High
CVE-2021-36798
CVE ID
AttackerKB requires a CVE ID in order to pull vulnerability data and references from the CVE list and the National Vulnerability Database. If available, please supply below:
Add References:
CVE-2021-36798
MITRE ATT&CK
Collection
Command and Control
Credential Access
Defense Evasion
Discovery
Execution
Exfiltration
Impact
Initial Access
Lateral Movement
Persistence
Privilege Escalation
Topic Tags
Description
A Denial-of-Service (DoS) vulnerability was discovered in Team Server in HelpSystems Cobalt Strike 4.2 and 4.3. It allows remote attackers to crash the C2 server thread and block beacons’ communication with it.
Add Assessment
Ratings
-
Attacker ValueHigh
-
ExploitabilityVery High
Technical Analysis
As Cobalt Strike’s source code got leaked in November 2020, it seems that versions 4.2 and 4.3 are both vulnerable to a Denial of Service attack that occurs when a new beacon registers with the Teamserver, thus causing a memory load and server crash.
The attacker need to the know the relevant beacon configuration prior to the execution, but this can be done rather easily with a multitude of tools released over GitHub, that performs config extraction from known Cobalt Strike C2 servers.
Cobalt Strike has become a tool which is used commonly by different threat actor groups worldwide, due to its availability, capabilities and effectiveness in covert channels.
Sentinel One have researched, reported and released a PoC code that triggers this vulnerability:
https://labs.sentinelone.com/hotcobalt-new-cobalt-strike-dos-vulnerability-that-lets-you-halt-operations/
As the PoC code got released, it is safe to assume that vulnerable C2 servers worldwide are being attacked.
To fix this issue, version 4.4 was released.
Would you also like to delete your Exploited in the Wild Report?
Delete Assessment Only Delete Assessment and Exploited in the Wild ReportCVSS V3 Severity and Metrics
General Information
Vendors
- helpsystems
Products
- cobalt strike 4.2,
- cobalt strike 4.3
Exploited in the Wild
Would you like to delete this Exploited in the Wild Report?
Yes, delete this reportReferences
Additional Info
Technical Analysis
Report as Emergent Threat Response
Report as Exploited in the Wild
CVE ID
AttackerKB requires a CVE ID in order to pull vulnerability data and references from the CVE list and the National Vulnerability Database. If available, please supply below: