• Menu
  • Skip to main content
  • Skip to primary sidebar

The Cyber Security News

Latest Cyber Security News

Header Right

  • Latest News
  • Vulnerabilities
  • Cloud Services
cisa warns of actively exploited jetbrains teamcity vulnerability

CISA Warns of Actively Exploited JetBrains TeamCity Vulnerability

You are here: Home / General Cyber Security News / CISA Warns of Actively Exploited JetBrains TeamCity Vulnerability
March 8, 2024

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Thursday extra a critical security flaw impacting JetBrains TeamCity On-Premises program to its Recognized Exploited Vulnerabilities (KEV) catalog, based on proof of active exploitation.

The vulnerability, tracked as CVE-2024-27198 (CVSS rating: 9.8), refers to an authentication bypass bug that makes it possible for for a entire compromise of a prone server by a distant unauthenticated attacker.

It was tackled by JetBrains earlier this 7 days together with CVE-2024-27199 (CVSS score: 7.3), a different average-severity authentication bypass flaw that will allow for a “limited sum” of info disclosure and process modification.

✔ Approved Seller From Our Partners
Mullvad VPN Discount

Protect your privacy by Mullvad VPN. Mullvad VPN is one of the famous brands in the security and privacy world. With Mullvad VPN you will not even be asked for your email address. No log policy, no data from you will be saved. Get your license key now from the official distributor of Mullvad with discount: SerialCart® (Limited Offer).

➤ Get Mullvad VPN with 12% Discount


Cybersecurity

“The vulnerabilities might allow an unauthenticated attacker with HTTP(S) entry to a TeamCity server to bypass authentication checks and gain administrative handle of that TeamCity server,” the firm observed at the time.

JetBrains TeamCity Vulnerability

Risk actors have been noticed weaponizing the twin flaws to produce Jasmin ransomware as perfectly as build hundreds of rogue consumer accounts, in accordance to CrowdStrike and LeakIX. The Shadowserver Foundation claimed it detected exploitation tries starting off from March 4, 2024.

Stats shared by GreyNoise display that CVE-2024-27198 has occur less than wide exploitation from above a dozen exceptional IP addresses shortly soon after community disclosure of the flaw.

In gentle of energetic exploitation, consumers managing on-premises versions of the software package are recommended to use the updates as soon as achievable to mitigate potential threats. Federal businesses are demanded to patch their instances by March 28, 2024.

Observed this posting fascinating? Observe us on Twitter  and LinkedIn to read through more special content material we submit.


Some sections of this short article are sourced from:
thehackernews.com

Previous Post: «hacked wordpress sites abusing visitors' browsers for distributed brute force attacks Hacked WordPress Sites Abusing Visitors’ Browsers for Distributed Brute-Force Attacks
Next Post: QEMU Emulator Exploited as Tunneling Tool to Breach Company Network qemu emulator exploited as tunneling tool to breach company network»

Reader Interactions

Leave a Reply Cancel reply

Your email address will not be published. Required fields are marked *

Primary Sidebar

Report This Article

Recent Posts

  • Qilin Ransomware Adds “Call Lawyer” Feature to Pressure Victims for Larger Ransoms
  • Iran’s State TV Hijacked Mid-Broadcast Amid Geopolitical Tensions; $90M Stolen in Crypto Heist
  • 6 Steps to 24/7 In-House SOC Success
  • Massive 7.3 Tbps DDoS Attack Delivers 37.4 TB in 45 Seconds, Targeting Hosting Provider
  • 67 Trojanized GitHub Repositories Found in Campaign Targeting Gamers and Developers
  • New Android Malware Surge Hits Devices via Overlays, Virtualization Fraud and NFC Theft
  • BlueNoroff Deepfake Zoom Scam Hits Crypto Employee with MacOS Backdoor Malware
  • Secure Vibe Coding: The Complete New Guide
  • Uncover LOTS Attacks Hiding in Trusted Tools — Learn How in This Free Expert Session
  • Russian APT29 Exploits Gmail App Passwords to Bypass 2FA in Targeted Phishing Campaign

Copyright © TheCyberSecurity.News, All Rights Reserved.