CISA Breakdown | December 13 2022
  • December 14, 2022
  • Scott Kuffer

December 13 – 5 New Vulns | CVE-2022-42475, CVE-2022-44698, CVE-2022-27518, CVE-2022-26500, CVE-2022-26501

In this CISA KEV Breakdown, CISA has added a Fortinet FortiOS buffer overflow vulnerability, a security feature bypass vulnerability in Microsoft Defender, an authentication bypass vulnerability in Citrix Application Delivery Controller and Gateway, and a pair of remote code execution vulnerabilities in Veeam, a tool for backup and replication.

All five are due in 21 days, January 3, 2023.

Note that three of these vulnerabilities are so new they do not yet have EPSS or CVSS scores, and at the time of publication, they didn’t even have vulnerability signatures from the scanner vendors yet. This shows the importance of threat intelligence. The existence of credible exploit data was enough for CISA to make a decision and set a short due date without so much as a CVSS score.

As this is a rapidly changing situation, we will be updating this blog post with more information as we receive it.

wdt_ID CVE ID Vendor Software Exploitation Result GreyNoise Traffic EPSS Probability EPSS Percentile CVSSv3 Due Date
2 CVE-2022-42475 Fortinet FortiOS SSL VPN Remote Code Execution Not scored Not scored 9.3 1/3/2023
3 CVE-2022-44698 Microsoft Defender Security Feature Bypass 0.00885 0.27176 5.4 1/3/2023
4 CVE-2022-27518 Citrix Application Delivery Controller and Gateway Authentication Bypass 0.01156 0.60649 9.8 1/3/2023
5 CVE-2022-26500 Veeam Backup & Replication Remote Code Execution 0.01978 0.78776 9.8 1/3/2023
6 CVE-2022-26501 Veeam Veeam Backup & Replication Remote Code Execution 0.0144 0.72989 9.8 1/3/2023
CVE ID Vendor Software Exploitation Result GreyNoise Traffic EPSS Probability EPSS Percentile CVSSv3 Due Date

Notable Vulnerability Additions

CVE-2022-42475 | Fortinet FortiOS Heap-Based Buffer Overflow Vulnerability

Multiple versions (more than 13) of Fortinet’s FortiOS SSL VPN contain a heap-based buffer overflow vulnerability which can allow an unauthenticated, remote attacker to execute arbitrary code or commands via specifically crafted requests. Discovered and disclosed by French cybersecurity firm Olympe Cyberdefense, Fortinet released an update November 28, 2022, and Greynoise has evidence of exploit activity dating back to October, so exploit attacks around this vulnerability date to when it was a zero day.

The only workaround, besides upgrading to one of eight non-vulnerable versions, is to disable the SSL VPN in FortiOS.

Security Advisory:

https://www.fortiguard.com/psirt/FG-IR-22-398

CVE-2022-44698 | Microsoft Defender SmartScreen Security Feature Bypass Vulnerability

Microsoft Defender SmartScreen contains a security feature bypass vulnerability that could allow an attacker to evade Mark of the Web (MOTW) defenses via a specially crafted malicious file. This would be useful in social engineering attacks.

The update to fix CVE-2022-44698 was part of Microsoft’s December Patch Tuesday release, and had previously been a zero-day with known exploit activity, so it’s little surprise to see this one go straight to the KEV list.

What is Mark of the Web?

Mark of the Web (MOTW) is a code inserted into a saved copy of web page to indicate its origin, for security purposes. Originally it was a way for Internet Explorer to force saved webpages to run in the security zone of the location the page came from. Microsoft later extended the feature to other tools and other file types, so MOTW lives on, even though Internet Explorer is end of life. It provides a simple way for Windows and other tools, such as Microsoft Defender, to track the origin of a file and decide how much to trust it, and warn a user accordingly.

Security Advisory:

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-44698

CVE-2022-27518 | Citrix Application Delivery Controller (ADC) and Gateway Authentication Bypass Vulnerability

Citrix Application Delivery Controller (ADC) and Gateway, when configured with SAML SP or IdP configuration, contain an authentication bypass vulnerability which allows an attacker to execute code as administrator.

Citrix released the update on December 13, 2022 and acknowledged they and the National Security Agency were aware of a small number of targeted attacks against the vulnerability, while keeping details intentionally vague in the hopes of slowing down more widespread exploits by additional threat actors. There is no workaround other than updating to the latest 12.1 release, a 13.0 release newer than 13.0-88.16, or a 13.1 release.

