{"id":15548,"date":"2023-03-02T07:03:58","date_gmt":"2023-03-02T14:03:58","guid":{"rendered":"https:\/\/webdev.securin.xyz\/?p=15548"},"modified":"2023-04-06T14:04:06","modified_gmt":"2023-04-06T21:04:06","slug":"why-are-some-ransomware-vulnerabilities-more-dangerous-than-others","status":"publish","type":"post","link":"https:\/\/webdev.securin.xyz\/articles\/why-are-some-ransomware-vulnerabilities-more-dangerous-than-others\/","title":{"rendered":"Why Are Some Ransomware-Associated Vulnerabilities More Dangerous than Others?"},"content":{"rendered":"\t\t
A MITRE kill chain is a model where each stage of a cyberattack can be defined, described, and tracked, visualizing each move made by the attacker. Using this framework, security teams can stop an attack and design stronger security processes to protect their assets.<\/p>
This framework also has detailed procedures for each technique and catalogs the tools, protocols, and malware strains used in real-world attacks. Consequently, security researchers use these frameworks to understand attack patterns and focus on detecting exposures, evaluating current defenses, and tracking attacker groups.<\/p>
Securin\u2019s ransomware research, elucidated further in the Ransomware Spotlight Report 2023<\/a>, has discovered 57 extremely dangerous vulnerabilities associated with ransomware that can be exploited as a complete MITRE ATT&CK kill chain, from initial access to exfiltration.<\/p> A total of 81 unique products across 20 major vendors, such as Microsoft, SonicWall, Apache, Atlassian, VMware, F5, and Oracle were identified by Securin experts.<\/p>\t\t\t\t\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t\t Our analysis of the 57 dangerous vulnerabilities produced the following findings:<\/p> 49<\/strong>\u00a0of the\u00a057<\/strong>\u00a0vulnerabilities already feature in the DHS CISA KEV catalog.<\/p><\/li> 32\u00a0<\/strong>vulnerabilities are rated critical as per their CVSS v3 scores, while\u00a020\u00a0<\/strong>are rated high, and\u00a05\u00a0<\/strong>have no ratings available.<\/p><\/li> Securin\u2019s Vulnerability Intelligence platform<\/a> assigned\u00a034\u00a0<\/strong>of 57 vulnerabilities a predictive score of 38.46, a critical severity rating, while\u00a023\u00a0<\/strong>were assigned high-severity scores, providing an insight into the likelihood of the vulnerabilities being exploited in the wild.<\/p><\/li> 33\u00a0<\/strong>vulnerabilities are categorized as remote code execution (RCE),\u00a016\u00a0<\/strong>vulnerabilities are categorized as privilege escalation (PE),\u00a05\u00a0<\/strong>CVEs are classified as DOS,\u00a024\u00a0<\/strong>vulnerabilities are WEBAPP, and\u00a034\u00a0<\/strong>CVEs have both RCE and PE issues.