Lucene search

K
hiveproHive ProHIVEPRO:C7C4C4FD6D71992EA2AF88F0ECFBD280
HistoryDec 05, 2021 - 12:31 p.m.

Several Zoho ManageEngine products have been exploited

2021-12-0512:31:49
Hive Pro
www.hivepro.com
238

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

THREAT LEVEL: Red.

For a detailed advisory, download the pdf file here.

Multiple vulnerabilities have been discovered in Zoho ManageEngine products. The affected products include Zoho ManageEngine ServiceDesk Plus, Zoho ManageEngine SupportCenter Plus, Zoho ManageEngine Desktop Central, Zoho ManageEngine AssetExplorer.
CVE 2021 44077 is a vulnerability that could allow an attacker to run arbitrary code. It was discovered on November 20, 2021. This vulnerability, however, may be easily fixed by updating to Zoho version 11306, which was released in September. Attackers are focusing on the healthcare, financial services, electronics, and IT consulting businesses by exploiting this vulnerability.
CVE 2021 44515 & CVE 2021 44526 are authentication bypass vulnerabilities. CVE 2021 44515 only affects Zoho ManageEngine ServiceDesk and Zoho ManageEngine AssetExplorer who uses Desktop Central Agent for asset discovery and CVE 2021 44526 affects all vulnerable versions of Zoho ManageEngine ServiceDesk and Zoho ManageEngine AssetExplorer.
Two of these vulnerabilities (CVE 2021 44077 and CVE 2021 44515) have been exploited in the wild so organizations should upgrade their Zoho ManageEngine products to their latest versions to eliminate these vulnerabilities.
The Techniques used by an unknown actor to exploit CVE 2021 44077 includes:
T1190 - Exploit Public Facing Application
T1505.003 - Server Software Component: Web Shell
T1027 - Obfuscated Files or Information
T1140 - Deobfuscate/Decode Files or Information
T1003 - OS Credential Dumping
T1218 - Signed Binary Proxy Execution
T1136 - Create Account
T1003.003 - OS Credential Dumping: NTDS
T1047 - Windows Management Instrumentation
T1070.004 - Indicator Removal on Host: File Deletion
T1087.002 - Account Discovery: Domain Account
T1560.001 - Archive Collected Data: Archive via Utility
T1573.001 - Encrypted Channel: Symmetric Cryptography

Vulnerability Details

Indicators of Compromise(IoCs) *

Patch Link

<https://www.manageengine.com/desktop-management-msp/cve-2021-44515-security-advisory.html&gt;

<https://www.manageengine.com/products/service-desk/security-response-plan.html&gt;

<https://pitstop.manageengine.com/portal/en/community/topic/security-advisory-for-cve-2021-44526-and-cve-2021-44515-authentication-bypass-vulnerabilities-in-servicedesk-plus-and-desktop-central&gt;

<https://pitstop.manageengine.com/portal/en/community/topic/security-advisory-for-cve-2021-44526-and-cve-2021-44515-authentication-bypass-vulnerabilities-in-assetexplorer-and-desktop-central&gt;

References

<https://us-cert.cisa.gov/ncas/alerts/aa21-336a&gt;

<https://www.bleepingcomputer.com/news/security/zoho-patch-new-manageengine-bug-exploited-in-attacks-asap/&gt;

<https://unit42.paloaltonetworks.com/tiltedtemple-manageengine-servicedesk-plus/&gt;

  • Indicates parameters that apply to CVE-2021-44077

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C