Thursday, March 28, 2024

Hackers Actively Exploiting Critical ManageEngine Vulnerability

Rapid7 is taking action in response to several instances of compromise caused by the exploitation of CVE-2022-47966, which is a pre-authentication remote code execution (RCE) vulnerability. 

This vulnerability affects nearly 24 on-premise ManageEngine products, and it is a serious threat that can allow attackers to execute code on a target system without any authentication, making it easy for them to take control of the affected systems.

Security research firm Horizon3 researchers publicly released exploit code and an in-depth technical analysis of the flaw on Tuesday, two days before the first exploitation attempts were observed by cybersecurity firm Rapid7.

Since January 17th, 2023, Rapid7 has observed the phenomenon of exploitation across organizations. During the Rapid7 research team’s tests, they found that some products may be easier to exploit than others according to the research team.

In AttackerKB, Rapid7 provides an in-depth technical analysis of CVE-2022-47966 based on their technical findings.

Critical ManageEngine Vulnerability

  • CVE ID: CVE-2022-47966
  • Details: This advisory addresses an unauthenticated remote code execution vulnerability reported and patched in the following ManageEngine OnPremise products due to the usage of an outdated third-party dependency, Apache Santuario.
  • Impact: This vulnerability allows an unauthenticated adversary to execute arbitrary code when the above SAML SSO criteria are met.
  • Severity: Critical

Products Affected

Here below we have mentioned the complete list of the products that are affected:-

  • Access Manager Plus*
  • Active Directory 360**
  • ADAudit Plus**
  • ADManager Plus**
  • ADSelfService Plus**
  • Analytics Plus*
  • Application Control Plus*
  • Asset Explorer**
  • Browser Security Plus*
  • Device Control Plus*
  • Endpoint Central*
  • Endpoint Central MSP*
  • Endpoint DLP*
  • Key Manager Plus*
  • OS Deployer*
  • PAM 360*
  • Password Manager Pro*
  • Patch Manager Plus*
  • Remote Access Plus*
  • Remote Monitoring and Management (RMM)*
  • ServiceDesk Plus**
  • ServiceDesk Plus MSP**
  • SupportCenter Plus**
  • Vulnerability Manager Plus*

Active Vulnerability Exploitation

It has been observed by Rapid7 that a number of its customers have been compromised by attacks that resulted in post-exploitation activity on some of their ManageEngine instances.

In short, the attackers not only successfully exploited the vulnerability to gain initial access but also continued to operate within the compromised systems.

To disable Microsoft Defender real-time protection, attackers used PowerShell scripts to perform the attack. Furthermore, the folder C:/Users/Public has also been added to the list of folders that Defender will not allow access to.

There was also an additional payload deployed by the threat actors, including remote access tools disguised as Windows Service Host services. 

If your organization is using a product included in ManageEngine’s advisory and you have not updated it, then you need to update it immediately and ensure that any unpatched systems are not compromised.

Since there has already been exploitation of this exploit code after it became publicly available.

This issue was addressed by ManageEngine in October and November of 2022 by releasing patches for these products. On January 19, 2023, the security company Horizon3 also released technical information along with a proof of concept.

Network Security Checklist – Download Free E-Book

Website

Latest articles

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...

CISA Warns of Hackers Exploiting Microsoft SharePoint Server Vulnerability

Cybersecurity and Infrastructure Security Agency (CISA) has warned about a critical vulnerability in Microsoft...

Microsoft Expands Edge Bounty Program to Include WebView2!

Microsoft announced that Microsoft Edge WebView2 eligibility and specific out-of-scope information are now included...

Beware of Free Android VPN Apps that Turn Your Device into Proxies

Cybersecurity experts have uncovered a cluster of Android VPN applications that covertly transform user...

ZENHAMMER – First Rowhammer Attack Impacting Zen-based AMD Platforms

Despite AMD's growing market share with Zen CPUs, Rowhammer attacks were absent due to...

Airbus to Acquire INFODAS to Strengthen its Cybersecurity Portfolio

Airbus Defence and Space plans to acquire INFODAS, a leading cybersecurity and IT solutions...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles