Categories
Audio Sources - Full Text Articles

Patch your Zoho ManageEngine instance immediately! PoC Exploit for CVE-2022-47966 will be released soon

Listen to this article

Zoho-ManageEngine.png?fit=440%2C180&ssl=

A PoC exploit code for the unauthenticated remote code execution vulnerability CVE-2022-47966 in Zoho ManageEngine will be released soon.

The CVE-2022-47966 flaw is an unauthenticated remote code execution vulnerability that impacts multiple Zoho products with SAML SSO enabled in the ManageEngine setup. The issue also impacts products that had the feature enabled in the past.

The root cause of the problem is that ManageEngine products use an outdated third-party dependency, Apache Santuario.

“This vulnerability allows an unauthenticated adversary to execute arbitrary code when the above SAML SSO criteria is met.” reads the advisory.

Researchers from Horizon3 Attack Team announced last week the developed of a PoC exploit code that they plan to release soon along with technical details of the flaw.

Reproducing the recent #ManageEngine CVE-2022-47966 pre-auth RCE, which affects nearly all of their products, has definitely been eye-opening about some recent SAML research that flew under our radar. POC and blog to come.

Credit to the original researcher @_l0gg, nice find! pic.twitter.com/qpkNZYH3c6

— Horizon3 Attack Team (@Horizon3Attack) January 12, 2023

Users of Zoho ManageEngine are urged to address their installs immediately, before the release of (PoC) exploit code that could be exploited by threat actors in the wild.

“We have successfully reproduced this exploit and would like to provide additional insight into the vulnerability so users can begin to determine if they have been compromised.” reads a post published by the experts. “In this post we discuss logs entries present in:

  • ManageEngine ServiceDesk Plus 14003
  • ManageEngine Endpoint Central 10.1.2228.10″

The researchers also provided Indicators of Compromise (IOCs) that can be used to determine vulnerable products. An attacker can exploit this vulnerability using a crafted SAML request with an invalid signature.

“The vulnerability is easy to exploit and a good candidate for attackers to “spray and pray” across the Internet. This vulnerability allows for remote code execution as NT AUTHORITYSYSTEM, essentially giving an attacker complete control over the system.” continues the post.

The experts explained that threat actors with elevated privileges could trigger the flaw to steal credentials and use them to conduct lateral movement.

Using Shodan, Horizon3 researchers found more than a thousand instances of ManageEngine products exposed to the internet with SAML currently enabled. Experts pointed out that organizations that use SAML in the first place are often large enterprises that are higher value targets for threat actors. 

“ManageEngine released patches for all affected products by the end of October 2022. We expect some ManageEngine clients to have already patched, but given how slow enterprise patch cycles can be, we expect that there are many who have not yet patched.” concludes the post. “We encourage all ManageEngine users to heed the ManageEngine advisory and patch immediately.”

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, Zoho ManageEngine)

The post Patch your Zoho ManageEngine instance immediately! PoC Exploit for CVE-2022-47966 will be released soon appeared first on Security Affairs.