A security researcher recently published details on Twitter about a zero-day vulnerability in a Zoho enterprise product.

According to ZDNet, cybersecurity experts who have reviewed the vulnerability have told ZDNet that the zero-day could spell trouble for companies around the world, as it could be an entry point for ransomware gangs to infect corporate networks and ransom their data.

The vulnerability impacts the Zoho ManageEngine Desktop Central - an endpoint management solution, which can be used to control a company's fleets of devices -- such as Android smartphones, Linux servers, or Mac and Windows workstations, notes ZDNet. The product works as a central server inside a company, allowing system administrators to push updates, take control over systems remotely, lock devices, apply access restrictions and more, says ZDNet

Security researcher Steven Seeley published details on the vulnerability, along with proof-of-concept demo code. In the report, Seeley says that the vulnerability allows remote attackers to execute arbitrary code on affected installations of ManageEngine Desktop Central. Authentication is not required to exploit this vulnerability. "The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this vulnerability to execute code under the context of SYSTEM," says Seeley. 

Analyst for the Microsoft Security Response Center Nate Warfield noted that there were more than 2,300 installations of Zoho ManageEngine Systems exposed on the Internet. 

Rui Lopes, Engineering and Technical Support Director at Panda Security, tells Security Magazine that the Zoho zero-day vulnerability exposes two major weaknesses currently it the IT space. "First, there seems to be some breakdown of communication between independent researchers and the solution vendors who offer centralized IT management platforms, which inevitably leads to inefficient patching protocols and the exposure of sensitive information that arms bad actors with threat vectors that would be otherwise unknown," Lopes says. 

"Second, without zero-trust cybersecurity solutions deployed on each endpoint, we’ve seen the increasing potential for centralized IT management platforms to inflict massive damage at scale, turning a solution meant for efficiency and protection into a tool for chaos and destruction," adds Lopes. "However, with an integrated zero-trust endpoint protection/endpoint detection and response solution on each machine under management, unknown malignant processes will not have the opportunity to run—even if they are pushed through a vulnerable IT management platform. It’s a must-have defense for zero-day threats, which create a window of opportunity for threats to propagate while a patch is rolled out.”

Rick Holland, CISO, Vice President of Strategy at Digital Shadows, warns that administration tools like Zoho ManageEngine Desktop Central make for desirable targets. "Client Management Tools, such as Desktop Central, can manage servers and endpoints, including mobile devices. If an attacker can comprise a solution like this, they have an "open season" on that target company's environment," says Holland. 

An attacker, notes Holland, has a myriad of options "not limited to: accelerating reconnaissance of the target environment, deploying their malware including ransomware, or even remotely monitor users' machines. Given that this vulnerability enables unauthenticated remote execution of code, it is even more vital that companies deploy a patch as soon as it becomes available. Internet-facing deployments of Desktop Central should be taken offline immediately.”

Some security leaders disagree on the merits of publishing a proof-of-concept demo code, which could potentially be a roadmap for hackers, says Tony Cook, Director at the Crypsis Group. Cook tells Security Magazine that  “On one hand, security researchers are doing very important work, and sometimes, that work needs to get to the market quickly, such as in this case where the Zoho vulnerability could have significant ramifications on attack types like ransomware, which is already hugely impactful to organizations of all sizes, in all industries. On the other, best practice for security researchers is to provide responsible disclosure to the vendor so they can address it. Not all vendors respond in a timely manner, however. Publishing the vulnerability plus a proof-of-concept is like a roadmap for hackers, and a better process could possibly have been followed. This is a quandary that isn't easily remedied.”

However, Tim Wade, Technical Director, CTO Team at Vectra, sees this as an opportunity for software organizations to foster better relationships with security researchers. “Allegedly, Zoho’s reputation for ignoring security researchers who’ve found exploitable bugs in their products factored into the decision for a direct release," notes Wade. "While the merits of this decision may be discussed fairly from multiple perspectives, at a minimum it underscores the need for software organizations to foster better relationships with the security community, and the seriousness of failing to do so.”