Virtual Event Today: Ransomware Resilience & Recovery Summit - Login to Live Event
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Zoho Patches Critical Vulnerability in Endpoint Management Solutions

Zoho Corp on Monday said it has released patches for a critical vulnerability affecting Desktop Central and Desktop Central MSP, the endpoint management solutions from ManageEngine.

Zoho Corp on Monday said it has released patches for a critical vulnerability affecting Desktop Central and Desktop Central MSP, the endpoint management solutions from ManageEngine.

Tracked as CVE-2021-44757 and rated critical severity, the newly addressed security error is an authentication bypass issue that could allow a remote attacker to perform various actions on the server.

“An authentication bypass vulnerability […] was identified which, when exploited, can allow an attacker to read unauthorized data or write an arbitrary zip file,” Zoho explains.

Anyone with access to the internal network can exploit the vulnerability, even if a security gateway is in use for access to the central server. The vulnerability can be exploited from the Internet as well, provided that UI Access is enabled via Secure Gateway.

On January 17, Zoho announced the availability of patches for both Desktop Central and Desktop Central MSP. Users of either endpoint management solution should upgrade to build 10.1.2137.9 to address the issue.

Customers are advised to log into their Desktop Central console and check the current build number on the top right corner. Those in the build range 10.1.2140.X to 10.1.2149.X should contact the ManageEngine team to receive the fix.

“Do follow the security hardening guidelines for Desktop Central and Desktop Central MSP to ensure all the security controls are configured to keep your network secure,” the company says.

Desktop Central and Desktop Central MSP are designed as central locations for managing all types of devices within an organization, including desktops, laptops, servers, smartphones, and tablets.

Advertisement. Scroll to continue reading.

While Desktop Central is meant to augment traditional desktop management services, Desktop Central MSP was created for small, medium, and large MSPs.

Zoho made no mention of the vulnerability being exploited in malicious attacks.

Related: Zoho Confirms New Zero-Day, Ships Exploit Detector

Related: Zoho Confirms Zero-Day Authentication Bypass Attacks

Related: CISA Expands ‘Must-Patch’ List With Log4j, FortiOS, Other Vulnerabilities

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

Allied Universal announced that Deanna Steele has joined the company as CIO for North America.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.