<\/p><\/li> CVEs with the highest ransomware associations include:<\/p> CVE-2016-0034<\/a> has the highest number of ransomware associations with\u00a043<\/strong><\/p><\/li> Closely followed by CVE-2012-1723<\/a> at\u00a042<\/strong><\/p><\/li> CVE-2021-34473<\/a> and CVE-2021-34523<\/a> are tied at\u00a011\u00a0<\/strong>each<\/p><\/li> CVE-2020-1472<\/a> has\u00a09\u00a0<\/strong>associations<\/p><\/li><\/ul><\/li><\/ul>\t\t\t\t\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t\t Eight of the 57 MITRE kill-chain vulnerabilities are not in the CISA KEV catalog. Our Securin experts recommend CISA to add the following to the KEVs:<\/p> CVE-2016-10401<\/a> – A vulnerability affecting Zyxel home routers<\/p><\/li><\/ul>\t\t\t\t\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t\t CVSS v2 – 9.00\u00a0 \u00a0 \u00a0<\/strong>|\u00a0 \u00a0 \u00a0 CVSS v3 – 8.80\u00a0 \u00a0 <\/strong>|\u00a0 \u00a0 \u00a0\u00a0Securin VRS – 8.48<\/strong><\/p>\t\t\t\t\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t\t CVSS v2 – 9.00\u00a0 \u00a0 <\/strong>|\u00a0 \u00a0\u00a0\u00a0CVSS v3 – 8.80\u00a0 \u00a0 <\/strong>\u00a0|\u00a0 \u00a0 \u00a0Securin VRS – 9.39<\/strong><\/p>\t\t\t\t\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t\t CVSS v2 – 7.60\u00a0 \u00a0 \u00a0<\/strong><\/b>|\u00a0 \u00a0\u00a0\u00a0 CVSS v3 – 7.50\u00a0 \u00a0 \u00a0 <\/strong><\/b>|\u00a0 \u00a0 \u00a0 \u00a0Securin VRS – 7.76<\/strong><\/b><\/p>\t\t\t\t\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t\t CVSS v2 – 7.50\u00a0 \u00a0 \u00a0 \u00a0<\/strong><\/b>|\u00a0 \u00a0 \u00a0 \u00a0CVSS v3 – 9.80\u00a0 \u00a0 \u00a0 <\/strong><\/b>|\u00a0 \u00a0 \u00a0 \u00a0Securin VRS – 9.98<\/strong><\/b><\/p>\t\t\t\t\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t\t CVSS v2 – 6.50\u00a0 \u00a0 \u00a0<\/strong>|\u00a0 \u00a0 \u00a0CVSS v3 – 8.80\u00a0 \u00a0 \u00a0<\/strong>|\u00a0 \u00a0 \u00a0 Securin VRS – 8.47<\/strong><\/p>\t\t\t\t\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t\t CVSS v2 – 9.00\u00a0 \u00a0 \u00a0<\/strong>|\u00a0 \u00a0 \u00a0 CVSS v3 – 7.20\u00a0 \u00a0 \u00a0<\/strong>|\u00a0 \u00a0 \u00a0Securin VRS – 9.08<\/strong><\/p>\t\t\t\t\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t\t CVSS v2 – 7.50\u00a0 \u00a0 \u00a0 <\/strong>|\u00a0 \u00a0 \u00a0 CVSS v3 – 9.80\u00a0 \u00a0 \u00a0<\/strong>|\u00a0 \u00a0 \u00a0 Securin VRS – 8.79<\/strong><\/p>\t\t\t\t\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t\t CVSS v2 – 7.90\u00a0 \u00a0 \u00a0 <\/strong>|\u00a0 \u00a0 \u00a0 CVSS v3 – 8.00\u00a0 \u00a0 \u00a0<\/strong>|\u00a0 \u00a0 \u00a0Securin\u00a0VRS – 8.36<\/strong><\/p>\t\t\t\t\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t\t Securin analysts identified 25 vulnerabilities that are old, dating from between 2012 and 2019. The oldest CVEs belong to Oracle. CVE-2012-1710<\/a>, CVE-2012-1723<\/a> and CVE-2012-4681<\/a> affect multiple products apart from Oracle. CVE-2012-1723<\/a> and CVE-2012-4681<\/a> both have CVSS v3 scores of 10.0.<\/p> While all 25 have multiple ransomware associated with them, CVE-2016-0034<\/a> (Microsoft) takes the cake with a whopping 43 ransomware associations, followed closely by CVE-2012-1723<\/a> with 42.<\/p> Of the 25 old vulnerabilities, 17 CVEs are categorized as RCE and RCE\/PE respectively, eight are privilege escalation vulnerabilities, two are categorized as DOS, and 12 as Webapp.<\/p> The majority of the old vulnerabilities affect two specific vendors \u2013 eight CVEs plague 70 unique Oracle products, while seven CVEs affect 51 unique Microsoft products.