Cookie Consent by Free Privacy Policy Generator 📌 Critical Flaw – JetBrains Urges Immediate Patching of TeamCity Servers

🏠 Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeiträge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden Überblick über die wichtigsten Aspekte der IT-Sicherheit in einer sich ständig verändernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch übersetzen, erst Englisch auswählen dann wieder Deutsch!

Google Android Playstore Download Button für Team IT Security



📚 Critical Flaw – JetBrains Urges Immediate Patching of TeamCity Servers


💡 Newskategorie: Hacking
🔗 Quelle: blackhatethicalhacking.com

Critical Flaw – JetBrains Urges Immediate Patching of TeamCity Servers




Join our Patreon Channel and Gain access to 70+ Exclusive Walkthrough Videos.

Patreon
Reading Time: 3 Minutes

JetBrains has issued an urgent call to action for customers to swiftly patch their TeamCity On-Premises servers in response to a critical authentication bypass vulnerability, identified as CVE-2024-23917. This severe flaw, affecting all versions of TeamCity On-Premises from 2017.1 through 2023.11.2, poses a grave risk of enabling attackers to seize control of vulnerable instances with admin privileges.

JetBrains emphasized the importance of updating servers to version 2023.11.3 to address the vulnerability promptly. For users unable to immediately upgrade, a security patch plugin is available to secure servers running TeamCity 2018.2+ and versions 2017.1, 2017.2, and 2018.1.

See Also: So, you want to be a hacker?
Offensive Security, Bug Bounty Courses




Discover your weakest link. Be proactive, not reactive. Cybercriminals need just one flaw to strike.

Acknowledging the urgency of the situation, JetBrains advised temporarily restricting public access to servers if immediate mitigation is not feasible. While JetBrains confirmed that all TeamCity Cloud servers have been patched, it remains undisclosed whether CVE-2024-23917 has been exploited in the wild to compromise Internet-exposed TeamCity On-Premises servers.

Shadowserver’s monitoring has identified over 2,000 exposed TeamCity servers online, heightening the urgency for mitigation efforts. This vulnerability bears resemblance to a prior exploit, CVE-2023-42793, which was leveraged by the APT29 hacking group and various ransomware gangs in widespread attacks.

TeamCity servers explosed onlineTeamCity servers exposed online (Shadowserver)




Additionally, Microsoft reported that North Korean hacking groups Lazarus and Andariel also exploited CVE-2023-42793, highlighting the severity of the threat. With more than 30,000 organizations worldwide relying on the TeamCity software building and testing platform, including notable names like Citibank, Ubisoft, HP, Nike, and Ferrari, the urgency of addressing this vulnerability cannot be overstated.

Are u a security researcher? Or a company that writes articles or write ups about Cyber Security, Offensive Security (related to information security in general) that match with our specific audience and is worth sharing?

If you want to express your idea in an article contact us here for a quote: [email protected]

Source: bleepingcomputer.com

Source Link

Merch

Offensive Security & Ethical Hacking Course

Begin the learning curve of hacking now!


Information Security Solutions

Find out how Pentesting Services can help you.


Join our Community

The post Critical Flaw – JetBrains Urges Immediate Patching of TeamCity Servers first appeared on Black Hat Ethical Hacking. ...



📌 Critical Flaw – JetBrains Urges Immediate Patching of TeamCity Servers


📈 99.09 Punkte

📌 JetBrains urges swift patching of latest critical TeamCity flaw


📈 70.18 Punkte

📌 Critical Confluence Vulnerability Puts Data at Risk: Atlassian Urges Immediate Patching


📈 54.17 Punkte

📌 Critical JetBrains TeamCity On-Premises Flaw Exposes Servers to Takeover - Patch Now


📈 51.42 Punkte

📌 Patched Critical Flaw Exposed JetBrains TeamCity Servers


📈 51.42 Punkte

📌 Atlassian reveals critical Confluence RCE flaw, urges “immediate action” (CVE-2023-22527)


📈 47.82 Punkte

📌 Critical Vulnerability in JetBrains’ TeamCity Exposes Servers to Remote Takeover


📈 44.16 Punkte

📌 Critical Vulnerability in Salt Requires Immediate Patching


📈 40.63 Punkte

📌 Critical Atlassian Bug Exploit Now Available; Immediate Patching Needed


📈 40.63 Punkte

📌 Citrix urges 'immediate; patch for critical NetScaler bug as exploit POC made public


📈 40.56 Punkte

📌 VMware fixes critical vCenter Server RCE vulnerability, urges immediate action (CVE-2021-21985)


📈 40.56 Punkte

📌 Atlassian patches critical Confluence bug, urges for immediate action (CVE-2023-22518)


📈 40.56 Punkte

📌 Russia-linked APT29 spotted targeting JetBrains TeamCity servers


📈 37.66 Punkte

📌 Russian Hackers Attack JetBrains TeamCity Servers


📈 37.66 Punkte

📌 Cozy Bear Hackers Target JetBrains TeamCity Servers in Global Campaign


📈 37.66 Punkte

📌 Russian SVR-Linked APT29 Targets JetBrains TeamCity Servers in Ongoing Attacks


📈 37.66 Punkte

📌 On-premises JetBrains TeamCity servers vulnerable to auth bypass (CVE-2024-23917)


📈 37.66 Punkte

📌 North Korea-linked APT groups actively exploit JetBrains TeamCity flaw


📈 36.53 Punkte

📌 Microsoft Warns of North Korean Attacks Exploiting JetBrains TeamCity Flaw


📈 36.53 Punkte

📌 JetBrains Patches Critical Authentication Bypass in TeamCity


📈 35.77 Punkte

📌 Experts warn of a critical bug in JetBrains TeamCity On-Premises


📈 35.77 Punkte

📌 Critical JetBrains TeamCity On-Premises Flaws Could Lead to Server Takeovers


📈 35.77 Punkte

📌 Critical Security Vulnerabilities Discovered in JetBrains TeamCity: Urgent Action Required


📈 35.77 Punkte

📌 JetBrains TeamCity Critical Vulnerabilities exploit (CVE-2024-27198 & CVE-2024-27199) - Patch Now!


📈 35.77 Punkte

📌 CISA Urges Patching of Cisco ASA Flaw Exploited in Ransomware Attacks


📈 34.41 Punkte

📌 CISA Urges Patching of Cisco ASA Flaw Exploited in Ransomware Attacks


📈 34.41 Punkte

📌 CISA Urges Immediate Credential Reset After Sisense Breach


📈 34.06 Punkte

📌 VMware Urges Patching Critical RCE Vulnerability In vCenter Server


📈 33.65 Punkte

📌 Critical Vulnerability Exposes TeamCity Servers to Takeover


📈 30.77 Punkte

📌 Critical TeamCity flaw now widely exploited to create admin accounts


📈 29.64 Punkte

📌 Medium CVE-2019-12845: Jetbrains Teamcity


📈 29.27 Punkte

📌 Low CVE-2019-12846: Jetbrains Teamcity


📈 29.27 Punkte

📌 Low CVE-2019-12842: Jetbrains Teamcity


📈 29.27 Punkte

📌 Low CVE-2019-15848: Jetbrains Teamcity


📈 29.27 Punkte











matomo