March 10 – 2 New Vulns | CVE-2020-5741, CVE-2021-39144

In this CISA KEV Breakdown, a deserialization vulnerability in Plex and a code injection vulnerability in VMware due to the open source library XStream were added. The vulnerabilities, while from 2020 and 2021 respectively, see a use for threat actors years later, even with patches released for quite some time.

wdt_ID CVE ID Vendor Software Exploitation Result GreyNoise Traffic EPSS Probability EPSS Percentile CVSSv3 Due Date
1 CVE-2020-5741 Plex Media Software Input Deserialization 0.19637 95.47 7.2 03/31/2023
2 CVE-2022-35914 XStream XStream Remote Code Execution 13 0.96321 99.188 8.5 03/31/2023
CVE ID Vendor Software Exploitation Result GreyNoise Traffic EPSS Probability EPSS Percentile CVSSv3 Due Date

Notable Vulnerability Additions

CVE-2020-5741 | Plex Deserialization / Code Execution

A vulnerability exists within Plex before version 1.19.3 that could allow an attacker to abuse the Camera Upload feature to upload a malicious file, causing the media server to execute the contents. Due to the fact that the administrator within Plex has the ability to set the server data directory to overlap with the content location for a library which Camera Upload is enabled, this can allow for an attacker to execute malicious code on the server. Plex addressed the vulnerability by limiting the ability to change the server’s data directory, as well as further checks on the Camera Upload feature to avoid malicious file uploads. It is important to note that the vulnerability is only exploitable when the attacker has gained access to the administrator account in the Plex interface.

Public exploit code for the vulnerability is available on the internet, as well as a Metasploit module.

In the LastPass breach of last quarter, it was revealed that the attacker used this vulnerability as a means to install a keylogger on an engineer’s home computer. Access to corporate vaults were given to the attacker once the engineer typed the password for the corporate account on the home machine with the keylogger listening. This event revealed red flags in security processes, such as access to sensitive data from non-corporate machines. It is critical for security organizations to ensure that resources critical to business continuity are not accessible unless passed through several access and authorization barriers.

Security Advisory:

https://forums.plex.tv/t/security-regarding-cve-2020-5741/586819

CVE-2021-39144 | VMware – XStream Code Injection

A vulnerability in the open source library XStream is cause for VMware’s Cloud Foundation versions to allow an attacker to achieve remote code execution through the use of an unauthenticated endpoint that leveraged XStream for input serialization. The vulnerability was revealed by the Wallarm Detect team in a report on March 6 to be continuously exploited, up to 40,000 times over the last 2 months. Read more from their observations here. The vulnerability has been observed quite often being exploited alongside CVE_2022-31678, another unauthenticated RCE in VMware NSX Manager. It is important to note that this vulnerability has yet to find it’s way to the KEV. Public exploit code for the vulnerability is available on the internet, as well as a Metasploit module.

It is recommended that organizations have their VMware Cloud Foundation updated to mitigate this vulnerability. Arctic Wolf recommends ensuring that, as each VI workload domain is created, to ensure that the SDDC Manager VM deployed in Cloud Foundation is properly inventoried with the correct version. Read more from their report here.

  • curl localhost/inventory/nsxmanagers | json_pp
  • curl -X PATCH ‘localhost/inventory/entities/<<NSX-v ID>>’ -d ‘{“version”:”6.4.14-20609341″, “type”:”NSXMANAGER”}’ -H ‘Content-Type:application/json’
  • curl localhost/inventory/nsxmanagers | json_pp

Security Advisory:

https://docs.vmware.com/en/VMware-NSX-Data-Center-for-vSphere/6.4.14/rn/vmware-nsx-data-center-for-vsphere-6414-release-notes/index.html

Be sure to check out Nucleus Security’s KEV Enrichment Dashboard where we overlay vulnerabilities that are added to the catalog with intelligence from GreyNoise, exploit-prediction scoring from EPSS and lastly CVSS. You can use the data yourself and use further metrics to influence decision-making when determining risk of vulnerabilities added to the KEV.

← March 7, 2023 CISA Kev Breakdown

Click here to expand our CISA KEV Breakdown Frequently Asked Questions
  • What makes for a notable addition?
    • A notable addition can arise from many different characteristics. If a particular vulnerability is notable to the security community or a subset of the security community or if the EPSS score reveals notable information about the vulnerability, this can constitute further analysis. It may also be the case that a particular vulnerability shines a light on everyday users and we will highlight important information and key takeaways to ensure users and readers have easy access to actionable information.
  • When is the Breakdown released?
    • We aim to have our analysis of each KEV update posted within 24 hours of the time in which the Catalog is updated. See CISA’s full catalog here
  • I am not bound by BOD 22-01 or federal regulations, why should the KEV concern me?
    • CISA encourages all organizations to utilize the Catalog as an attribute in your vulnerability prioritization framework. Organizations looking to lessen the scope on known dangerous vulnerabilities and make a goal to remediate them can understand where they currently stand against what CISA has confirmed as exploited vulnerabilities in the wild. See CISA’s section on “How should organizations use the KEV catalog?” here.
  • What is EPSS?
    • EPSS is the Exploit Prediction Scoring System. It is an open, data-driven effort for estimating the likelihood (probability) that a software vulnerability will be exploited in the wild. See the EPSS home page on FIRST for more information here.
  • What is the difference between EPSS probability and EPSS percent?
    • EPSS probability is the risk calculated by the model when determining the perceived threat of the vulnerability itself. Percentage is a relative comparison of the rest of the CVEs within the given sample. While the probability only changes upon refreshing the results from the model, the percentage can change purely based on the CVE sample given. In the case of the Breakdown, we use the percentage given by the pool of all CVEs with given EPSS data. Scores may vary post-release of the post given new information about the vulnerabilities and their perceived threat. For more information on applying and understanding EPSS data, see this article on the FIRST website, as well as their FAQ page.
  • What is GreyNoise?
    • GreyNoise is a platform that collects, analyzes, and labels data on IPs that scan the internet and saturate security tools with noise. Through their sensor network, GreyNoise observes vulnerability exploitation attempts for vulnerabilities that are exploited in the wild over the Internet. These are arguably vulnerabilities that should be at the very top of your priority list to remediate.
  • Why are GreyNoise exploitation attempts only observed on ~20% of KEV vulnerabilities?
    • Exploitation of many vulnerabilities in the CISA KEV will not be observed for many reasons that GreyNoise does a good job of explaining in this post. For example:
      • The vulnerability may not be remotely exploitable
      • Vulnerability exploitation may require authentication (and result in privilege escalation)
      • The impacted software may not be exposed to the internet
      • Mass scanning/exploitation is not occurring yet