Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Microsoft Patches Sensitive Information Disclosure Vulnerability in Azure CLI

Microsoft provided guidance on an Azure CLI bug leading to the exposure of sensitive information through GitHub Actions logs.

Microsoft on Tuesday released patches and guidance for addressing a high-severity vulnerability in Azure Command-Line Interface (CLI) that could result in the exposure of sensitive information, such as credentials, through GitHub Actions logs.

Tracked as CVE-2023-36052 (CVSS score of 8.6) and addressed with the release of Azure CLI 2.54 as part of the November 2023 Patch Tuesday, the bug existed because certain Azure CLI functions would inadvertently expose secrets through CI/CD logs.

While there are many functions that echo environment variables to the log, including credentials, and the action is performed as intended, this led to the sensitive information being exposed to everyone, for public repositories, and allowed attackers with ‘Read’ permissions on private repositories to retrieve it.

“An attacker that successfully exploited this vulnerability could recover plaintext passwords and usernames from log files created by the affected CLI commands and published by Azure DevOps and/or GitHub Actions,” Microsoft notes in its advisory.

Palo Alto Networks security researcher Aviad Hahami, who reported the bug to Microsoft, analyzed various usage patterns related to Azure CLI in GitHub Actions and identified three main variations in the wild.

Some developers, Hahami notes, did not know about the issue and put no mitigation in place, exposing themselves to attackers, others assumed Azure CLI would leak sensitive information and masked it themselves, while others attempted to mask the secrets but ended up leaking them by setting up separate pipelines for ‘create’ and ‘delete’ (or equivalent) actions.

In guidance on addressing CVE-2023-36052, Microsoft explains that changes were made to several Azure CLI commands and that additional changes will be made to harden Azure CLI against secrets exposure.

The tech giant changed multiple products, including Azure Pipelines, GitHub Actions, and Azure CLI, to improve secret redaction, including by adding a new default setting that prevents secrets leaking in the output of update commands for services in the App Service family.

Advertisement. Scroll to continue reading.

“Note that this change might adversely impact some automation workflows since certain users might expect secret values in the Azure CLI response to then be used in subsequent parts of the workflow. However, there are safer authoring patterns for automation that we encourage customers to consider,” Microsoft notes.

The company also expanded credential redaction capabilities in GitHub Actions and Azure Pipelines to identify more key patterns in logs and mask them.

“This redaction is designed to target a specific set of keys for accuracy and performance reasons and is intended to catch any Microsoft-issued keys that may have inadvertently found their way into public-facing logs,” the tech giant says.

Microsoft recommends that all customers follow security best practices for cloud workload development and protection, including by keeping Azure CLI updated, not exposing Azure CLI output in logs and publicly accessible locations, rotating keys and secrets regularly, keeping repositories private, and reviewing available guidance on secrets management and the security of GitHub Actions and Azure Pipelines.

Related: Stolen GitHub Credentials Used to Push Fake Dependabot Commits

Related: Zero-Day Summer: Microsoft Warns of Fresh New Software Exploits

Related: Researchers Flag Account Takeover Flaw in Microsoft Azure AD OAuth Apps

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.