Categories: Microsoft

Microsoft Fixes Critical Azure Bug that Exposed Customer Data

Microsoft Fixes Critical Azure Bug that Exposed Customer Data

Microsoft has addressed a vulnerability in the Azure Automation service that could have allowed attackers to take complete control over other Azure customers’ data.

Microsoft Azure Automation Service provides process automation, configuration management, and update management features, with each scheduled job running inside isolated sandboxes for each Azure customer.

The vulnerability, dubbed AutoWarp by Orca Security’s Cloud Security Researcher Yanir Tsarimi, who discovered it, made it possible for an attacker to steal other Azure customers’ Managed Identities authentication tokens from an internal server that manages the sandboxes of other users.

Also Read: Don’t Be Baited! 5 Signs of Phishing in Email

“Someone with malicious intentions could’ve continuously grabbed tokens, and with each token, widen the attack to more Azure customers,” Yanir Tsarimi said.

“This attack could mean full control over resources and data belonging to the targeted account, depending on the permissions assigned by the customer.

“We discovered large companies at risk (including a global telecommunications company, two car manufacturers, a banking conglomerate, big four accounting firms, and more).”

No evidence of in the wild exploitation

Azure Automation accounts impacted by this vulnerability include those with the Managed Identity feature enabled (toggled on by default, according to Tsarimi).

“Automation accounts that use an Automation Hybrid worker for execution and/or Automation Run-As accounts for access to resources were not impacted,” Microsoft said.

Also Read: 4 Reasons to Outsource Penetration Testing Services

Microsoft fixed the security flaw on December 10 by blocking access to auth tokens to all sandboxes except the one that had legitimate access, four days after Tsarimi reported his discovery to the Microsoft Security Response Center (MSRC).

The company publicly disclosed the vulnerability today, saying that it found no evidence that Managed Identities tokens were misused, or AutoWarp exploited in attacks.

Microsoft notified all affected Azure Automation service customers and recommended following the security best practices outlined here.

Redmond mitigated another Azure bug in December (named NotLegit) that let attackers gain access to the source code of customers’ Azure web apps.

Privacy Ninja

Recent Posts

Enhancing Website Security: The Importance of Efficient Access Controls

Importance of Efficient Access Controls that every Organisation in Singapore should take note of. Enhancing…

2 weeks ago

Prioritizing Security Measures When Launching Webpage

Prioritizing Security Measures When Launching a Webpage That Every Organisation in Singapore should take note…

2 weeks ago

The Importance of Regularly Changing Passwords for Enhanced Online Security

Importance of Regularly Changing Passwords for Enhance Online Security that every Organisation in Singapore should…

3 weeks ago

Mitigating Human Errors in Organizations: A Comprehensive Approach to Data Protection and Operational Integrity

Comprehensive Approach to Data Protection and Operational Integrity that every Organsiation in Singapore should know…

3 weeks ago

The Importance of Pre-Launch Testing in IT Systems Implementation

Here's the importance of Pre-Launch Testing in IT Systems Implementation for Organisations in Singapore. The…

1 month ago

Understanding Liability in IT Vendor Relationships

Understanding Liability in IT Vendor Relationships that every Organisation in Singapore should look at. Understanding…

1 month ago