Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Critical TeamCity Vulnerability Exploitation Started Immediately After Disclosure

Critical TeamCity authentication bypass vulnerability CVE-2024-27198 exploited in the wild after details were disclosed.

TeamCity CVE-2024-27198 exploited

Threat actors started targeting a critical TeamCity vulnerability almost immediately after patches were announced and its details were made public due to what appears to be poor communication during the responsible disclosure process.

On March 4, JetBrains announced patches for two authentication bypass vulnerabilities affecting its TeamCity build management and continuous integration server. One of the flaws, tracked as CVE-2024-27198, has been rated ‘critical severity’, while the other, CVE-2024-27199, has been rated ‘high severity’.

The critical flaw allows a remote, unauthenticated attacker to take complete control of a vulnerable TeamCity server by creating a new admin user account or by generating an admin access token. 

”Compromising a TeamCity server allows an attacker full control over all TeamCity projects, builds, agents and artifacts, and as such is a suitable vector to position an attacker to perform a supply chain attack,” explained Rapid7, whose researchers discovered the flaws.

The technical details of the vulnerabilities and the availability of patches were announced on the same day due to miscommunication between Rapid7 and JetBrains. 

Rapid7 did not want JetBrains to do what it assessed to be silent patching, which the security firm strongly opposes, and published a blog post detailing its findings shortly after JetBrains announced fixes. 

JetBrains, on the other hand, said it wanted to ensure customers were given the chance to install patches before details would be made public so it kept Rapid7 in the dark regarding its plans.

Both companies have described their side of the vulnerability disclosure process, which appears to have gone poorly and led to Rapid7 jumping the gun with its disclosure. 

Advertisement. Scroll to continue reading.

The first exploitation attempts targeting CVE-2024-27198 were seen on March 4, the day the TeamCity vulnerabilities were disclosed. 

On March 5, the non-profit cybersecurity organization Shadowserver Foundation reported seeing 16 IPs scanning the internet for vulnerable servers. Proof-of-concept (PoC) exploits started emerging the same day. 

Threat intelligence firm GreyNoise started tracking exploitation attempts on March 4 and almost immediately saw attacks coming from over a dozen unique IPs.  

LeakIX, a project that scans the web for vulnerable and misconfigured systems, reported seeing mass exploitation of CVE-2024-27198 on March 6. On March 5, LeakIX had seen roughly 2,700 unpatched hosts, including many in the United States, Germany and Russia.

By March 6, the project had seen a drop to 1,700 vulnerable TeamCity instances, but in 1,400 cases there were “clear signs of rogue user creation”.

It’s unclear who is behind the attacks and what their goal is, but TeamCity vulnerabilities were exploited in the past by both profit-driven cybercriminals and state-sponsored cyberspies

Related: JetBrains Patches Critical Authentication Bypass in TeamCity

Related: North Korean Hackers Exploiting Recent TeamCity Vulnerability

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.