CISA Adds Zoho, Qualcomm, Mikrotik Flaws to Must-Patch List

The U.S. government’s cybersecurity agency has updated its catalog of “known exploited vulnerabilities” and set deadlines for federal agencies to apply fixes for security defects in software made by Qualcomm, Mikrotik, Zoho and the Apache Software Foundation.

The U.S. government’s cybersecurity agency has updated its catalog of “known exploited vulnerabilities” and set deadlines for federal agencies to apply fixes for security defects in software made by Qualcomm, Mikrotik, Zoho and the Apache Software Foundation.

Citing evidence of active exploitation against five specific vulnerabilities, the Cybersecurity and Infrastructure Security Agency (CISA) warned that further delays in applying available fixes “pose significant risk to the federal enterprise.”

Federal agencies have until December, 15, 2021 to apply patches for a pair of Zoho ManageEngine ServiceDesk flaws that have been at the center of documented APT attacks over the last few months.

The new CVE additions:

 • CVE-2020-11261 -- Qualcomm Multiple Chipsets Improper Input Validation Vulnerability | Fix by 06/01/2022

• CVE-2018-14847 -- MikroTik Router OS Directory Traversal Vulnerability | Fix by 06/01/2022

• CVE-2021-37415 -- Zoho ManageEngine ServiceDesk Authentication Bypass Vulnerability | Fix by 12/15/2021

• CVE-2021-40438 -- Apache HTTP Server-Side Request Forgery (SSRF) | Fix by 12/15/2021

• CVE-2021-44077 -- Zoho ManageEngine ServiceDesk Plus Remote Code Execution | Fix by 12/15/2021

As SecurityWeek has reported, in-the-wild exploits for the Zoho vulnerabilities have been observed in malware attacks against businesses around the world since at least September 2021.

The agency also mandated urgent attention be paid to a “high-risk” Apache HTTP server bug that exposes businesses to SSRF (Server Side Request Forgery) attacks. Malicious exploitation of this flaw has already been publicly documented and CISA has set a December 15 deadline for agencies to mitigate this bug.

Separately, the agency is giving federal agencies until June 1 next year to apply fixes for firmware router and chipset flaws that have also been targeted in attacks linked to ransomware campaigns.

[ READ: CISA Lists 300 Exploited Vulns Federal Agencies Must Patch ]

The first is a memory corruption vulnerability affecting a long list of Qualcomm chipsets, including ones used by Google’s flagship Android operating system.  Google has publicly warned that the Qualcomm vulnerability was used in “limited, targeted exploitation.”

The fifth CVE addition to the list affects Mikrotik routers and allows unauthenticated remote attackers to read arbitrary files and remote authenticated attackers to write arbitrary files due to a directory traversal vulnerability in the WinBox interface.

The CISA Known Exploited Vulnerabilities Catalog is part of a government binding directive aimed at reducing attack surfaces and risk associated with flaws under active exploitation. The criteria for a flaw to be added to the list includes reliable evidence of exploitation in the wild, the availability of patches or mitigations, and the existence of a CVE identifier.

“Instead of only focusing on vulnerabilities that carry a specific CVSS score, CISA is targeting vulnerabilities for remediation that have known exploits and are being actively exploited by malicious cyber actors,” the agency said at the time the catalog was announced.

Related: CISA Lists 300 Exploited Vulnerabilities That Organizations Need to Patch

Related: U.S. Agencies Warn of APTs Exploiting Recent ADSelfService Plus Zero-Day

Related: Zoho Confirms Zero-Day Authentication Bypass Attacks

Related: Zoho Working on Patch for Zero-Day Vulnerability in ManageEngine Product

 

view counter
Ryan Naraine is Editor-at-Large at SecurityWeek and host of the popular Security Conversations podcast series. He is a journalist and cybersecurity strategist with more than 20 years experience covering IT security and technology trends. Ryan has built security engagement programs at major global brands, including Intel Corp., Bishop Fox and Kaspersky GReAT. He is a co-founder of Threatpost and the global SAS conference series. Ryan's career as a journalist includes bylines at major technology publications including Ziff Davis eWEEK, CBS Interactive's ZDNet, PCMag and PC World. Ryan is a director of the Security Tinkerers non-profit, and a regular speaker at security conferences around the world. Follow Ryan on Twitter @ryanaraine.

Original Link