Because of known exploit activity, it’s no surprise to see this update go straight onto the KEV as well.

Security Advisory:

https://www.citrix.com/blogs/2022/12/13/critical-security-update-now-available-for-citrix-adc-citrix-gateway/

CVE-2022-26500 and CVE-2022-26501 | Veeam Backup & Replication Remote Code Execution Vulnerabilities

Rounding out the list, we have a pair of remote code execution vulnerabilities in Veeam Backup & Replication versions 9.5, 10, and 11. Veeam Backup & Replication is a commonly used enterprise tool for backing up and cloning systems. It makes sense to group these two together because of their similarities, but the same update also fixes both of them. so this is two-for-the-price-of-one for remediators, in effect. Security Researcher Nikita Petrov, of Positive Technologies, discovered and disclosed CVE-2022-26500 and CVE-2022-26501 to Veeam. The Veeam Distribution Service, which normally runs on TCP 9380, allows unauthenticated users to access API functions. This can lead to remote attackers sending data to the internal API, potentially allowing them to upload and execute malicious code.

Version 9.5 is end of life, so the fix requires customers to upgrade to version 10a or version 11a. Version 10 and 11 customers can fix the vulnerability by applying patches to bring them to version 10a or 11a.

Security Advisory:

https://www.veeam.com/kb4288

 

Be sure to check out Nucleus Security’s KEV Enrichment Dashboard where we overlay vulnerabilities that are added to the catalog with intelligence from GreyNoise, exploit-prediction scoring from EPSS and lastly CVSS. You can use the data yourself and use further metrics to influence decision-making when determining risk of vulnerabilities added to the KEV.

← November 15, 2022 CISA Kev Breakdown

Click here to expand our CISA KEV Breakdown Frequently Asked Questions
  • What makes for a notable addition?
    • A notable addition can arise from many different characteristics. If a particular vulnerability is notable to the security community or a subset of the security community or if the EPSS score reveals notable information about the vulnerability, this can constitute further analysis. It may also be the case that a particular vulnerability shines a light on everyday users and we will highlight important information and key takeaways to ensure users and readers have easy access to actionable information.
  • When is the Breakdown released?
    • We aim to have our analysis of each KEV update posted within 24 hours of the time in which the Catalog is updated. See CISA’s full catalog here
  • I am not bound by BOD 22-01 or federal regulations, why should the KEV concern me?
    • CISA encourages all organizations to utilize the Catalog as an attribute in your vulnerability prioritization framework. Organizations looking to lessen the scope on known dangerous vulnerabilities and make a goal to remediate them can understand where they currently stand against what CISA has confirmed as exploited vulnerabilities in the wild. See CISA’s section on “How should organizations use the KEV catalog?” here.
  • What is EPSS?
    • EPSS is the Exploit Prediction Scoring System. It is an open, data-driven effort for estimating the likelihood (probability) that a software vulnerability will be exploited in the wild. See the EPSS home page on FIRST for more information here.
  • What is the difference between EPSS probability and EPSS percent?
    • EPSS probability is the risk calculated by the model when determining the perceived threat of the vulnerability itself. Percentage is a relative comparison of the rest of the CVEs within the given sample. While the probability only changes upon refreshing the results from the model, the percentage can change purely based on the CVE sample given. In the case of the Breakdown, we use the percentage given by the pool of all CVEs with given EPSS data. Scores may vary post-release of the post given new information about the vulnerabilities and their perceived threat. For more information on applying and understanding EPSS data, see this article on the FIRST website, as well as their FAQ page.
  • What is GreyNoise?
    • GreyNoise is a platform that collects, analyzes, and labels data on IPs that scan the internet and saturate security tools with noise. Through their sensor network, GreyNoise observes vulnerability exploitation attempts for vulnerabilities that are exploited in the wild over the Internet. These are arguably vulnerabilities that should be at the very top of your priority list to remediate.
  • Why are GreyNoise exploitation attempts only observed on ~20% of KEV vulnerabilities?
    • Exploitation of many vulnerabilities in the CISA KEV will not be observed for many reasons that GreyNoise does a good job of explaining in this post. For example:
      • The vulnerability may not be remotely exploitable
      • Vulnerability exploitation may require authentication (and result in privilege escalation)
      • The impacted software may not be exposed to the internet
      • Mass scanning/exploitation is not occurring yet