<\/p>\t\t\t\t\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t\t CVE ID<\/strong><\/p><\/td> CVE Description<\/strong><\/p><\/td> Number of Products Affected<\/strong><\/p><\/td><\/tr> Apache Log4J<\/p><\/td> 379<\/p><\/td><\/tr> Zoho ManageEngine ADSelfService Plus<\/p><\/td> 170<\/p><\/td><\/tr> Pulse Secure Pulse Connect Secure<\/p><\/td> 97<\/p><\/td><\/tr> BIG IP RCE<\/p><\/td> 84<\/p><\/td><\/tr> QNAP SQL Injection<\/p><\/td> 57<\/p><\/td><\/tr><\/tbody><\/table>\t\t\t\t\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t\t Vendor Name<\/strong><\/p>\n<\/td>\n Number of Products Affected<\/strong><\/p>\n<\/td>\n Worst Affected Product(s)<\/strong><\/p>\n<\/td>\n<\/tr>\n Microsoft<\/p>\n<\/td>\n 23<\/p>\n<\/td>\n Microsoft Exchange Server<\/p>\n<\/td>\n<\/tr>\n Oracle<\/p>\n<\/td>\n 16<\/p>\n<\/td>\n JRE, JDK and WebLogic Servers<\/p>\n<\/td>\n<\/tr>\n F5<\/p>\n<\/td>\n 14<\/p>\n<\/td>\n –<\/p>\n<\/td>\n<\/tr>\n Apache<\/p>\n<\/td>\n 3<\/p>\n<\/td>\n Log4J, Struts<\/p>\n<\/td>\n<\/tr>\n Atlassian<\/p>\n<\/td>\n 3<\/p>\n<\/td>\n Confluence Server<\/p>\n<\/td>\n<\/tr>\n<\/tbody>\n<\/table>\t\t\t\t\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t\t Securin experts analyzed the weakness category of the vulnerabilities and found five CWEs that are ranked among the top 10 in\u00a0MITRE\u2019s top 40 dangerous weaknesses (2022)<\/a>.<\/p> Top 10 MITRE CWEs (and Count of Vulnerabilities) CWE-20<\/p> 11<\/p><\/td> CWE-22<\/p> 7<\/p><\/td> CWE-787<\/p> 4<\/p><\/td> CWE-89<\/p> 4<\/p><\/td> CWE-78<\/p> 4<\/p><\/td><\/tr><\/tbody><\/table> CWE-20, an improper input validation vulnerability, has the maximum number of CVEs categorized within it. CWE-22, an Improper Limitation of a Pathname to a Restricted Directory or ‘Path Traversal’ vulnerability, has the second highest number of CVEs. The other noteworthy weaknesses, CWE-787, CWE-89 and CWE-78, are rated 1st, 3rd and 6th in the list of MITRE\u2019s Most Dangerous Software Weaknesses.<\/p>\t\t\t\t\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t\t Three kill chain vulnerabilities are especially dangerous, thanks to their evasive nature from the roving eyes of common scanners like Qualys, Nessus and Nexpose. Let us take a deeper dive into these vulnerabilities:<\/p>\t\t\t\t\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t\tATT&CK Kill Chain Vulnerabilities<\/h2>\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t\t
Securin Recommends DHS CISA to Add 8 Kill-Chain Vulnerabilities to its KEV Catalog<\/h2>\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t\t
Auld Lang Syne: Ghosts of the Past<\/h2>\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t\t
Top 5 Kill Chain CVEs with Highest Number of Products Affected<\/h2>\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t\t
\u00a0<\/h2>
Top 5 Products Affected by the Kill Chain Vulnerabilities<\/h2>\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t\t
\n\n
\n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n Top 5 CWEs of the Kill Chain Vulnerabilities<\/h2>\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t\t
with CVEs having a complete Kill Chain<\/strong><\/p><\/td><\/tr>Scanner Detection Gone Awry<\/h2>\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t\t