Cloud Security

Azure API Management Vulnerabilities Allowed Unauthorized Access 

Three vulnerabilities in the Azure API Management service could be exploited for internal asset access, DoS, firewall bypass, and the upload of malicious files.

Three vulnerabilities in the Azure API Management service could be exploited for internal asset access, DoS, firewall bypass, and the upload of malicious files.

Three vulnerabilities in the Azure API Management service could be exploited to perform various types of malicious actions, cloud security company Ermetic reveals.

A fully managed platform, the Azure API Management service allows organizations to manage, analyze, and secure APIs across environments, making them available to developers, employees, and partners.

The identified vulnerabilities, two server-side request forgery (SSRF) bugs and one file upload path traversal flaw, were the result of URL formatting bypasses and an unrestricted file upload feature. All three have been fully patched, Ermetic says.

Successful exploitation of these vulnerabilities could have allowed an attacker to access internal Azure assets, bypass web application firewalls, cause a denial-of-service (DoS) condition, and upload malicious files to internal servers. 

The first of the SSRF bugs was a bypass of a patch for a different SSRF vulnerability in API Management that Microsoft addressed last year.

The issue existed in the ‘Import from URL’ feature enabling the use in APIs of a schema from a URL. To retrieve the schema, the Azure API Management CORS Proxy sends an HTTP request to the specified URL.

By manipulating values in the request, the researchers were able to bypass the existing SSRF protections and access Azure internal services via a redirect bypass.

The second bug was identified in the Azure API Management hosting proxy, where policies for inbound and outbound API processing are set.

Advertisement. Scroll to continue reading.

Before being sent to the specified backend, requests sent from a specified frontend are first sent to the inbound processing proxy, which allows for a SSRF attack by setting the ‘set-backend-service’ policy to the desired SSRF location.

According to Ermetic, the vulnerability allowed it to access an internal HTTP port 80, at which point Microsoft was informed of the findings.

The third vulnerability was identified in the Azure developer portal for the API Management service, which allows authenticated users to upload files and images and which has a self-hosting feature.

“We found that Azure does not validate the file type and path of the files uploaded. Authenticated users can traverse the path specified when uploading the files, upload malicious files to the developer portal server and possibly execute code on it using DLL hijacking, iisnode config swapping or any other relevant attack vector,” Ermetic explains.

During their investigation, Ermetic’s security researchers cloned their self-hosted API management instance and managed to traverse and drop unwanted files on their system.

Related: Microsoft Azure Users Warned of Potential Shared Key Authorization Abuse

Related: Severe Azure Vulnerability Led to Unauthenticated Remote Code Execution

Related: CSRF Vulnerability in Kudu SCM Allowed Code Execution in Azure Services

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version