• February 11, 2023
  • Ryan Cribelar

February 10 – 3 New Vulns | CVE-2015-2291, CVE-2022-24990, CVE-2023-0669

In this CISA KEV Breakdown, an Intel Driver vulnerability almost a decade old finds a seat in the KEV next to two RCEs in TerraMaster OS and GoAnywhere MFT. At time of writing, all vulnerabilities have received relevant patches and organizations are encouraged to ensure the latest versions affecting these applications are in place.

wdt_ID CVE ID Vendor Software Exploitation Result GreyNoise Traffic EPSS Probability EPSS Percentile CVSSv3 Due Date
1 CVE-2023-0669 Fortra GoAnywhere MFT Remote Code Execution 0.18437 96.212 03/03/2023
2 CVE-2022-24990 TerraMaster TerraMaster OS Remote Code Execution 13 0.03276 83.934 03/03/2023
3 CVE-2015-2291 Intel Ethernet Diagnostics Driver for Windows Denial of Service 0.02759 82.549 03/03/2023
CVE ID Vendor Software Exploitation Result GreyNoise Traffic EPSS Probability EPSS Percentile CVSSv3 Due Date

Notable Vulnerability Additions

CVE-2023-0669 | GoAnywhere MFT Remote Code Execution

A vulnerability exists in GoAnywhere MFT before version 7.1.2 which contains a vulnerable endpoint that can allow for an attacker to achieve unauthenticated remote code execution. The vulnerability was disclosed as a zero-day by the vendor, and later posted on Mastadon by Brian Krebs. The service suffered a temporary outage as the vulnerability was investigated and the workaround was put in place. It is important to note that the vulnerability appears to only affect the administrative interface of the application, and not the web client expected to live openly in the internet.

Public exploit code for the vulnerability does exist, as well as a metasploit module. It is recommended that organizations apply the February 8 patch posted by the vendor. If a patch is unavailable, it is encouraged that users comment or remove the servlet function exposing the vulnerable endpoint. Adding the ‘<!–‘ and ‘–>’ to comment out the servlet function in the web.xml file should suffice to remediate the RCE capabilities.

<!--

           <servlet> 

                      <servlet-name>License Response Servlet</servlet-name>   
                      <servlet-class>com.linoma.ga.ui.admin.servlet.LicenseResponseServlet</servlet-class>   
                      <load-on-startup>0</load-on-startup>   
           </servlet> 

           <servlet-mapping>   
                      <servlet-name>License Response Servlet</servlet-name>   
                      <url-pattern>/lic/accept</url-pattern>   
           </servlet-mapping>   

-->

Security Advisory:

https://my.goanywhere.com/webclient/DownloadProductFiles.xhtml (requires a free account to view)

CVE-2015-2291 | Intel Ethernet Diagnostics Driver Denial of Service, BYOVD

A vulnerability exists in the Intel Ethernet Diagnostics Driver for Windows machines which can allow for an attacker to cause a denial of service due to kernel memory corruption. The vulnerability also abuses the more recent concern, BYOVD (Bring Your Own Video Driver), which exists in Windows that allows attackers to abuse Windows kernel functionality by leveraging legitimate drivers to spawn malware. This technique has grown in popularity among threat actors due to the circumvention in EDR technology that it provides. A blog post by Crowdstrike explains how they were able to identify this vulnerability being used for BYOVD capabilities, and how this affects EDR applications. Public exploit code for the vulnerability exists. It is recommended organizations ensure proper compensating controls are in place when risk arises surrounding BYOVD.

Security Advisory:

https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00051.html

CVE-2022-24990 | TerraMaster OS Remote Code Execution

A vulnerability exists in TerraMaster NAS 4.2.29 and earlier which can allow for a remote attacker to obtain administrator credentials through a crafted request using “User-Agent: TNAS” to the “module/api.php?mobile/webNasIPS” endpoint. Researchers at Octagon Networks were able to chain together CVE-2022-24990 along with CVE-2022-24989 to allow for unauthenticated remote code execution as root in TerraMaster NAS 4.2.29. This should also be addressed in version 4.2.31. Public exploit code for the vulnerability exists. The second vulnerability mentioned has yet to be added to the KEV as of time of writing, but may in some time if an incident reveals evidence of the activity highlighted in Octagon’s research. GreyNoise has been observing traffic related to TerraMaster CVE-2022-24990 and has a tag which will continue to track activity.

Security Advisory:

https://forum.terra-master.com/en/viewtopic.php?t=3030

Be sure to check out Nucleus Security’s KEV Enrichment Dashboard where we overlay vulnerabilities that are added to the catalog with intelligence from GreyNoise, exploit-prediction scoring from EPSS and lastly CVSS. You can use the data yourself and use further metrics to influence decision-making when determining risk of vulnerabilities added to the KEV.

← February 2, 2023 CISA Kev Breakdown

Click here to expand our CISA KEV Breakdown Frequently Asked Questions
  • What makes for a notable addition?
    • A notable addition can arise from many different characteristics. If a particular vulnerability is notable to the security community or a subset of the security community or if the EPSS score reveals notable information about the vulnerability, this can constitute further analysis. It may also be the case that a particular vulnerability shines a light on everyday users and we will highlight important information and key takeaways to ensure users and readers have easy access to actionable information.
  • When is the Breakdown released?
    • We aim to have our analysis of each KEV update posted within 24 hours of the time in which the Catalog is updated. See CISA’s full catalog here
  • I am not bound by BOD 22-01 or federal regulations, why should the KEV concern me?
    • CISA encourages all organizations to utilize the Catalog as an attribute in your vulnerability prioritization framework. Organizations looking to lessen the scope on known dangerous vulnerabilities and make a goal to remediate them can understand where they currently stand against what CISA has confirmed as exploited vulnerabilities in the wild. See CISA’s section on “How should organizations use the KEV catalog?” here.
  • What is EPSS?
    • EPSS is the Exploit Prediction Scoring System. It is an open, data-driven effort for estimating the likelihood (probability) that a software vulnerability will be exploited in the wild. See the EPSS home page on FIRST for more information here.
  • What is the difference between EPSS probability and EPSS percent?
    • EPSS probability is the risk calculated by the model when determining the perceived threat of the vulnerability itself. Percentage is a relative comparison of the rest of the CVEs within the given sample. While the probability only changes upon refreshing the results from the model, the percentage can change purely based on the CVE sample given. In the case of the Breakdown, we use the percentage given by the pool of all CVEs with given EPSS data. Scores may vary post-release of the post given new information about the vulnerabilities and their perceived threat. For more information on applying and understanding EPSS data, see this article on the FIRST website, as well as their FAQ page.
  • What is GreyNoise?
    • GreyNoise is a platform that collects, analyzes, and labels data on IPs that scan the internet and saturate security tools with noise. Through their sensor network, GreyNoise observes vulnerability exploitation attempts for vulnerabilities that are exploited in the wild over the Internet. These are arguably vulnerabilities that should be at the very top of your priority list to remediate.
  • Why are GreyNoise exploitation attempts only observed on ~20% of KEV vulnerabilities?
    • Exploitation of many vulnerabilities in the CISA KEV will not be observed for many reasons that GreyNoise does a good job of explaining in this post. For example:
      • The vulnerability may not be remotely exploitable
      • Vulnerability exploitation may require authentication (and result in privilege escalation)
      • The impacted software may not be exposed to the internet
      • Mass scanning/exploitation is not occurring yet