• February 23, 2023
  • Ryan Cribelar

February 21 – 3 New Vulns | CVE-2022-47986, CVE-2022-41223, CVE-2022-40765

In this CISA KEV Breakdown, an IBM Aspera Faspex deserialization RCE vulnerability, as well as two Mitel MiVoice Connect injection vulnerabilities were added to the KEV list. Each vulnerability was disclosed last year and subsequently patched.

wdt_ID CVE ID Vendor Software Exploitation Result GreyNoise Traffic EPSS Probability EPSS Percentile CVSSv3 Due Date
1 CVE-2022-47986 IBM Aspera Faspex Remote Code Execution 4 0.3846 0.97968 9.8 3/14/2023
2 CVE-2022-41223 Mitel MiVoice Connect Code Injection 0.00885 0.2775 6.8 3/14/2023
3 CVE-2022-40765 Mitel MiVoice Connect Command Injection 0.00885 0.2775 6.8 3/14/2023
CVE ID Vendor Software Exploitation Result GreyNoise Traffic EPSS Probability EPSS Percentile CVSSv3 Due Date

Notable Vulnerability Additions

CVE-2022-47986 | Remote Code Execution

A vulnerability exists in Aspera Faspex versions 4.4.1 and earlier that could allow for a remote attacker to execute code. Through the use of a YAML payload to cause deserialization, due to a call made to ‘YAML.load’ which did not first require authentication within the app in combination with default packages stored in Ruby, an attacker can craft a malicious YAML payload which causes the app to execute code on the server. Assetnote discovered and reported on the vulnerability in their writeup posted on February 02 of this year. The public exploit code is available for the vulnerability at time of writing. GreyNoise has observed traffic related to the vulnerability since February 06 and has a tag for viewing here.

Security Advisory:

https://www.ibm.com/support/pages/node/6952319

CVE-2022-41223 | Code Injection

A code injection vulnerability exists in Mitel MiVoice Connect versions 19.3 and earlier that can allow an authenticated attacker to inject code due to insufficient restriction on data types. It is important to note that an attacker would require local access to the machine, as well as admin credentials to the management interface, to exploit this vulnerability. At time of writing, there appears to be little public evidence as to the exploitation observed by CISA, as well as there being no known public exploit code. Mitel addressed the vulnerability in security bulletin 22-0008-001.

Security Advisory:

https://www.mitel.com/support/security-advisories/mitel-product-security-advisory-22-0008

CVE-2022-40765 | Command Injection

A command injection vulnerability exists in the Edge Gateway component of Mitel MiVoice Connect versions 19.3 and earlier that can allow an authenticated attacker to inject commands within the context of the application due to insufficient restriction in URL parameters. It is important to note that an attacker would require local access to the machine, as well as admin credentials to the management interface to exploit this vulnerability. At time of writing, there appears to be little public evidence as to the exploitation observed by CISA, as well as there being no known public exploit code available. Mitel addressed the vulnerability in security bulletin 22-0007-001

Security Advisory:

https://www.mitel.com/support/security-advisories/mitel-product-security-advisory-22-0007

Be sure to check out Nucleus Security’s KEV Enrichment Dashboard where we overlay vulnerabilities that are added to the catalog with intelligence from GreyNoise, exploit-prediction scoring from EPSS and lastly CVSS. You can use the data yourself and use further metrics to influence decision-making when determining risk of vulnerabilities added to the KEV.

← February 2, 2023 CISA Kev Breakdown

Click here to expand our CISA KEV Breakdown Frequently Asked Questions
  • What makes for a notable addition?
    • A notable addition can arise from many different characteristics. If a particular vulnerability is notable to the security community or a subset of the security community or if the EPSS score reveals notable information about the vulnerability, this can constitute further analysis. It may also be the case that a particular vulnerability shines a light on everyday users and we will highlight important information and key takeaways to ensure users and readers have easy access to actionable information.
  • When is the Breakdown released?
    • We aim to have our analysis of each KEV update posted within 24 hours of the time in which the Catalog is updated. See CISA’s full catalog here
  • I am not bound by BOD 22-01 or federal regulations, why should the KEV concern me?
    • CISA encourages all organizations to utilize the Catalog as an attribute in your vulnerability prioritization framework. Organizations looking to lessen the scope on known dangerous vulnerabilities and make a goal to remediate them can understand where they currently stand against what CISA has confirmed as exploited vulnerabilities in the wild. See CISA’s section on “How should organizations use the KEV catalog?” here.
  • What is EPSS?
    • EPSS is the Exploit Prediction Scoring System. It is an open, data-driven effort for estimating the likelihood (probability) that a software vulnerability will be exploited in the wild. See the EPSS home page on FIRST for more information here.
  • What is the difference between EPSS probability and EPSS percent?
    • EPSS probability is the risk calculated by the model when determining the perceived threat of the vulnerability itself. Percentage is a relative comparison of the rest of the CVEs within the given sample. While the probability only changes upon refreshing the results from the model, the percentage can change purely based on the CVE sample given. In the case of the Breakdown, we use the percentage given by the pool of all CVEs with given EPSS data. Scores may vary post-release of the post given new information about the vulnerabilities and their perceived threat. For more information on applying and understanding EPSS data, see this article on the FIRST website, as well as their FAQ page.
  • What is GreyNoise?
    • GreyNoise is a platform that collects, analyzes, and labels data on IPs that scan the internet and saturate security tools with noise. Through their sensor network, GreyNoise observes vulnerability exploitation attempts for vulnerabilities that are exploited in the wild over the Internet. These are arguably vulnerabilities that should be at the very top of your priority list to remediate.
  • Why are GreyNoise exploitation attempts only observed on ~20% of KEV vulnerabilities?
    • Exploitation of many vulnerabilities in the CISA KEV will not be observed for many reasons that GreyNoise does a good job of explaining in this post. For example:
      • The vulnerability may not be remotely exploitable
      • Vulnerability exploitation may require authentication (and result in privilege escalation)
      • The impacted software may not be exposed to the internet
      • Mass scanning/exploitation is not occurring yet