Vulnerabilities

CISA, Microsoft Issue Guidance on Recent Azure Cosmos DB Vulnerability

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Friday issued an alert urging enterprises to address a newly disclosed vulnerability in Microsoft Azure Cosmos DB as soon as possible.

<p><strong><span><span>The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Friday issued an alert urging enterprises to address a newly disclosed vulnerability in Microsoft Azure Cosmos DB as soon as possible.</span></span></strong></p>

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Friday issued an alert urging enterprises to address a newly disclosed vulnerability in Microsoft Azure Cosmos DB as soon as possible.

Referred to as ChaosDB, the security hole was publicly disclosed last week by researchers with the cloud security firm Wiz. Microsoft had been notified of the issue roughly one week before, and immediately took the necessary steps to address it.

Residing in the Jupyter Notebook feature of Cosmos DB, the bug could have been exploited to obtain valid credentials that would have allowed for the takeover of Cosmos DB accounts, with full administrative rights.

In a blog post on Friday, Microsoft confirmed that the vulnerability could “potentially allow a user to gain access to another customer’s resources by using the account’s primary read-write key.”

The tech giant said it found no evidence that the vulnerability was exploited to access customer data, and that it immediately took the necessary steps to notify those who might have been affected by the bug.

“This vulnerability only affects a subset of customers who had the Jupyter Notebook feature enabled. Notifications have been sent to all customers that could be potentially affected due to researcher activity, advising they regenerate their primary read-write key,” Microsoft says.

The company also notes that other keys associated with Cosmos DB accounts, such as secondary read-write keys or the primary and secondary read-only keys, were not vulnerable. Furthermore, the tech giant underlines that only those customers who were notified of the issue were potentially impacted.

Although no data was accessed because of the security hole, affected customers are advised to regenerate their primary read-write keys, Microsoft says.

Advertisement. Scroll to continue reading.

The company also recommends, as a best practice, that Azure Cosmos DB customers employ network protection mechanisms to prevent unauthorized access, that they use Role Based Access Control or implement regularly scheduled key rotations, and that they apply the security best practices detailed in the Azure Cosmos DB documentation.

CISA too urges Azure Cosmos DB customers to regenerate their keys and review the guidance from Microsoft on securing Cosmos DB instances.

“CISA is aware of a misconfiguration vulnerability in Microsoft’s Azure Cosmos DB that may have exposed customer data. Although the misconfiguration appears to have been fixed within the Azure cloud, CISA strongly encourages Azure Cosmos DB customers to roll and regenerate their certificate keys,” the agency notes.

“Microsoft’s warning should serve as a wakeup call for organizations relying solely on their cloud provider for security. They must take matters into their own hands to safeguard their data, most importantly protecting it at the storage layer. This includes encrypting data both in flight and at rest to keep cybercriminals from reading it or making it public in any intelligible form,” Gary Ogasawara, CTO of Cloudian, said in an emailed comment.

Related: Critical Vulnerability Exposed Azure Cosmos DBs for Months

Related: CISA Details Additional Malware Targeting Pulse Secure Appliances

Related: CISA Issues MITRE ATT&CK Mapping Guide for Threat Intelligence Analysts

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version