JetBrains, Rapid7 clash over vulnerability disclosure policies

A dispute between software maker JetBrains and security vendor Rapid7 has highlighted ongoing concerns with coordinated vulnerability disclosure policies and practices.
On March 4, JetBrains disclosed two critical vulnerabilities tracked as CVE-2024-27199 and CVE-2024-27198 that allow for authentication bypass against on-premises TeamCity servers.
The following day, JetBrains and Rapid7, credited for discovering and reporting the flaws, confirmed that exploitation activity had begun against vulnerable servers.
A disagreement over the disclosure process came to light.
In a blog post on March 4, Rapid7 accused JetBrains of breaking the coordinated vulnerability disclosure process and attempting to silently patch the vulnerabilities with the release of TeamCity 2023.11.4.
Rapid7 also explained in the post that in disclosure communications with JetBrains during February, the company had proposed releasing the patches for CVE-2024-27199 and CVE-2024-27198 privately before publicly disclosing the flaws.
Daniel Gallo, TeamCity solutions engineer, addressed the dispute in a follow-up post on March 5 in which he admitted that JetBrains broke off communication with Rapid7 following the rejection of that proposal.
Tenable researchers had recently reported Azure flaws and expressed frustration with the disclosure process, which Yoran said lacked transparency.
The ongoing feud between JetBrains and Rapid7 shows that researchers and vendors remain divided on how best to disclose vulnerabilities without giving attackers an advantage.
Bob Huber, chief security officer and head of research at Tenable, told TechTarget Editorial that he believes JetBrains was naive to think the flaws were unknown prior to disclosure, or that no actor had been exploiting them previously.
Regarding the JetBrains and Rapid7 case, Childs highlighted Gallo's March 5 blog post in which he said JetBrains opted not to make a coordinated disclosure with Rapid7.
Childs said that statement negates JetBrains' claims about it practicing ethical vulnerability disclosure.
While it appeared that those remarks were meant to strengthen JetBrains' argument, Childs said referencing those companies shows JetBrains might be focused more on brand reputation than customer protection.
Childs attributed perpetual discussions on the subject to an industrywide shift away from the term responsible disclosure to coordinated disclosure.
He also said JetBrains' decision to patch silently and leave Rapid7 out of the disclosure process would be considered unethical by many infosec professionals.
Jake Williams, a faculty member at IANS Research, also criticized JetBrains for blaming Rapid7 for the attacks against its customers.
Second, Williams said JetBrains might have been deflecting the fact that its servers contained trivially exploitable authentication bypass vulnerabilities.
Nate Warfield, director of threat research and intelligence at security platform provider Eclypsium, said the definitions of ethical and responsible disclosure can differ depending on the vendor and researcher.
Regarding the disclosure argument between JetBrains and Rapid7, Warfield believes the software developer appeared to take the reported vulnerabilities seriously and understood how the PoC fallout posed a potential risk to customers.
Though the silent patching accusations are murky, Warfield said it's obvious that JetBrains did not follow a coordinated disclosure process, which prompted Rapid7 to disclose the full details.


This Cyber News was published on www.techtarget.com. Publication date: Thu, 14 Mar 2024 21:43:08 +0000


Cyber News related to JetBrains, Rapid7 clash over vulnerability disclosure policies

JetBrains, Rapid7 clash over vulnerability disclosure policies - A dispute between software maker JetBrains and security vendor Rapid7 has highlighted ongoing concerns with coordinated vulnerability disclosure policies and practices. On March 4, JetBrains disclosed two critical vulnerabilities tracked as ...
9 months ago Techtarget.com
Threat Groups Rush to Exploit JetBrains' TeamCity CI/CD Security Flaws - The cyberthreats to users of JetBrains' TeamCity CI/CD platform continue to mount a week after the company issued two fixes to security vulnerabilities, with one cybersecurity vendor noting a ransomware attack that included exploiting the flaws for ...
9 months ago Securityboulevard.com
JetBrains vulnerability exploitation highlights debate over 'silent patching' - Czech software giant JetBrains harshly criticized security company Rapid7 this week following a dispute over two recently-discovered vulnerabilities. In a blog post published Monday, JetBrains attributed the compromise of several customers' servers ...
9 months ago Therecord.media
JetBrains fingers Rapid7 for customer ransomware attacks The Register - Last week, we wrote about how security outfit Rapid7 threw JetBrains, the company behind the popular CI/CD platform TeamCity, under the bus over allegations of silent patching. The software developer published its side of the story at the time, but ...
9 months ago Go.theregister.com
Recent TeamCity Vulnerability Exploited in Ransomware Attacks - A TeamCity vulnerability disclosed recently in controversial circumstances is being exploited in ransomware attacks, according to the product's developer and cybersecurity companies. On March 4, JetBrains, the developer of the TeamCity build ...
9 months ago Securityweek.com
Create Highly Secure Applications in Mule 4 - Accessibility Control/Access Management Use Anypoint Access Management to create your Anypoint Platform account or configure a federated External Identity. Environment Management Anypoint Platform enables you to create and manage separate deployment ...
10 months ago Feeds.dzone.com
Weekly Vulnerability Recap 3/11/24: JetBrains & Atlassian Issues - This past week, both JetBrains TeamCity and Atlassian Confluence products have run into more hiccups as their string of vulnerabilities continues. JetBrains and Atlassian users should pay special attention since vulnerabilities continue cropping up ...
9 months ago Esecurityplanet.com
Microsoft will roll out MFA-enforcing policies for admin portal access - Microsoft will soon start rolling out Conditional Access policies requiring multifactor authentication from administrators when signing into Microsoft admin portals such as Microsoft Entra, Microsoft 365, Exchange, and Azure. The company will also ...
1 year ago Bleepingcomputer.com
JetBrains releases security fixes for TeamCity CI/CD system - Two critical security vulnerabilities discovered by Rapid7 could allow an attacker to gain administrative control of TeamCity On-Premises servers. Editor at Large, InfoWorld| Mar 12, 2024 10:25 am PDT. JetBrains has released fixes for two critical ...
9 months ago Infoworld.com
Echoes of SolarWinds: JetBrains TeamCity servers under attack by Russia-backed hackers - The SolarWinds hackers are infiltrating JetBrains TeamCity servers via a critical vulnerability enabling authorization bypass and arbitrary code execution, government officials warn. Russian Foreign Intelligence Service-backed threat actor CozyBear ...
1 year ago Packetstormsecurity.com
5 ways to secure identity and access for 2024 - 1 This increase is due in part to the rise of generative AI and large language models, which bring new opportunities and challenges for security professionals while affecting what we must do to secure access effectively. Learn how unified multicloud ...
11 months ago Microsoft.com
Cyber Security Trends to Watch in Australia in 2024 - Ransomware attacks on infrastructure and mid-market businesses are tipped to rise, while the use of AI cyber tools will grow as IT customers seek more signal and less noise from vendors. The year 2023 was a big year for cyber security professionals ...
1 year ago Techrepublic.com
Rapid7 To Acquire Attack Surface Management Startup Noetic Cyber - The cybersecurity vendor says the planned acquisition will assist with improving visibility across multiple types of assets and environments. Rapid7 announced Monday it has reached a deal to acquire Noetic Cyber, a startup whose technology is aimed ...
5 months ago Crn.com
MoveIt Transfer vulnerability targeted amid disclosure drama - Another vulnerability in Progress Software's MoveIt Transfer product is under attack amid an apparent leak of flaw. In security alerts published on Tuesday, Progress detailed two critical improper authentication vulnerabilities, one tracked as ...
5 months ago Techtarget.com
Why I Chose Google Bard to Help Write Security Policies - COMMENTARY. Ever since large language models like ChatGPT burst onto the scene a year ago, there have been a flurry of use cases for leveraging them in enterprise security environments. From the operational, such as analyzing logs, to assisting ...
1 year ago Darkreading.com
Detectify platform enhancements address growing attack surface complexity - Detectify announced a new Domains page and major improvements to existing capabilities for setting custom attack surface policies. These updates bring control over attack surface data and enable organizations to seamlessly configure alerts for policy ...
6 months ago Helpnetsecurity.com
Cyber Insurance Market to be Worth Over $90bn by 2033 - The global cyber insurance market is projected to be worth $90.6bn by 2033, at a growth rate of 22.3% CAGR from 2023, according to an analysis by Market. Us. The industry is expected to reach $14.8bn by the end of 2024, a significant rise from a ...
11 months ago Infosecurity-magazine.com
Weekly Vulnerability Recap 2/12/24: Continued Ivanti, JetBrains Issues - This week saw some repeat products from previous vulnerability recaps, such as Ivanti Policy Secure and JetBrains TeamCity servers. Make sure your security teams consistently check vendor bulletins for vulnerability announcements so your business can ...
10 months ago Esecurityplanet.com
Embracing Security as Code - Everything is smooth until it isn't because we traditionally tend to handle the security stuff at the end of the development lifecycle, which adds cost and time to fix those discovered security issues and causes delays. Over the years, software ...
11 months ago Feeds.dzone.com
The Importance of SOC 2 Templates - Between navigating the SOC 2 landscape and implementing the proper controls and security systems, the to-do list quickly becomes overwhelming. Many tasks required for successful SOC 2 compliance don't come with a 'how-to' manual. In this piece, we're ...
11 months ago Securityboulevard.com
Ransomware gang targets Windows admins via PuTTy, WinSCP malvertising - A ransomware operation targets Windows system administrators by taking out Google ads to promote fake download sites for Putty and WinSCP. WinSCP and Putty are popular Windows utilities, with WinSCP being an SFTP client and FTP client and Putty an ...
7 months ago Bleepingcomputer.com
Ransomware gang targets Windows admins via PuTTy, WinSCP malvertising - A ransomware operation targets Windows system administrators by taking out Google ads to promote fake download sites for Putty and WinSCP. WinSCP and Putty are popular Windows utilities, with WinSCP being an SFTP client and FTP client and Putty an ...
7 months ago Bleepingcomputer.com
How MailChimp's Security Breach Caused By Social Engineering Proves That Every Company Should Be Precise with Their Security Policies - A recent security breach at the popular email marketing service MailChimp suggests that the company has fallen victim to a social engineering attack. With the latest incident, there’s an important lesson for all companies—no matter how robust ...
1 year ago Grahamcluley.com
CVE-2023-39347 - Cilium is a networking, observability, and security solution with an eBPF-based dataplane. An attacker with the ability to update pod labels can cause Cilium to apply incorrect network policies. This issue arises due to the fact that on pod update, ...
1 year ago
MuleSoft unveils policy development kit for API gateway - The PDK allows developers of every skill level to quickly build policies to detect and protect sensitive data sent to APIs, the company said. Now a feature of Anypoint Flex Gateway, the PDK streamlines the creation of custom API security policies to ...
10 months ago Infoworld.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)