• January 24, 2023
  • Ryan Cribelar

January 23 – 1 New Vuln | CVE-2022-47966

In this CISA KEV Breakdown, a Zoho ManageEngine remote code execution vulnerability discovered and patched in 2022 has been reported as exploited in numerous compromises. The vulnerability also now has a security advisory released by the vendor in a public capacity as of January 10.

wdt_ID CVE ID Vendor Software Exploitation Result GreyNoise Traffic EPSS Probability EPSS Percentile CVSSv3 Due Date
1 CVE-2022-47966 Zoho ManageEngine Remote Code Execution 12 0.22524 96.5 0 02/13/2023
CVE ID Vendor Software Exploitation Result GreyNoise Traffic EPSS Probability EPSS Percentile CVSSv3 Due Date

Notable Vulnerability Additions

CVE-2022-47966 | Zoho ManageEngine Remote Code Execution (RCE)

An RCE vulnerability affecting numerous Zoho ManageEngine products that was discovered and patched in 2022 was reported by Rapid7 on January 19 of 2023 as having been exploited in multiple compromises. Also on January 19th of 2023, Horizon3AI released a technical deep dive in the exploitation and proof of concept behind CVE-2022-47966.

The vulnerability exists due to the products utilizing an outdated version of Apache Santuario for XML signature validation. This allowed for the products to be vulnerable to payloads so long as the product had SAML-based login accessible. This allowed for the malicious SAML payload to be sent to “https://<hostname>:8080/SamlResponseServlet.” In the technical writing, James Horseman of Horizon3AI summarizes SAML validation in two steps: Reference and Signature. The outdated version of Santuario utilized these two mechanisms in an order which allowed for an attacker to exploit the behavior between the two.

GreyNoise has observed activity surrounding exploitation attempt which can be viewed in their trends page tracking the vulnerability.

Security Advisory:

https://www.manageengine.com/security/advisory/CVE/cve-2022-47966.html

Be sure to check out Nucleus Security’s KEV Enrichment Dashboard where we overlay vulnerabilities that are added to the catalog with intelligence from GreyNoise, exploit-prediction scoring from EPSS and lastly CVSS. You can use the data yourself and use further metrics to influence decision-making when determining risk of vulnerabilities added to the KEV.

← January 17, 2023 CISA Kev Breakdown

Click here to expand our CISA KEV Breakdown Frequently Asked Questions
  • What makes for a notable addition?
    • A notable addition can arise from many different characteristics. If a particular vulnerability is notable to the security community or a subset of the security community or if the EPSS score reveals notable information about the vulnerability, this can constitute further analysis. It may also be the case that a particular vulnerability shines a light on everyday users and we will highlight important information and key takeaways to ensure users and readers have easy access to actionable information.
  • When is the Breakdown released?
    • We aim to have our analysis of each KEV update posted within 24 hours of the time in which the Catalog is updated. See CISA’s full catalog here
  • I am not bound by BOD 22-01 or federal regulations, why should the KEV concern me?
    • CISA encourages all organizations to utilize the Catalog as an attribute in your vulnerability prioritization framework. Organizations looking to lessen the scope on known dangerous vulnerabilities and make a goal to remediate them can understand where they currently stand against what CISA has confirmed as exploited vulnerabilities in the wild. See CISA’s section on “How should organizations use the KEV catalog?” here.
  • What is EPSS?
    • EPSS is the Exploit Prediction Scoring System. It is an open, data-driven effort for estimating the likelihood (probability) that a software vulnerability will be exploited in the wild. See the EPSS home page on FIRST for more information here.
  • What is the difference between EPSS probability and EPSS percent?
    • EPSS probability is the risk calculated by the model when determining the perceived threat of the vulnerability itself. Percentage is a relative comparison of the rest of the CVEs within the given sample. While the probability only changes upon refreshing the results from the model, the percentage can change purely based on the CVE sample given. In the case of the Breakdown, we use the percentage given by the pool of all CVEs with given EPSS data. Scores may vary post-release of the post given new information about the vulnerabilities and their perceived threat. For more information on applying and understanding EPSS data, see this article on the FIRST website, as well as their FAQ page.
  • What is GreyNoise?
    • GreyNoise is a platform that collects, analyzes, and labels data on IPs that scan the internet and saturate security tools with noise. Through their sensor network, GreyNoise observes vulnerability exploitation attempts for vulnerabilities that are exploited in the wild over the Internet. These are arguably vulnerabilities that should be at the very top of your priority list to remediate.
  • Why are GreyNoise exploitation attempts only observed on ~20% of KEV vulnerabilities?
    • Exploitation of many vulnerabilities in the CISA KEV will not be observed for many reasons that GreyNoise does a good job of explaining in this post. For example:
      • The vulnerability may not be remotely exploitable
      • Vulnerability exploitation may require authentication (and result in privilege escalation)
      • The impacted software may not be exposed to the internet
      • Mass scanning/exploitation is not occurring yet