CVE-2021-36798

A Denial-of-Service (DoS) vulnerability was discovered in Team Server in HelpSystems Cobalt Strike 4.2 and 4.3. It allows remote attackers to crash the C2 server thread and block beacons' communication with it.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:helpsystems:cobalt_strike:4.2:*:*:*:*:*:*:*
cpe:2.3:a:helpsystems:cobalt_strike:4.3:*:*:*:*:*:*:*

History

17 Aug 2021, 12:49

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 7.5
References (MISC) https://www.cobaltstrike.com/releasenotes.txt - (MISC) https://www.cobaltstrike.com/releasenotes.txt - Release Notes, Vendor Advisory
References (MISC) https://labs.sentinelone.com/hotcobalt-new-cobalt-strike-dos-vulnerability-that-lets-you-halt-operations/ - (MISC) https://labs.sentinelone.com/hotcobalt-new-cobalt-strike-dos-vulnerability-that-lets-you-halt-operations/ - Exploit, Third Party Advisory
CPE cpe:2.3:a:helpsystems:cobalt_strike:4.2:*:*:*:*:*:*:*
cpe:2.3:a:helpsystems:cobalt_strike:4.3:*:*:*:*:*:*:*
CWE CWE-770

09 Aug 2021, 13:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-08-09 13:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-36798

Mitre link : CVE-2021-36798

CVE.ORG link : CVE-2021-36798


JSON object : View

Products Affected

helpsystems

  • cobalt_strike
CWE
CWE-770

Allocation of Resources Without Limits or Throttling