Vulnerabilities

Critical Vulnerability Exposed Azure Cosmos DBs for Months

Microsoft this week started notifying customers of a critical vulnerability in Azure Cosmos DB that could have provided attackers with administrative access to Cosmos DB instances.

<p><strong><span><span style="font-family: &quot;trebuchet ms&quot;, geneva;"><span>Microsoft this week started notifying customers of a critical vulnerability in Azure Cosmos DB that could have provided attackers with administrative access to Cosmos DB instances.</span></span></span></strong></p>

Microsoft this week started notifying customers of a critical vulnerability in Azure Cosmos DB that could have provided attackers with administrative access to Cosmos DB instances.

A fully managed NoSQL database, Cosmos DB was launched in 2017, for use with web and mobile applications, but also supports modeling social interactions and integration with third-party services.

Earlier this month, researchers with the cloud security firm Wiz discovered a vulnerability in the Azure cloud platform that could allow a remote attacker to take over Cosmos DB instances without authorization, with full administrative rights, meaning they could read, write, or delete databases.

“The vulnerability has a trivial exploit that doesn’t require any previous access to the target environment, and impacts thousands of organizations, including numerous Fortune 500 companies,” the researchers, who named the vulnerability ChaosDB, say.

By exploiting security holes in the Jupyter Notebook feature of Cosmos DB, an attacker could obtain valid credentials for the Cosmos DB account, Jupyter Notebook Storage account, and Jupyter Notebook compute.

The issue was reported to Microsoft on August 12 and the vulnerable feature was disabled within 48 hours. However, the vulnerability was exploitable for months prior to being reported and Cosmos DB customers should assume they were exposed, Wiz says.

In fact, Microsoft has already started informing customers of the issue, confirming that it could be exploited to “potentially allow a user to gain access to another customer’s resources by using the account’s primary read-write key.”

The tech giant notes that only the researchers appear to have exploited the vulnerability to gain access to the primary read-write key (the Cosmos DB Primary Keys), but the company does advise customers to regenerate the keys to ensure they remain secure. Microsoft also says that it isn’t aware of the vulnerability being exploited for data access.

Advertisement. Scroll to continue reading.

“Microsoft notified only customers that were affected during our short research period (around a week). We think the actual number of potentially impacted customers is much larger and probably includes the majority of Cosmos DB customers, as the vulnerability has been present for months,” Wiz’ researchers say.

Technical details on the vulnerability aren’t being disclosed at this time, but the researchers published a proof-of-concept video to showcase it. Wiz says Microsoft awarded a $40,000 bug bounty reward for the discovery.

Related: Microsoft Tells Azure Users to Update PowerShell to Patch Vulnerability

Related: Microsoft Patches Code Execution, Privilege Escalation Flaws in Azure Sphere

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version