Home / Threat Intelligence bulletins / CISA reports exploitation of five security vulnerabilities

Target Industry

Indiscriminate, opportunistic targeting.

Overview

The Cybersecurity and Infrastructure Security Agency (CISA) added five security flaws to their Known Exploited Vulnerabilities (KEV) catalog. The list includes three high-severity vulnerabilities relating to the Veritas Backup Exec Agent software CVE-2021-27876, CVE-2021-27877, and CVE-2021-27878 that could lead to the execution of privileged commands on the target system.

CISA also added a high-severity privilege escalation flaw, tracked as CVE-2019-1388, impacting Microsoft Windows Certificate Dialog that could be exploited to run processes with elevated permissions on an already compromised host.

The final vulnerability, tracked as CVE-2023-26083, pertains to an information disclosure flaw in Arm Mali GPU Kernel Driver that was recently reported as being attacked as part of an exploit chain, targeting Samsung Android smartphones.

Impact

CVE-2021-27876 (CVSS score: 8.1), CVE-2021-27877 (CVSS score: 8.2) and CVE-2021-27878(CVSS score: 8.8) – Due to a vulnerability in the SHA Authentication scheme, a threat actor is able to gain unauthorised access and complete the authentication process, allowing the client to execute data management protocol commands on the authenticated connection. This could allow threat actors to access files on the target system.
CVE-2019-1388 (CVSS score: 7.8) – An elevation of privilege vulnerability exists in the Windows Certificate Dialog when it does not properly enforce user privileges.
CVE-2023-26083 – A memory leak vulnerability in Mali GPU Kernel Driver which allows a non-privileged user to perform valid GPU processing operations that expose sensitive kernel metadata.

Vulnerability Detection

Security patches have been released by the respective vendors for these vulnerabilities. As such, previous versions are vulnerable to potential exploit.

Affected Products

CVE-2021-27876, CVE-2021-27877 and CVE-2021-27878:

– Veritas Backup Exec versions 21.2 and earlier

CVE-2023-26083:

– Midgard GPU Kernel Driver – all versions from r6p0 – r32p0
– Bifrost GPU Kernel Driver – all versions from r0p0 – r42p0
– Valhall GPU Kernel Driver – all versions from r19p0 – r42p0
– Avalon GPU Kernel Driver – all versions from r41p0 – r42p0

CVE-2019-1388:

– Windows Server 2012 R2 (Server Core installation)
– Windows Server 2012 R2
– Windows Server 2012 (Server Core installation)
– Windows Server 2012
– Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
– Windows Server 2008 R2 for x64-based Systems Service Pack 1
– Windows Server 2008 R2 for Itanium-Based Systems Service Pack 1
– Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)
– Windows Server 2008 for x64-based Systems Service Pack 2
– Windows Server 2008 for Itanium-Based Systems Service Pack 2
– Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
– Windows Server 2008 for 32-bit Systems Service Pack 2
– Windows RT 8.1
– Windows 8.1 for x64-based systems
– Windows 8.1 for 32-bit systems
– Windows 7 for x64-based Systems Service Pack 1
– Windows 7 for 32-bit Systems Service Pack 1
– Windows Server 2016 (Server Core installation)
– Windows Server 2016
– Windows 10 Version 1607 for x64-based Systems
– Windows 10 Version 1607 for 32-bit Systems
– Windows 10 for x64-based Systems
– Windows 10 for 32-bit Systems
– Windows Server, version 1903 (Server Core installation)
– Windows 10 Version 1903 for ARM64-based Systems
– Windows 10 Version 1903 for x64-based Systems
– Windows 10 Version 1903 for 32-bit Systems
– Windows 10 Version 1709 for ARM64-based Systems
– Windows 10 Version 1709 for x64-based Systems
– Windows 10 Version 1709 for 32-bit Systems
– Windows Server 2019 (Server Core installation)
– Windows Server 2019
– Windows 10 Version 1809 for ARM64-based Systems
– Windows 10 Version 1809 for x64-based Systems
– Windows 10 Version 1809 for 32-bit Systems
– Windows 10 Version 1803 for ARM64-based Systems
– Windows Server, version 1803 (Server Core Installation)
– Windows 10 Version 1803 for x64-based Systems
– Windows 10 Version 1803 for 32-bit Systems

Containment, Mitigations & Remediations

Users of the products affected by these vulnerabilities are strongly recommended to apply the respective security updates. Links to these can be found below, with the correlating vulnerabilities:

CVE-2021-27876, CVE-2021-27877 and CVE-2021-27878:

Veritas Advisory

CVE-2019-1388:

Microsoft Advisory

CVE-2023-26083:

armDeveloper Advisory

Threat Landscape

It was recently reported that an affiliate associated with the BlackCat ransomware operation has been targeting publicly exposed Veritas Backup Exec installations to gain initial access by leveraging the CVE-2021-27876, CVE-2021-27877 and CVE-2021-27878. The associated initial exploitation in the wild dates back to 22nd October, 2022.

Threat Group

No attribution to specific threat actors or groups, with regards to these vulnerabilities, have been identified at the time of writing.

Mitre Methodologies

CVE-2021-27876, CVE-2021-27877 and CVE-2021-27878 – Common Weakness Enumeration:

CWE-287– Improper Authentication

CVE-2019-1388 – Common Weakness Enumeration:

CWE-269– Improper Privilege Management

Further Information

CISA Advisory