March 7 – 3 New Vulns | CVE-2022-28810, CVE-2022-35914, CVE-2022-33891

In this CISA KEV Breakdown, a password reset input RCE from ManageEngine, an RCE in a third-party library htmlawed resulting in a vulnerable GLPI and a UI command injection bug in Apache Spark were added to the KEV.

wdt_ID CVE ID Vendor Software Exploitation Result GreyNoise Traffic EPSS Probability EPSS Percentile CVSSv3 Due Date
1 CVE-2022-28810 Zoho ManageEngine ADSelfService Plus Remote Code Execution 0.8982 98.14 6.8 03/28/2023
2 CVE-2022-35914 Teclib GLPI Remote Code Execution 0.9635 99.2 9.8 03/28/2023
3 CVE-2022-33891 Apache Spark Command Injection 0 0.974 99.83 8.8 03/28/2023
CVE ID Vendor Software Exploitation Result GreyNoise Traffic EPSS Probability EPSS Percentile CVSSv3 Due Date

Notable Vulnerability Additions

CVE-2022-28810 | ManageEngine Remote Code Execution

A remote code execution vulnerability exists in ManageEngine ADSelfService Plus 6121 and earlier where an authenticated user could execute a command so long as the command is passed inside the password field during the password reset workflow. The vulnerability was discovered and disclosed by Rapid7 researchers. In their blog, they highlight how the vulnerability was discovered and what an attacker may be able to accomplish given proper authentication to the web interface. Users of ADSelfService Plus are recommended to inspect the value configured in the new “Post Action” fields added by Zoho in the remediation of CVE-2022-28810 located in Configuration -> Self Service -> Policy configuration -> Advanced -> Password Sync, as well as configuring the admin user’s password away from default configuration. Exploit code for the vulnerability is publicly available as well as a Metasploit module.

Security Advisory:

https://www.manageengine.com/products/self-service-password/advisory/CVE-2022-28810.html

CVE-2022-35914 | GLPI htmlawed Remote Code Execution

A vulnerability exists in the htmlawed library which caused for GLPI versions 10.0.2 and earlier to allow for remote code execution. The vulnerability exists due to the test files for the htmlawed library existing in the GLPI source code, allowing for PHP code execution through the /vendor/htmlawed/htmlawed/htmLawedTest.php path available to all users in GLPI. A writeup by user ‘Mayfly’ walks through the discovery and disclosure of the vulnerability in their blog post. Exploit code for the vulnerability exists on the internet as well as a Metasploit module. Users are encouraged to ensure the versions of GLPI and htmlawed do not fall within the scope of these vulnerable versions, as well as assessing any potential access to the /vendor/htmlawed/htmlawed/htmLawedTest.php file if it did exist.

Image

Security Advisory:

https://glpi-project.org/fr/glpi-10-0-3-disponible/, http://www.bioinformatics.org/phplabware/sourceer/sourceer.php?&Sfs=htmLawedTest.php&Sl=.%2Finternal_utilities%2FhtmLawed

CVE-2022-33891 | Spark UI Command Injection

A vulnerability exists in Apache Spark versions 3.2.1 and earlier that can allow for a remote attacker to, if ACLs are enabled, access a code path in HttpSecurityFilter in which they can pass arbitrary values for the username field, potentially allowing for the executing of commands from a higher privileged user. It is important to note that the exploitation of the vulnerability can be done remotely by the attacker and under the assumption that they are the Spark user. It has been reported by the Microsoft Threat Intelligence Center (MSTIC) that the vulnerability was leveraged by the Zerobot Botnet campaign. Exploit code for the vulnerability exists on the internet as well as a Metasploit module. Users are encouraged to ensure they have updated Apache Spark beyond the vulnerable versions noted.

Image

GreyNoise has launched a tag for tracking observed Apache Spark traffic which can be viewed here.

Security Advisory:

https://lists.apache.org/thread/p847l3kopoo5bjtmxrcwk21xp6tjxqlc

Be sure to check out Nucleus Security’s KEV Enrichment Dashboard where we overlay vulnerabilities that are added to the catalog with intelligence from GreyNoise, exploit-prediction scoring from EPSS and lastly CVSS. You can use the data yourself and use further metrics to influence decision-making when determining risk of vulnerabilities added to the KEV.

← February 27, 2023 CISA Kev Breakdown

Click here to expand our CISA KEV Breakdown Frequently Asked Questions
  • What makes for a notable addition?
    • A notable addition can arise from many different characteristics. If a particular vulnerability is notable to the security community or a subset of the security community or if the EPSS score reveals notable information about the vulnerability, this can constitute further analysis. It may also be the case that a particular vulnerability shines a light on everyday users and we will highlight important information and key takeaways to ensure users and readers have easy access to actionable information.
  • When is the Breakdown released?
    • We aim to have our analysis of each KEV update posted within 24 hours of the time in which the Catalog is updated. See CISA’s full catalog here
  • I am not bound by BOD 22-01 or federal regulations, why should the KEV concern me?
    • CISA encourages all organizations to utilize the Catalog as an attribute in your vulnerability prioritization framework. Organizations looking to lessen the scope on known dangerous vulnerabilities and make a goal to remediate them can understand where they currently stand against what CISA has confirmed as exploited vulnerabilities in the wild. See CISA’s section on “How should organizations use the KEV catalog?” here.
  • What is EPSS?
    • EPSS is the Exploit Prediction Scoring System. It is an open, data-driven effort for estimating the likelihood (probability) that a software vulnerability will be exploited in the wild. See the EPSS home page on FIRST for more information here.
  • What is the difference between EPSS probability and EPSS percent?
    • EPSS probability is the risk calculated by the model when determining the perceived threat of the vulnerability itself. Percentage is a relative comparison of the rest of the CVEs within the given sample. While the probability only changes upon refreshing the results from the model, the percentage can change purely based on the CVE sample given. In the case of the Breakdown, we use the percentage given by the pool of all CVEs with given EPSS data. Scores may vary post-release of the post given new information about the vulnerabilities and their perceived threat. For more information on applying and understanding EPSS data, see this article on the FIRST website, as well as their FAQ page.
  • What is GreyNoise?
    • GreyNoise is a platform that collects, analyzes, and labels data on IPs that scan the internet and saturate security tools with noise. Through their sensor network, GreyNoise observes vulnerability exploitation attempts for vulnerabilities that are exploited in the wild over the Internet. These are arguably vulnerabilities that should be at the very top of your priority list to remediate.
  • Why are GreyNoise exploitation attempts only observed on ~20% of KEV vulnerabilities?
    • Exploitation of many vulnerabilities in the CISA KEV will not be observed for many reasons that GreyNoise does a good job of explaining in this post. For example:
      • The vulnerability may not be remotely exploitable
      • Vulnerability exploitation may require authentication (and result in privilege escalation)
      • The impacted software may not be exposed to the internet
      • Mass scanning/exploitation is not occurring yet