• August 17, 2023
  • Ryan Cribelar

August 9 & 16: 2 New Vulns | CVE-2023-38180, CVE-2023-24489

In this CISA KEV Breakdown, we cover the additions from August 9 as well as August 16. The vulnerability added on the 9th is a denial-of-service vulnerability in .NET and Visual Studio, and the 16th saw the Citrix RCE discovered due to an improper access control flaw in ShareFile that ruptured waves of exploitation and scanning throughout July.

CVE ID

Vendor/Project

Software

Exploitation Consequence

GreyNoise Traffic

EPSS Score

EPSS Percentile

Due Date

Category

CVE-2023-38180

Microsoft

.Net, Visual Studio 2022

Denial of Service


0.00744

78.55%

08/30/2023

Development Platform

CVE-2023-24489

Citrix

ShareFile storage zone controller

Remote Code Execution

0.58819

97.29%

09/06/2023

File Transfer

Notable Vulnerability Additions

CVE-2023-24489 | Citrix Remote Code Execution

A vulnerability exists in the ShareFile stoarge zones controller component of Citrix Content Collaboration prior to 5.11.24 which can allow an unauthenticated attacker to, with network access to the ShareFile stoarge zones controller, send a POST request by applying padding to the parentId parameter to bypass an encryption check in the web application. This combined with a path traversal flaw within the uploadid parameter can allow the attacker to remotely execute code through the uploaded file.

The vulnerability is explained in great detail in a blog by Assetnote’s Dylan Pindur released July 4 in which they discovered and reached out to Citrix to patch the vulnerability.  In the blog, Pindur describes a larger problem with .NET based applications in that default encryption & padding methods typically utilized in web applications are inherently insecure due to the ineffective authentication involved in the encryption.

Exploit code can be considered widely available at time of writing, as plenty of PoCs were posted on several sites following the release of the advisory. Citrix released their initial publication of the advisory on June 13, with the recommendation for hardware shutdown running affected versions of the storage zones controller software added to the advisory August 17. Defenders were given at least a larger runway to patch this vulnerability than a near-0-day, but chances that all vulnerable appliances have been patched are slim.

GreyNoise launched a tag and continues to monitor scanning and exploit activity, which can be viewed here.

Security Advisory(s):

https://support.citrix.com/article/CTX559517/sharefile-storagezones-controller-security-update-for-cve202324489

CVE-2023-38180 | .NET and Visual Studio Denial of Service

A vulnerability exists in the .NET and Visual Studio component of Visual Studio 2022 version 17.6 and earlier that a remote attacker can exploit to cause a denial of service. Microsoft confirmed in their August Patch Tuesday update that this vulnerability was known to be exploited in the wild, thus carving a spot for it in the KEV. At time of writing, exploit code does not appear to be publicly available and it is not clear what else an attacker gains in advantage upon exploitation of this vulnerability aside from the denial of service.

Security Advisory(s):

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38180

← August 7, 2023 CISA Kev Breakdown

Click here to expand our CISA KEV Breakdown Frequently Asked Questions
  • What makes for a notable addition?
    • A notable addition can arise from many different characteristics. If a particular vulnerability is notable to the security community or a subset of the security community or if the EPSS score reveals notable information about the vulnerability, this can constitute further analysis. It may also be the case that a particular vulnerability shines a light on everyday users and we will highlight important information and key takeaways to ensure users and readers have easy access to actionable information.
  • When is the Breakdown released?
    • We aim to have our analysis of each KEV update posted within 24 hours of the time in which the Catalog is updated. See CISA’s full catalog here
  • I am not bound by BOD 22-01 or federal regulations, why should the KEV concern me?
    • CISA encourages all organizations to utilize the Catalog as an attribute in your vulnerability prioritization framework. Organizations looking to lessen the scope on known dangerous vulnerabilities and make a goal to remediate them can understand where they currently stand against what CISA has confirmed as exploited vulnerabilities in the wild. See CISA’s section on “How should organizations use the KEV catalog?” here.
  • What is EPSS?
    • EPSS is the Exploit Prediction Scoring System. It is an open, data-driven effort for estimating the likelihood (probability) that a software vulnerability will be exploited in the wild. See the EPSS home page on FIRST for more information here.
  • What is the difference between EPSS probability and EPSS percent?
    • EPSS probability is the risk calculated by the model when determining the perceived threat of the vulnerability itself. Percentage is a relative comparison of the rest of the CVEs within the given sample. While the probability only changes upon refreshing the results from the model, the percentage can change purely based on the CVE sample given. In the case of the Breakdown, we use the percentage given by the pool of all CVEs with given EPSS data. Scores may vary post-release of the post given new information about the vulnerabilities and their perceived threat. For more information on applying and understanding EPSS data, see this article on the FIRST website, as well as their FAQ page.
  • What is GreyNoise?
    • GreyNoise is a platform that collects, analyzes, and labels data on IPs that scan the internet and saturate security tools with noise. Through their sensor network, GreyNoise observes vulnerability exploitation attempts for vulnerabilities that are exploited in the wild over the Internet. These are arguably vulnerabilities that should be at the very top of your priority list to remediate.
  • Why are GreyNoise exploitation attempts only observed on ~20% of KEV vulnerabilities?
    • Exploitation of many vulnerabilities in the CISA KEV will not be observed for many reasons that GreyNoise does a good job of explaining in this post. For example:
      • The vulnerability may not be remotely exploitable
      • Vulnerability exploitation may require authentication (and result in privilege escalation)
      • The impacted software may not be exposed to the internet
      • Mass scanning/exploitation is not occurring yet