CISA KEV Breakdown
  • December 30, 2022
  • Ryan Cribelar

December 29 – 2 New Vulns | CVE-2018-5430, CVE-2018-18809

In this CISA KEV Breakdown, CISA added two JasperReports vulnerabilities, one affecting Server and the other affecting Library. Patches were issued for the vulnerabilities in 2018 for CVE-2018-5430, and 2019 for CVE-2018-18809. These vulnerabilities joining the KEV today highlight the importance in understanding key differences between successful exploitation and the resulting effects, and how this metric can be a driving force for prioritization were these vulnerabilities newly disclosed.

wdt_ID CVE ID Vendor Software Exploitation Result GreyNoise Traffic EPSS Probability EPSS Percentile CVSSv3 Due Date
1 CVE-2018-5430 JasperReports Server Authenticated read-only 0.07308 92.144 8.8 01/19/2023
2 CVE-2018-18809 JasperReports Library Path-traversal 0.01034 40.684 9.9 01/19/2023
CVE ID Vendor Software Exploitation Result GreyNoise Traffic EPSS Probability EPSS Percentile CVSSv3 Due Date

Notable Vulnerability Additions

CVE-2018-5430 | JasperReports Server authenticated read-only vulnerability

This authenticated read-only vulnerability can allow an attacker that successfully exploits to gain access to sensitive configuration files on the web server. It is reported that Jaspersoft for AWS and Jaspersoft Reporting for AWS versions 6.4.2 and earlier are vulnerable as well. Exploitation evidence does not appear to be public at time of writing, however there is available PoC code on exploit-db, with the author being the researcher who discovered the vulnerability, Hector Monsegur. Mirroring what is available in exploit-db, Monsegur discusses how CVE-2018-5430 was audited and used to exploit an enterprise during one of their penetration tests. To be able to leverage the exploit further than accessing read-only files on the server, an attacker would need to gain enough access to upload a file that can then be executed via the local file inclusion.

Security Advisory:

https://www.tibco.com/support/advisories/2018/04/tibco-security-advisory-april-17-2018-tibco-jasperreports-2018-5430

CVE-2018-18809 | JasperReports Library path-traversal vulnerability

A path-traversal vulnerability reported by Elar Lang and Sathish Kumar could allow an attacker that successfully exploits the vulnerability access to data on the host system. This vulnerability was reported by other vendors such as IBM to be affecting some of their services. The vulnerability exists due to a misconfiguration in the default server implementation of the software. Elar Lang writes about the discovery and disclosure of CVE-2018-18809 in their blog post. Exploit code does not appear to be publicly available at this time, however there are multiple posts on the internet for how to recreate the steps to exploit the vulnerability.

Security Advisory:

https://www.tibco.com/support/advisories/2019/03/tibco-security-advisory-march-6-2019-tibco-jasperreports-library-2018-18809

Be sure to check out Nucleus Security’s KEV Enrichment Dashboard where we overlay vulnerabilities that are added to the catalog with intelligence from GreyNoise, exploit-prediction scoring from EPSS and lastly CVSS. You can use the data yourself and use further metrics to influence decision-making when determining risk of vulnerabilities added to the KEV.

← November 15, 2022 CISA Kev Breakdown

Click here to expand our CISA KEV Breakdown Frequently Asked Questions
  • What makes for a notable addition?
    • A notable addition can arise from many different characteristics. If a particular vulnerability is notable to the security community or a subset of the security community or if the EPSS score reveals notable information about the vulnerability, this can constitute further analysis. It may also be the case that a particular vulnerability shines a light on everyday users and we will highlight important information and key takeaways to ensure users and readers have easy access to actionable information.
  • When is the Breakdown released?
    • We aim to have our analysis of each KEV update posted within 24 hours of the time in which the Catalog is updated. See CISA’s full catalog here
  • I am not bound by BOD 22-01 or federal regulations, why should the KEV concern me?
    • CISA encourages all organizations to utilize the Catalog as an attribute in your vulnerability prioritization framework. Organizations looking to lessen the scope on known dangerous vulnerabilities and make a goal to remediate them can understand where they currently stand against what CISA has confirmed as exploited vulnerabilities in the wild. See CISA’s section on “How should organizations use the KEV catalog?” here.
  • What is EPSS?
    • EPSS is the Exploit Prediction Scoring System. It is an open, data-driven effort for estimating the likelihood (probability) that a software vulnerability will be exploited in the wild. See the EPSS home page on FIRST for more information here.
  • What is the difference between EPSS probability and EPSS percent?
    • EPSS probability is the risk calculated by the model when determining the perceived threat of the vulnerability itself. Percentage is a relative comparison of the rest of the CVEs within the given sample. While the probability only changes upon refreshing the results from the model, the percentage can change purely based on the CVE sample given. In the case of the Breakdown, we use the percentage given by the pool of all CVEs with given EPSS data. Scores may vary post-release of the post given new information about the vulnerabilities and their perceived threat. For more information on applying and understanding EPSS data, see this article on the FIRST website, as well as their FAQ page.
  • What is GreyNoise?
    • GreyNoise is a platform that collects, analyzes, and labels data on IPs that scan the internet and saturate security tools with noise. Through their sensor network, GreyNoise observes vulnerability exploitation attempts for vulnerabilities that are exploited in the wild over the Internet. These are arguably vulnerabilities that should be at the very top of your priority list to remediate.
  • Why are GreyNoise exploitation attempts only observed on ~20% of KEV vulnerabilities?
    • Exploitation of many vulnerabilities in the CISA KEV will not be observed for many reasons that GreyNoise does a good job of explaining in this post. For example:
      • The vulnerability may not be remotely exploitable
      • Vulnerability exploitation may require authentication (and result in privilege escalation)
      • The impacted software may not be exposed to the internet
      • Mass scanning/exploitation is not occurring yet