

Oracle E-Business Suite RCE Flaw Allows Unauthenticated Data Exposure
October 13, 2025
Quasar RAT aka CinaRAT – Active IOCs
October 14, 2025
Oracle E-Business Suite RCE Flaw Allows Unauthenticated Data Exposure
October 13, 2025
Quasar RAT aka CinaRAT – Active IOCs
October 14, 2025Severity
High
Analysis Summary
A recent analysis by Researcher uncovered multiple critical vulnerabilities in Microsoft Defender for Endpoint (DFE) that could allow post-breach attackers to bypass authentication, spoof data, exfiltrate sensitive information, and upload malicious files to investigation packages. These flaws were reported to Microsoft’s Security Response Center (MSRC) in July 2025 but were classified as low severity, with no confirmed fixes as of October 2025. The research reveals that weaknesses in the communication between DFE agents and Microsoft’s cloud infrastructure could significantly undermine the reliability of incident response and endpoint protection efforts.
The researchers demonstrated how these flaws could be exploited by intercepting DFE network traffic using Burp Suite and bypassing certificate pinning through memory patches applied in WinDbg. By modifying the CRYPT32!CertVerifyCertificateChainPolicy function to always return valid results, analysts were able to inspect HTTPS traffic in plaintext and fully capture communication from processes like MsSense.exe and SenseIR.exe. This exposure enabled attackers to view, manipulate, or replay legitimate command and control (C2) traffic between the agent and Microsoft’s cloud servers, potentially allowing them to execute malicious commands under the guise of the Defender agent.
The most severe issue lies in the improper validation of authorization tokens within DFE’s command endpoints, such as /edr/commands/cnc and /senseir/v1/actions/. Despite the presence of Authorization and Msadeviceticket headers, the backend systems failed to enforce them. As a result, any user with access to machine and tenant IDs obtainable from the Windows registry could impersonate a legitimate endpoint, intercept commands, and send spoofed responses. Attackers could even manipulate the Defender portal to falsely display compromised systems as “isolated” while remaining active. Further abuse includes uploading forged or malicious data to Azure Blob storage via SAS tokens, which remain valid for extended periods, posing a long-term persistence and supply-chain risk.
Additionally, unauthenticated access to DFE’s registration and configuration endpoints allows adversaries to retrieve detailed telemetry data, including configuration dumps with RegistryMonitoringConfiguration and Attack Surface Reduction (ASR) rules. This disclosure provides valuable intelligence for evading detections. Even more concerning, attackers can tamper with investigation packages stored locally injecting malware disguised as legitimate IR data which can deceive analysts and spread infection during the forensic process. These findings highlight systemic flaws in EDR cloud-agent communication security and underscore the urgent need for Microsoft to re-evaluate its risk assessment and prioritize remediation to prevent post-breach abuse of Defender’s infrastructure.
Impact
- Sensitive Data Theft
- Gain Access
- Security Bypass
Remediation
- Implement strict authentication enforcement for all DFE cloud communication endpoints, ensuring that Authorization tokens and Msadeviceticket headers are validated before processing any command or data exchange.
- Introduce certificate pinning hardening to prevent tampering or bypass through memory patches, ensuring that any alteration triggers immediate connection termination and logging.
- Encrypt and validate agent-to-cloud communication using mutual TLS (mTLS) to guarantee both server and client identity verification.
- Restrict access to sensitive identifiers like machine ID, tenant ID, and organization ID within the Windows registry, allowing only privileged system processes to read them.
- Apply least privilege permissions on investigation package files and directories to prevent low-privileged users from reading, modifying, or embedding malicious files.
- Enable integrity verification for uploaded investigation packages by introducing digital signatures or cryptographic checksums before acceptance in the Defender portal.








