Application Security

Microsoft Patches Azure Cross-Tenant Data Access Flaw

Microsoft has silently fixed an important-severity security flaw in its Azure Cognitive Search (ACS) after an external researcher warned that a buggy feature allowed cross-tenant network bypass attacks.

<p><span><strong><span style="font-family: &quot;trebuchet ms&quot;, geneva;"><strong><span>Microsoft has silently fixed an important-severity security flaw in its Azure Cognitive Search (ACS) after an external researcher warned that a buggy feature allowed cross-tenant network bypass attacks.</span></strong></span></strong></span></p>

Microsoft has silently fixed an important-severity security flaw in its Azure Cognitive Search (ACS) after an external researcher warned that a buggy feature allowed cross-tenant network bypass attacks.

The vulnerability, documented by researchers at Mnemonic, effectively removed the entire network and identity perimeter around internet-isolated Azure Cognitive Search instances and allowed cross-tenant access to the data plane of ACS instances from any location, including instances without any explicit network exposure.

According to Mnemonic researcher Emilien Socchi, the flaw was silently fixed by Microsoft at the end of August 2022, approximately six months after it was first reported.

The exposure, nicknamed ACSESSED, impacted all Azure Cognitive Search instances that enabled the “Allow access from portal” feature.

“By enabling that feature, customers effectively allowed cross-tenant access to the data plane of their ACS instances from any location, regardless of the actual network configurations of the latter. Note that this included instances exposed exclusively on private endpoints, as well as instances without any explicit network exposure, such as the one I deployed for investigation (i.e. instances without any private, service or public endpoint),” the researcher warned.

“By the simple click of a button, customers were able to turn on a vulnerable feature, which removed the entire network perimeter configured around their ACS instances, without providing any real identity perimeter (i.e. anybody could generate a valid access token for ARM),” Socchi added.

The Mnemonic researcher said Microsoft paid a $10,000 bounty and elevated the risk level from moderate to important because of the cross-tenant risk and ease of exploitation.

At one point during the disclosure process, Microsoft said the patch was delayed because the fix required “a significant design level change.”

Advertisement. Scroll to continue reading.

*an earlier version of the article incorrectly mentioned Azure Container Services, which has the same acronym as Azure Cognitive Search, ACS

Related: Attacks Targeting Azure OMIGOD Vulnerability Ramping Up

Related: For Microsoft, Security is a $10 Billion Business 

Related: Microsoft Confirms ‘NotLegit’ Azure Flaw Exposed Source Code

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version