April 3 – 1 New Vuln | CVE-2022-27926

In this CISA KEV Breakdown, one vulnerability was added from Zimbra Collaboration which is known to relate to APT activity targeting Europe-hosted webmail servers.

CVE ID

Vendor/Project

Software

Exploitation Consequence

GreyNoise Traffic

EPSS Score

EPSS Percentile

Due Date

CVE-2022-27926

Zimbra

Collaboration (ZCS)

Code Execution

0.001

0.39808

04/24/2023

Notable Vulnerability Additions

CVE-2022-27926 | Zimbra Collaboration Cross-site Scripting

A vulnerability exists in ZCS version 9.0, specifically the /public/launchNewWindow.jsp component allows an unauthenticated attacker to execute arbitrary code via request parameters.

On March 30, 2023 a report from Proofpoint suggested newly-surfaced Advanced Persistent Threat (APT) activity belonging to ‘Winter Vivern’, or TA473. In their report, Proofpoint infers that recent espionage-related activity from TA473  infers targeting of US elected officials as well as NATO-aligned governments in Europe, likely related to the Russia-Ukrainian war. Proofpoint breaks down in their report what a TA473 Phishing Campaign typically looks like, as well as the exploitation of CVE-2022-27926 itself.

Organizations are encouraged to restrict resources on public-facing webmail portals wherever possible to prevent active and sustained reconnaissance against webmail and other outer-perimeter devices.

Figure 2

Security Advisory:

https://wiki.zimbra.com/wiki/Security_Center

← March 30, 2023 CISA Kev Breakdown

Click here to expand our CISA KEV Breakdown Frequently Asked Questions
  • What makes for a notable addition?
    • A notable addition can arise from many different characteristics. If a particular vulnerability is notable to the security community or a subset of the security community or if the EPSS score reveals notable information about the vulnerability, this can constitute further analysis. It may also be the case that a particular vulnerability shines a light on everyday users and we will highlight important information and key takeaways to ensure users and readers have easy access to actionable information.
  • When is the Breakdown released?
    • We aim to have our analysis of each KEV update posted within 24 hours of the time in which the Catalog is updated. See CISA’s full catalog here
  • I am not bound by BOD 22-01 or federal regulations, why should the KEV concern me?
    • CISA encourages all organizations to utilize the Catalog as an attribute in your vulnerability prioritization framework. Organizations looking to lessen the scope on known dangerous vulnerabilities and make a goal to remediate them can understand where they currently stand against what CISA has confirmed as exploited vulnerabilities in the wild. See CISA’s section on “How should organizations use the KEV catalog?” here.
  • What is EPSS?
    • EPSS is the Exploit Prediction Scoring System. It is an open, data-driven effort for estimating the likelihood (probability) that a software vulnerability will be exploited in the wild. See the EPSS home page on FIRST for more information here.
  • What is the difference between EPSS probability and EPSS percent?
    • EPSS probability is the risk calculated by the model when determining the perceived threat of the vulnerability itself. Percentage is a relative comparison of the rest of the CVEs within the given sample. While the probability only changes upon refreshing the results from the model, the percentage can change purely based on the CVE sample given. In the case of the Breakdown, we use the percentage given by the pool of all CVEs with given EPSS data. Scores may vary post-release of the post given new information about the vulnerabilities and their perceived threat. For more information on applying and understanding EPSS data, see this article on the FIRST website, as well as their FAQ page.
  • What is GreyNoise?
    • GreyNoise is a platform that collects, analyzes, and labels data on IPs that scan the internet and saturate security tools with noise. Through their sensor network, GreyNoise observes vulnerability exploitation attempts for vulnerabilities that are exploited in the wild over the Internet. These are arguably vulnerabilities that should be at the very top of your priority list to remediate.
  • Why are GreyNoise exploitation attempts only observed on ~20% of KEV vulnerabilities?
    • Exploitation of many vulnerabilities in the CISA KEV will not be observed for many reasons that GreyNoise does a good job of explaining in this post. For example:
      • The vulnerability may not be remotely exploitable
      • Vulnerability exploitation may require authentication (and result in privilege escalation)
      • The impacted software may not be exposed to the internet
      • Mass scanning/exploitation is not occurring yet