The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has recently added a high-severity vulnerability in Acclaim Systems’ USAHERDS software to its Known Exploited Vulnerabilities (KEV) catalog. This addition follows reports of active exploitation in the wild. The vulnerability, tracked as CVE-2021-44207, carries a CVSS score of 8.1 and is caused by hard-coded static credentials in USAHERDS versions 7.4.0.1 and earlier. These credentials, specifically the ValidationKey and DecryptionKey, can be exploited to execute arbitrary code on vulnerable servers running the application.
The flaw arises from the improper use of static keys that provide security for the application’s ViewState. Attackers who gain access to these keys can craft malicious ViewState data that bypasses the Message Authentication Code (MAC) check and triggers deserialization on the server. This process could allow attackers to execute code remotely, posing a significant security risk to organizations using the affected version of USAHERDS. While the flaw does not automatically expose the keys, acquiring them would be the first step for a successful attack.
This vulnerability was first identified in December 2021 by Mandiant, which noted that the China-linked APT41 threat actor had exploited it in attacks against six U.S. state government networks. However, there have been no recent reports of active exploitation. Despite this, the CISA’s decision to include the flaw in the KEV catalog highlights its ongoing significance and the continued risk it poses, especially for government agencies and other high-value targets.
CISA is advising Federal Civilian Executive Branch (FCEB) agencies to implement the necessary mitigations before January 13, 2025, to safeguard their systems against potential exploitation. The warning comes alongside another critical security alert: Adobe’s advisory on a vulnerability in ColdFusion (CVE-2024-53961), which has an available proof-of-concept exploit and could lead to arbitrary file system reads. Organizations using USAHERDS are strongly encouraged to apply the available patches to protect their networks from these active threats.