE ID

Vendor/Project

Software

Exploitation Consequence

GreyNoise Traffic

EPSS Score

EPSS Percentile

Due Date

Category

CVE-2023-26359

Adobe

ColdFusion

Remote Code Execution

0.00347

68.05%

09/11/2023

Development Platform

Notable Vulnerability Additions

CVE-2023-26359 | Adobe ColdFusion Remote Code Execution

A vulnerability in ColdFusion 2018 15 and earler and 2021 5 and earlier can allow a remote attacker to execute code in the context of the current user on the server. The Rapid7 research team reported they were able to successfully chain this vulnerability alongside CVE-2023-26360 to achieve remote code execution without the need for any user interaction. Their AttackerKB article suggests that initial behavior believed to be CVE-2023-26359 was in fact analysis for CVE-2023-26360. This vulnerability was resolved in the patch for CVE-2023-26360 released March 14, 2023. A revision was made on April 12 to this security bulletin that included changing the CWE identification of the vulnerabilty to CWE-502 (Deserialization of Untrusted Data)

It is not clear what recent or historical exploitation led to CVE-2023-26359 being added to the KEV so long after CVE-2023-26360. One could assume that this vulnerability and the attack-path to chain with CVE-2023-26360 was discovered by a malicious actor and performed against a target environment some time post-patch release and up to its addition to the KEV. This exploit-chain could be utilized by a malicious actor to drop webshells on target systems, and Rapid7 has introduced some indicators of compromise (IoCs) from their investigations that should be considered when assessing if your organization has been affected.

Specifically, be on the lookout for strings plugged into values in the payload which attempt to drop files onto the system in an attempt to enable a webshell. Look for *.cfm files containing the <cfexecute> and </cfexecute> CFML tags. These tags are what is utilized by a malicious actor in attempts to drop webshells on a vulnerable system.

For example, a Medium article by Real Alpha Man suggests a similar PHP log-poisoning technique can be utilized in that an attacker first sends a payload containing the creation of a file wrapped in the CFML tags previously described, which can then be executed upon by a second payload given to the server to read the contents of the log file, thus executing the cfexecute wrapped command.

GreyNoise launched a tag and continues to monitor scanning and exploit activity, which can be viewed here.

Security Advisory(s):

https://helpx.adobe.com/security/products/coldfusion/apsb23-25.html

← August 17, 2023 CISA Kev Breakdown

Click here to expand our CISA KEV Breakdown Frequently Asked Questions
  • What makes for a notable addition?
    • A notable addition can arise from many different characteristics. If a particular vulnerability is notable to the security community or a subset of the security community or if the EPSS score reveals notable information about the vulnerability, this can constitute further analysis. It may also be the case that a particular vulnerability shines a light on everyday users and we will highlight important information and key takeaways to ensure users and readers have easy access to actionable information.
  • When is the Breakdown released?
    • We aim to have our analysis of each KEV update posted within 24 hours of the time in which the Catalog is updated. See CISA’s full catalog here
  • I am not bound by BOD 22-01 or federal regulations, why should the KEV concern me?
    • CISA encourages all organizations to utilize the Catalog as an attribute in your vulnerability prioritization framework. Organizations looking to lessen the scope on known dangerous vulnerabilities and make a goal to remediate them can understand where they currently stand against what CISA has confirmed as exploited vulnerabilities in the wild. See CISA’s section on “How should organizations use the KEV catalog?” here.
  • What is EPSS?
    • EPSS is the Exploit Prediction Scoring System. It is an open, data-driven effort for estimating the likelihood (probability) that a software vulnerability will be exploited in the wild. See the EPSS home page on FIRST for more information here.
  • What is the difference between EPSS probability and EPSS percent?
    • EPSS probability is the risk calculated by the model when determining the perceived threat of the vulnerability itself. Percentage is a relative comparison of the rest of the CVEs within the given sample. While the probability only changes upon refreshing the results from the model, the percentage can change purely based on the CVE sample given. In the case of the Breakdown, we use the percentage given by the pool of all CVEs with given EPSS data. Scores may vary post-release of the post given new information about the vulnerabilities and their perceived threat. For more information on applying and understanding EPSS data, see this article on the FIRST website, as well as their FAQ page.
  • What is GreyNoise?
    • GreyNoise is a platform that collects, analyzes, and labels data on IPs that scan the internet and saturate security tools with noise. Through their sensor network, GreyNoise observes vulnerability exploitation attempts for vulnerabilities that are exploited in the wild over the Internet. These are arguably vulnerabilities that should be at the very top of your priority list to remediate.
  • Why are GreyNoise exploitation attempts only observed on ~20% of KEV vulnerabilities?
    • Exploitation of many vulnerabilities in the CISA KEV will not be observed for many reasons that GreyNoise does a good job of explaining in this post. For example:
      • The vulnerability may not be remotely exploitable
      • Vulnerability exploitation may require authentication (and result in privilege escalation)
      • The impacted software may not be exposed to the internet
      • Mass scanning/exploitation is not occurring yet