Skip to the content.

DIVD-2021-00011 - Kaseya VSA Limited Disclosure

Our reference DIVD-2021-00011
Case lead Frank Breedijk
Author Lennaert Oudshoorn
Researcher(s)
CVE(s)
Product Kaseya VSA
Versions All on-premise Kaseya VSA versions.
Recommendation All on-premises VSA Servers should continue to remain offline until further instructions from Kaseya about when it is safe to restore operations. A patch will be required to be installed prior to restarting the VSA and a set of recommendations on how to increase your security posture.
Status Open

English below

Summary

One of our researchers found multiple vulnerabilities in Kaseya VSA, which we were in the process of responsible disclosure (or Coordinated Vulnerability Disclosure) with Kaseya, before all these vulnerabilities could be patched a ransomware attack happened using Kaseya VSA.

Ever since we released the news that we indeed notified Kaseya of a vulnerability used in the ransomware attack, we have been getting requests to release details about these vulnerabilities and the disclosure timeline. In line with the guidelines for Coordinated Vulnerability Disclosure we have not disclosed any details so far. And, while we feel it is time to be more open about this process and our decisions regarding this matter, we will still not release the full details.

The vulnerabilities

We notified Kaseya of the following vulnerabilities:

What you can do

All on-premises VSA Servers should continue to remain offline until further instructions from Kaseya about when it is safe to restore operations. A patch will be required to be installed prior to restarting the VSA and a set of recommendations on how to increase your security posture.

Kaseya has released a Detection tool tool help determine if a system has been compromised.

Cado Security has made a github repository with Resources for DFIR Professionals Responding to the REvil Ransomware Kaseya Supply Chain Attack.

We recommend that any Kaseya server is carefully checked for signs of compromise before taking it back into service, including, but not limited to, the IoCs published by Kaseya.

What we are doing

The Dutch Institute for Vulnerability Disclosure (DIVD) performs a daily scan to detect vulnerable Kaseya VSA servers and notify the owners directly or via the known abuse channels, Gov-CERTs, and other trusted channels.

We have identified this server by downloading the paths ‘/’, ‘/api/v1.5/cw/environment’ and ‘/install/kaseyalatestversion.xml’ and matching patterns in these files.

In the past few days we have been working with Kaseya to make sure customers turn off their systems, by tipping them off about customers that still have systems online, and hope to be able to continue to work together to ensure that their patch is installed everywhere.

Timeline

Date Description
01 Apr 2021 Research start
02 Apr 2021 DIVD starts scanning internet-facing implementations.
04 Apr 2021 Start of the identification of possible victims (with internet-facing systems).
06 Apr 2021 Kaseya informed.
10 Apr 2021 Vendor starts issuing patches v9.5.5. Resolving CVE-2021-30118.
8 May 2021 Vendor issues another patch v9.5.6. Resolving CVE-2021-30117, CVE-2021-30121, CVE-2021-30201.
04 Jun 2021 DIVD CSIRT hands over a list of identified Kaseya VSA hosts to Kaseya.
26 Jun 2021 9.5.7 on SaaS Resolving CVE-2021-30116 and CVE-2021-30119.
02 Jul 2021 DIVD responds to the ransomware, by scanning for Kaseya VSA instances reachable via the Internet and sends out notifications to network owners
07 Jul 2021 Limited publication (after 3 months).

More information