Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

CISA, Microsoft Issue Guidance on Recent Azure Cosmos DB Vulnerability

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Friday issued an alert urging enterprises to address a newly disclosed vulnerability in Microsoft Azure Cosmos DB as soon as possible.

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Friday issued an alert urging enterprises to address a newly disclosed vulnerability in Microsoft Azure Cosmos DB as soon as possible.

Referred to as ChaosDB, the security hole was publicly disclosed last week by researchers with the cloud security firm Wiz. Microsoft had been notified of the issue roughly one week before, and immediately took the necessary steps to address it.

Residing in the Jupyter Notebook feature of Cosmos DB, the bug could have been exploited to obtain valid credentials that would have allowed for the takeover of Cosmos DB accounts, with full administrative rights.

In a blog post on Friday, Microsoft confirmed that the vulnerability could “potentially allow a user to gain access to another customer’s resources by using the account’s primary read-write key.”

The tech giant said it found no evidence that the vulnerability was exploited to access customer data, and that it immediately took the necessary steps to notify those who might have been affected by the bug.

“This vulnerability only affects a subset of customers who had the Jupyter Notebook feature enabled. Notifications have been sent to all customers that could be potentially affected due to researcher activity, advising they regenerate their primary read-write key,” Microsoft says.

The company also notes that other keys associated with Cosmos DB accounts, such as secondary read-write keys or the primary and secondary read-only keys, were not vulnerable. Furthermore, the tech giant underlines that only those customers who were notified of the issue were potentially impacted.

Although no data was accessed because of the security hole, affected customers are advised to regenerate their primary read-write keys, Microsoft says.

Advertisement. Scroll to continue reading.

The company also recommends, as a best practice, that Azure Cosmos DB customers employ network protection mechanisms to prevent unauthorized access, that they use Role Based Access Control or implement regularly scheduled key rotations, and that they apply the security best practices detailed in the Azure Cosmos DB documentation.

CISA too urges Azure Cosmos DB customers to regenerate their keys and review the guidance from Microsoft on securing Cosmos DB instances.

“CISA is aware of a misconfiguration vulnerability in Microsoft’s Azure Cosmos DB that may have exposed customer data. Although the misconfiguration appears to have been fixed within the Azure cloud, CISA strongly encourages Azure Cosmos DB customers to roll and regenerate their certificate keys,” the agency notes.

“Microsoft’s warning should serve as a wakeup call for organizations relying solely on their cloud provider for security. They must take matters into their own hands to safeguard their data, most importantly protecting it at the storage layer. This includes encrypting data both in flight and at rest to keep cybercriminals from reading it or making it public in any intelligible form,” Gary Ogasawara, CTO of Cloudian, said in an emailed comment.

Related: Critical Vulnerability Exposed Azure Cosmos DBs for Months

Related: CISA Details Additional Malware Targeting Pulse Secure Appliances

Related: CISA Issues MITRE ATT&CK Mapping Guide for Threat Intelligence Analysts

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

Shaun Khalfan has joined payments giant PayPal as SVP, CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.