Cloud Security

Researchers Flag Account Takeover Flaw in Microsoft Azure AD OAuth Apps

Businesses using ‘Log in with Microsoft’ could be exposed to privilege escalation and full account takeover exploits.

Researchers at security startup Descope have discovered a major misconfiguration in Microsoft Azure AD OAuth applications and warned that any business using ‘Log in with Microsoft’ could be exposed to full account takeover exploits.

The security defect, nicknamed nOAuth, is described as an authentication implementation flaw that can affect Microsoft Azure AD multi-tenant OAuth applications. 

According to an advisory documenting the issue, Descope noted that a malicious actor can modify email attributes in Microsoft Azure AD accounts and exploit the one-click “Log in with Microsoft” feature with the email address of any victim they want to impersonate. 

“In usual OAuth and OpenID Connect implementations, the user’s email address is used as the unique identifier by applications. However, in Microsoft Azure AD, the “email” claim returned is mutable and unverified so it cannot be trusted,” Descope explained.

The company said the combined effect allows an attacker that created their Azure AD tenant to use “Log in with Microsoft” with a vulnerable app and a specially crafted “victim” user, resulting in a complete account takeover. Descope released a demo video showing the simplicity of potential exploitation.

Descope, a startup in the customer identity space, reported the issue to Microsoft earlier this year and worked with Redmond on new mitigations to protect businesses from privilege escalation attacks.

Microsoft described the issue as “an insecure anti-pattern used in Azure AD (AAD) applications” where use of the email claim from access tokens for authorization can lead to an escalation of privilege. 

“An attacker can falsify the email claim in tokens issued to applications. Additionally, the threat of data leakage exists if applications use such claims for email lookup,” Microsoft acknowledged.  

Advertisement. Scroll to continue reading.

“Microsoft recommends never using the email claim for authorization purposes. If your application uses the email claim for authorization or primary user identification purposes, it is subject to account and privilege escalation attacks,” the software giant said.

Microsoft is also urging developers to review the authorization business logic of their applications and follow documented guidance to protect applications from unauthorized access.  

Related: Descope Targets Customer Identity Market with Massive $53M Seed Round

Related: Microsoft Warns of High-Severity Vulnerability in Azure AD

Related: Microsoft Fixes Privilege Escalation Flaw in Azure AD Connect

Related: Microsoft Patches Azure Cosmos DB Code Execution Flaw

Related Content

Malware & Threats

Patch Tuesday: Microsoft documents 60 security flaws in multiple software products and flags an actively exploited Windows zero-day for urgent attention.

CISO Strategy

Microsoft security chief Charlie Bell pledges significant reforms and a strategic shift to prioritize security above all other product features.

Artificial Intelligence

Microsoft provides an easy and logical first step into GenAI for many organizations, but beware of the pitfalls.

Malware & Threats

Russia-linked APT28 deploys the GooseEgg post-exploitation tool against numerous US and European organizations.

Data Breaches

The US government says Midnight Blizzard’s compromise of Microsoft corporate email accounts "presents a grave and unacceptable risk to federal agencies."

Cloud Security

Patch Tuesday: Microsoft warns that unauthenticated hackers can take complete control of Azure Kubernetes clusters.

Cloud Security

News analysis: SecurityWeek editor-at-large Ryan Naraine reads the CSRB report on China's audacious Microsoft’s Exchange Online hack and isn't at all surprised by the findings.

Vulnerabilities

Microsoft patches Xbox Gaming Services vulnerability CVE-2024-28916 after initially saying it was not a security issue.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version