Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Microsoft Resolves Padding Oracle Vulnerability in Azure Storage SDK

As part of its July 2022 Patch Tuesday fixes, Microsoft has released an update for the Azure Storage SDK, to address a padding oracle vulnerability in client-side encryption.

As part of its July 2022 Patch Tuesday fixes, Microsoft has released an update for the Azure Storage SDK, to address a padding oracle vulnerability in client-side encryption.

The Azure Storage SDK includes all of the necessary resources that Python, .NET, or Java developers need to build Azure applications that leverage cloud computing resources.

The SDK supports client-side encryption with a customer-managed key that is stored in Azure Key Vault or in a different key store. The previous SDK release uses cipher block chaining (CBC) mode for the encryption.

Tracked as CVE-2022-30187, the security bug was identified in the SDK’s previous implementation of CBC mode and could allow an attacker to “decrypt data on the client side and disclose the content of the file or blob.”

According to Microsoft, however, an attacker looking to exploit the issue needs write access to the blob and also needs to observe decryption failures.

“The attacker would need to perform 128 attempts per byte of plain text to decrypt blob contents. We view putting this combination of qualifiers together for an attack to be rare,” the tech giant notes.

Furthermore, Microsoft says that impact from this vulnerability is low, as only a small set of customers use this client-side encryption to “encrypt their data on the client with a customer-managed key that is maintained in Azure Key Vault or another key store before uploading to Azure Storage.”

The vulnerability was mitigated with the release of a new version of Azure Storage SDK client-side encryption (v2), which became generally available on July 12, 2022. The new version uses AES-GCM for client-side encryption.

Advertisement. Scroll to continue reading.

The tech giant recommends that all customers who require client-side encryption update to the newly released version, pointing out that the new release enables customers to read and write data that has been encrypted with the previous SDK version.

However, the company also notes that, in addition to updating their code to use the new SDK and client-side encryption versions, customers should also consider migrating previously encrypted data to the new client-side encryption version by “downloading it, reencrypting it, and uploading it again.”

Microsoft also underlines the fact that it is not aware of this vulnerability being exploited in attacks, crediting Google for responsibly disclosing the vulnerability.

Related: Microsoft Patch Tuesday: 84 Windows Vulns, Including Already-Exploited Zero-Day

Related: DLL Hijacking Flaw Fixed in Microsoft Azure Site Recovery

Related: Microsoft Azure Vulnerability Allowed Code Execution, Data Theft

Related: Azure Service Fabric Vulnerability Can Lead to Cluster Takeover

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.