Thursday, March 28, 2024

Critical Flaw With Zoho Desktop Central Let Attackers to Bypass Authentication

A new critical vulnerability has been fixed that was detected in Zoho’s Desktop Central and Desktop Central MSP; this security flaw allows an attacker to bypass the authentication and remotely perform malicious actions on the compromised server.

The flaws have been tracked as “CVE-2021-44757,” an authentication bypass vulnerability, and have been fixed in the latest build (10.1.2137.9), which is released on January 17, 2022. This vulnerability has been identified by the:-

  • Osword from SGLAB of Legendsec at Qi’anxin Group.

Over the network to deploy patches remotely, Zoho’s ManageEngine Desktop Central is used; in short, it’s an endpoint management platform for the admins.

Exploitation and Vulnerabilities

On the successful exploitation, an attacker can perform the following actions on the compromised server:-

  • Read all the essential data.
  • Expose private information.
  • Write an arbitrary zip file.

In a recent report, Shodan has revealed that over 2,800 ManageEngine Desktop Central instances are vulnerable to attacks since they were not patched yet.

Over the past five months, Zoho has fixed four vulnerabilities, and here they are mentioned below:-

  • CVE-2021-44757:  An authentication bypass vulnerability that is affecting Zoho’s Desktop Central and Desktop Central MSP.
  • CVE-2021-40539 (CVSS score: 9.8): Authentication bypass vulnerability affecting Zoho ManageEngine ADSelfService Plus
  • CVE-2021-44077 (CVSS score: 9.8): Unauthenticated, remote code execution vulnerability affecting Zoho ManageEngine ServiceDesk Plus, ServiceDesk Plus MSP, and SupportCenter Plus.
  • CVE-2021-44515 (CVSS score: 9.8): Authentication bypass vulnerability affecting Zoho ManageEngine Desktop Central.

Apart from the new one, for the above mentioned three vulnerabilities, the CISA and the FBI issued joint advisories in which they claimed that all these flaws were actively exploited by the state-sponsored hackers to drop web shells.

Recommendation

As a recommendation, the cybersecurity experts have strongly recommended users to follow the security hardening guidelines provided by the company for its products “Desktop Central and Desktop Central MSP” and make sure that all the security controls are configured properly.

The vulnerability has been fixed on January 17, 2022 and the mitigation is available in the build 10.1.2137.9. To apply this fix, follow the steps below:

  1. Login to your Desktop Central console, click on your current build number on the top right corner.
  2. You’ll be able to find the latest build applicable to you. Download the PPM and update

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity updates

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles