Microsoft Kept Secret That Its Bug-Tracking Database Was Hacked In 2013

Haythem Elmir
0 1
Read Time1 Minute, 35 Second

It was not just Yahoo among « Fortune 500 » companies who tried to keep a major data breach incident secret.

Reportedly, Microsoft had also suffered a data breach four and a half years ago (in 2013), when a « highly sophisticated hacking group » breached its bug-reporting and patch-tracking database, but the hack was never made public until today.

According to five former employees of the company, interviewed separately by Reuters, revealed that the breached database had been « poorly protected with access possible via little more than a password. »

This incident is believed to be the second known breach of such a corporate database after a critical zero-day vulnerability was discovered in Mozilla’s Bugzilla bug-tracking software in 2014.

As its name suggests, the bug-reporting and patch-tracking database for Windows contained information on critical and unpatched vulnerabilities in some of the most widely used software in the world, including Microsoft’s own Windows operating system.

The hack was believed to be carried out by a highly-skilled corporate espionage hacking group known by various names, including Morpho, Butterfly and Wild Neutron, who exploited a JAVA zero-day vulnerability to hack into Apple Mac computers of the Microsoft employees, « and then move to company networks. »

With such a database in hands, the so-called highly sophisticated hacking group could have developed zero-day exploits and other hacking tools to target systems worldwide.

There’s no better example than WannaCry ransomware attack to explain what a single zero-day vulnerability can do.
When Microsoft discovered the compromised database in earlier 2013, an alarm spread inside the company.

Following the concerns that hackers were using stolen vulnerabilities to conduct new attacks, the tech giant conducted a study to compare the timing of breaches with when the bugs had entered the database and when they were patched.

To read the original articel: https://thehackernews.com/2017/10/microsoft-bug-tracking-breach.html

Happy
Happy
0 %
Sad
Sad
0 %
Excited
Excited
0 %
Sleepy
Sleepy
0 %
Angry
Angry
0 %
Surprise
Surprise
100 %

Average Rating

5 Star
0%
4 Star
0%
3 Star
0%
2 Star
0%
1 Star
0%

Laisser un commentaire

Next Post

Ransomware attack on Toshiba forces it to halt production of NAND Flash

Ransomware attacks forced Toshiba to cease NAND flash memory production, costing the business the equivalent of 400,000TB in SSD storage. In fact, Toshiba downed tools for up to six weeks following the attack, reports DigiTimes. Subsequently, the production loss could trigger a NAND supply crisis. But production has now returned […]