CVE-2021-30120

Kaseya VSA before 9.5.7 allows attackers to bypass the 2FA requirement. The need to use 2FA for authentication in enforce client-side instead of server-side and can be bypassed using a local proxy. Thus rendering 2FA useless. Detailed description --- During the login process, after the user authenticates with username and password, the server sends a response to the client with the booleans MFARequired and MFAEnroled. If the attacker has obtained a password of a user and used an intercepting proxy (e.g. Burp Suite) to change the value of MFARequered from True to False, there is no prompt for the second factor, but the user is still logged in.
References
Link Resource
https://csirt.divd.nl/2021/07/07/Kaseya-Limited-Disclosure/ Patch Third Party Advisory
https://csrit.divd.nl/CVE-2021-30120 Permissions Required Third Party Advisory
https://csrit.divd.nl/DIVD-2021-00011 Permissions Required Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:kaseya:vsa:*:*:*:*:-:*:*:*

History

12 Jul 2022, 17:42

Type Values Removed Values Added
CWE CWE-863 CWE-669

29 Apr 2022, 18:21

Type Values Removed Values Added
References (MISC) https://csirt.divd.nl/2021/07/07/Kaseya-Limited-Disclosure/ - Third Party Advisory (MISC) https://csirt.divd.nl/2021/07/07/Kaseya-Limited-Disclosure/ - Patch, Third Party Advisory

04 Apr 2022, 07:15

Type Values Removed Values Added
Summary Kaseya VSA through 9.5.7 allows attackers to bypass the 2FA requirement. Kaseya VSA before 9.5.7 allows attackers to bypass the 2FA requirement. The need to use 2FA for authentication in enforce client-side instead of server-side and can be bypassed using a local proxy. Thus rendering 2FA useless. Detailed description --- During the login process, after the user authenticates with username and password, the server sends a response to the client with the booleans MFARequired and MFAEnroled. If the attacker has obtained a password of a user and used an intercepting proxy (e.g. Burp Suite) to change the value of MFARequered from True to False, there is no prompt for the second factor, but the user is still logged in.

01 Mar 2022, 19:00

Type Values Removed Values Added
References (CONFIRM) https://csrit.divd.nl/DIVD-2021-00011 - (CONFIRM) https://csrit.divd.nl/DIVD-2021-00011 - Permissions Required, Third Party Advisory
References (CONFIRM) https://csrit.divd.nl/CVE-2021-30120 - (CONFIRM) https://csrit.divd.nl/CVE-2021-30120 - Permissions Required, Third Party Advisory

07 Feb 2022, 16:15

Type Values Removed Values Added
References
  • (CONFIRM) https://csrit.divd.nl/DIVD-2021-00011 -
  • (CONFIRM) https://csrit.divd.nl/CVE-2021-30120 -

12 Jul 2021, 16:47

Type Values Removed Values Added
CPE cpe:2.3:a:kaseya:vsa:*:*:*:*:-:*:*:*
CWE CWE-863
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 7.5
References (MISC) https://csirt.divd.nl/2021/07/07/Kaseya-Limited-Disclosure/ - (MISC) https://csirt.divd.nl/2021/07/07/Kaseya-Limited-Disclosure/ - Third Party Advisory

09 Jul 2021, 15:01

Type Values Removed Values Added
New CVE

Information

Published : 2021-07-09 14:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-30120

Mitre link : CVE-2021-30120

CVE.ORG link : CVE-2021-30120


JSON object : View

Products Affected

kaseya

  • vsa
CWE
CWE-669

Incorrect Resource Transfer Between Spheres