Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cloud Security

Critical Vulnerabilities in Azure PostgreSQL Exposed User Databases

Cloud security company Wiz has released the details of a series of critical vulnerabilities that could have been exploited to access databases belonging to Azure customers.

Cloud security company Wiz has released the details of a series of critical vulnerabilities that could have been exploited to access databases belonging to Azure customers.

The security holes discovered by Wiz researchers are collectively tracked as ExtraReplica — the name stems from the fact that the flaws affected a database replication feature. They impacted Azure Database for PostgreSQL Flexible Server, a fully managed PostgreSQL database-as-a-service offering.

ExtraReplica Azure vulnerabilities

“By exploiting an elevated permissions bug in the Flexible Server authentication process for a replication user, a malicious user could leverage an improperly anchored regular expression to bypass authentication to gain access to other customers’ databases,” Microsoft said in its own blog post published on Thursday.

Microsoft was informed about the vulnerabilities in January and implemented patches within 48 hours. Azure customers do not need to take any action and the tech giant said it had no evidence of malicious exploitation attempts. It’s unclear how many databases were exposed by the vulnerabilities.

Wiz said Microsoft awarded its researchers a $40,000 bug bounty — the amount can be viewed as confirmation of the vulnerability’s severity.

The researchers identified two vulnerabilities: a privilege escalation flaw and a cross-account authentication bypass leveraging a forged certificate. Since the security holes affect cloud services, no CVE identifiers have been assigned, but Wiz believes a cloud vulnerability database would be very useful to organizations.

In an ExtraReplica attack, the attacker first needed to identify the targeted PostgreSQL Flexible Server instance and retrieve its common name and unique identifier from certificate transparency services. The attacker then needed to acquire a specially crafted certificate with a forged common name matching the one of the target.

In the next phase of the attack, the attacker would identify the target’s Azure region — this can be done by matching the database domain’s IP to Azure’s public IP ranges — and then create a database in that region.

Advertisement. Scroll to continue reading.

Once that was done, the attacker could have exploited the first vulnerability on their own instance to escalate privileges and achieve arbitrary code execution. They could then scan the subnet for the targeted instance and exploit the authentication bypass vulnerability to gain read access to the target’s database, which can store sensitive data.

Wiz concluded that “customers of Azure Database for PostgreSQL Flexible Server in any region configured with public network access, regardless of firewall rules, were vulnerable.” Single Server instances or Flexible servers with the explicit VNet network configuration (private access) were not affected.

This is not the first time Wiz researchers have identified potentially serious vulnerabilities in Microsoft cloud services. Last year, they disclosed the details of a Cosmos DB vulnerability they named ChaosDB and an App Service flaw named NotLegit.

Related: Microsoft Tells Azure Users to Update PowerShell to Patch Vulnerability

Related: Microsoft Informs Users of High-Severity Vulnerability in Azure AD

Related: Microsoft Warns of Information Leak Flaw in Azure Container Instances

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

CISO Conversations

SecurityWeek talks to Billy Spears, CISO at Teradata (a multi-cloud analytics provider), and Lea Kissner, CISO at cloud security firm Lacework.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.