Patching Perforce perforations: Critical RCE vulnerability discovered in Perforce Helix Core Server
Microsoft Security Blog » Incident Response
by Microsoft Threat Intelligence
4M ago
Microsoft discovered, responsibly disclosed, and helped remediate four vulnerabilities that could be remotely exploited by unauthenticated attackers in Perforce Helix Core Server (“Helix Core Server”), a source code management platform largely used in the videogame industry and by multiple organizations spanning government, military, technology, retail, and more. Helix Core Server customers are strongly urged to update to version 2023.1/2513900 or upgrade to the 2023.2 version, available here: https://www.perforce.com/downloads/helix-core-p4d. The most critical of the four vulnerabilities has ..read more
Visit website
Multiple North Korean threat actors exploiting the TeamCity CVE-2023-42793 vulnerability
Microsoft Security Blog » Incident Response
by Microsoft Threat Intelligence
4M ago
Since early October 2023, Microsoft has observed two North Korean nation-state threat actors – Diamond Sleet and Onyx Sleet – exploiting CVE-2023-42793, a remote-code execution vulnerability affecting multiple versions of JetBrains TeamCity server. TeamCity is a continuous integration/continuous deployment (CI/CD) application used by organizations for DevOps and other software development activities. In past operations, Diamond Sleet and other North Korean threat actors have successfully carried out software supply chain attacks by infiltrating build environments. Given this, Microsoft assesse ..read more
Visit website
Defending new vectors: Threat actors attempt SQL Server to cloud lateral movement
Microsoft Security Blog » Incident Response
by Microsoft Threat Intelligence
4M ago
Microsoft security researchers recently identified a campaign where attackers attempted to move laterally to a cloud environment through a SQL Server instance. This attack technique demonstrates an approach we’ve seen in other cloud services such as VMs and Kubernetes cluster, but not in SQL Server. The attackers initially exploited a SQL injection vulnerability in an application within the target’s environment. This allowed the attacker to gain access and elevated permissions on a Microsoft SQL Server instance deployed in Azure Virtual Machine (VM). The attackers then used the acquired elevat ..read more
Visit website
Uncursing the ncurses: Memory corruption vulnerabilities found in library
Microsoft Security Blog » Incident Response
by Microsoft Threat Intelligence
4M ago
Microsoft has discovered a set of memory corruption vulnerabilities in a library called ncurses, which provides APIs that support text-based user interfaces (TUI). Released in 1993, the ncurses library is commonly used by various programs on Portable Operating System Interface (POSIX) operating systems, including Linux, macOS, and FreeBSD. Using environment variable poisoning, attackers could chain these vulnerabilities to elevate privileges and run code in the targeted program’s context or perform other malicious actions. One of the most common vulnerabilities found in modern software, memory ..read more
Visit website
Flax Typhoon using legitimate software to quietly access Taiwanese organizations
Microsoft Security Blog » Incident Response
by Microsoft Threat Intelligence
4M ago
Summary Microsoft has identified a nation-state activity group tracked as Flax Typhoon, based in China, that is targeting dozens of organizations in Taiwan with the likely intention of performing espionage. Flax Typhoon gains and maintains long-term access to Taiwanese organizations’ networks with minimal use of malware, relying on tools built into the operating system, along with some normally benign software to quietly remain in these networks. Microsoft has not observed Flax Typhoon using this access to conduct additional actions. This blog aims to raise awareness of the techniques used by ..read more
Visit website
Multiple high severity vulnerabilities in CODESYS V3 SDK could lead to RCE or DoS 
Microsoft Security Blog » Incident Response
by Microsoft Threat Intelligence
4M ago
Microsoft’s cyberphysical system researchers recently identified multiple high-severity vulnerabilities in the CODESYS V3 software development kit (SDK), a software development environment widely used to program and engineer programmable logic controllers (PLCs). Exploitation of the discovered vulnerabilities, which affect all versions of CODESYS V3 prior to version 3.5.19.0, could put operational technology (OT) infrastructure at risk of attacks, such as remote code execution (RCE) and denial of service (DoS). The discovery of these vulnerabilities highlights the critical importance of e ..read more
Visit website
Storm-0978 attacks reveal financial and espionage motives
Microsoft Security Blog » Incident Response
by Microsoft Threat Intelligence
4M ago
August 8, 2023 update: Microsoft released security updates to address CVE-2023-36884. Customers are advised to apply patches, which supersede the mitigations listed in this blog, as soon as possible. Microsoft has identified a phishing campaign conducted by the threat actor tracked as Storm-0978 targeting defense and government entities in Europe and North America. The campaign involved the abuse of CVE-2023-36884, which included a remote code execution vulnerability exploited before disclosure to Microsoft via Word documents, using lures related to the Ukrainian World Congress. Storm-0978 ..read more
Visit website
The five-day job: A BlackByte ransomware intrusion case study
Microsoft Security Blog » Incident Response
by Microsoft Incident Response
4M ago
As ransomware attacks continue to grow in number and sophistication, threat actors can quickly impact business operations if organizations are not well prepared. In a recent investigation by Microsoft Incident Response (previously known as Microsoft Detection and Response Team – DART) of an intrusion, we found that the threat actor progressed through the full attack chain, from initial access to impact, in less than five days, causing significant business disruption for the victim organization. Our investigation found that within those five days, the threat actor employed a range of tools and ..read more
Visit website
Cadet Blizzard emerges as a novel and distinct Russian threat actor
Microsoft Security Blog » Incident Response
by Microsoft Threat Intelligence
4M ago
As Russia’s invasion of Ukraine continues into its second year and Microsoft continues to collaborate with global partners in response, the exposure of destructive cyber capabilities and information operations provide greater clarity into the tools and techniques used by Russian state-sponsored threat actors. Throughout the conflict, Russian threat actors have deployed a variety of destructive capabilities with varying levels of sophistication and impact, which showcase how malicious actors rapidly implement novel techniques during a hybrid war, along with the practical limitations of executin ..read more
Visit website
Healthy security habits to fight credential breaches: Cyberattack Series
Microsoft Security Blog » Incident Response
by Christine Barrett
1y ago
Fifty percent of Microsoft cybersecurity recovery engagements relate to ransomware,1 and 61 percent of all breaches involve credentials.2 In this second report in our ongoing Cyberattack Series, we look at the steps taken to discover, understand, and respond to a push-bombing request that targeted a legitimate user, allowing an attacker to authenticate and register their own mobile device. Credential-based attacks begin with the process of stealing or obtaining credentials illegitimately. Often attackers target individuals who they believe have the credentials they need, then conduct social an ..read more
Visit website

Follow Microsoft Security Blog » Incident Response on FeedSpot

Continue with Google
Continue with Apple
OR