• January 27, 2023
  • Ryan Cribelar

January 26 – 1 New Vuln | CVE-2017-11357

In this CISA KEV Breakdown, a Telerik UI Insecure Direct Object Reference Vulnerability from 2017 finds a home on the KEV after the long possibility of it being utilized to exploit CVE-2019-18935, a critical vulnerability in Progress Telerik UI which allowed for remote code execution with little user-interaction involved.

wdt_ID CVE ID Vendor Software Exploitation Result GreyNoise Traffic EPSS Probability EPSS Percentile CVSSv3 Due Date
1 CVE-2017-11357 Telerik Telerik UI ASP.NET AJAX Insecure Direct Object Reference 0 0.21929 96.478 9.8 02/16/2023
CVE ID Vendor Software Exploitation Result GreyNoise Traffic EPSS Probability EPSS Percentile CVSSv3 Due Date

Notable Vulnerability Additions

CVE-2017-11357 | Telerik UI ASP.NET AJAX Insecure Direct Object Reference Vulnerability

A vulnerability exists in Telerik UI for ASP.NET before R2 2017 SP2 that does not properly restrict the user input passed to the RadAsyncUpload function, which can allow for remote attackers to execute arbitrary code. Public exploitation code for the vulnerability exists in multiple sources.

The vulnerability was given light in an NSA report from October 2020 detailing the top exploited vulnerabilities by Chinese State-Sponsored actors. The report indicates that it was possible for the vulnerability to be utilized as a means to access encryption keys for deserialization usually hidden, which would allow for exploitation of the Progress Telerik UI RCE, CVE-2019-18935, a vulnerability in the NSA report that was also added to the KEV Nov 03 2021. In a report from Sophos from June 15 2022, the vulnerability was also observed as a means to exploit CVE-2019-18935 to establish cryptominers and Cobalt Strike beacons.

Security Advisory:

https://docs.telerik.com/devtools/aspnet-ajax/knowledge-base/asyncupload-insecure-direct-object-reference

Be sure to check out Nucleus Security’s KEV Enrichment Dashboard where we overlay vulnerabilities that are added to the catalog with intelligence from GreyNoise, exploit-prediction scoring from EPSS and lastly CVSS. You can use the data yourself and use further metrics to influence decision-making when determining risk of vulnerabilities added to the KEV.

← January 23, 2023 CISA Kev Breakdown

Click here to expand our CISA KEV Breakdown Frequently Asked Questions
  • What makes for a notable addition?
    • A notable addition can arise from many different characteristics. If a particular vulnerability is notable to the security community or a subset of the security community or if the EPSS score reveals notable information about the vulnerability, this can constitute further analysis. It may also be the case that a particular vulnerability shines a light on everyday users and we will highlight important information and key takeaways to ensure users and readers have easy access to actionable information.
  • When is the Breakdown released?
    • We aim to have our analysis of each KEV update posted within 24 hours of the time in which the Catalog is updated. See CISA’s full catalog here
  • I am not bound by BOD 22-01 or federal regulations, why should the KEV concern me?
    • CISA encourages all organizations to utilize the Catalog as an attribute in your vulnerability prioritization framework. Organizations looking to lessen the scope on known dangerous vulnerabilities and make a goal to remediate them can understand where they currently stand against what CISA has confirmed as exploited vulnerabilities in the wild. See CISA’s section on “How should organizations use the KEV catalog?” here.
  • What is EPSS?
    • EPSS is the Exploit Prediction Scoring System. It is an open, data-driven effort for estimating the likelihood (probability) that a software vulnerability will be exploited in the wild. See the EPSS home page on FIRST for more information here.
  • What is the difference between EPSS probability and EPSS percent?
    • EPSS probability is the risk calculated by the model when determining the perceived threat of the vulnerability itself. Percentage is a relative comparison of the rest of the CVEs within the given sample. While the probability only changes upon refreshing the results from the model, the percentage can change purely based on the CVE sample given. In the case of the Breakdown, we use the percentage given by the pool of all CVEs with given EPSS data. Scores may vary post-release of the post given new information about the vulnerabilities and their perceived threat. For more information on applying and understanding EPSS data, see this article on the FIRST website, as well as their FAQ page.
  • What is GreyNoise?
    • GreyNoise is a platform that collects, analyzes, and labels data on IPs that scan the internet and saturate security tools with noise. Through their sensor network, GreyNoise observes vulnerability exploitation attempts for vulnerabilities that are exploited in the wild over the Internet. These are arguably vulnerabilities that should be at the very top of your priority list to remediate.
  • Why are GreyNoise exploitation attempts only observed on ~20% of KEV vulnerabilities?
    • Exploitation of many vulnerabilities in the CISA KEV will not be observed for many reasons that GreyNoise does a good job of explaining in this post. For example:
      • The vulnerability may not be remotely exploitable
      • Vulnerability exploitation may require authentication (and result in privilege escalation)
      • The impacted software may not be exposed to the internet
      • Mass scanning/exploitation is not occurring yet