Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Microsoft Azure Firewall Bypass Vulnerability

High

Synopsis

Tenable Research discovered a vulnerability in Azure (customer action required). The vulnerability allows a malicious attacker to bypass firewall rules based on Azure Service Tags by forging requests from trusted services. A threat actor could exploit Service Tags that have been allowed through a user's firewall if there are no additional validation controls.

 

The affected services are:

  • Azure Application Insights
  • Azure DevOps
  • Azure Machine Learning
  • Azure Logic Apps
  • Azure Container Registry
  • Azure Load Testing
  • Azure API Management
  • Azure Data Factory
  • Azure Action Group
  • Azure AI Video Indexer
  • Azure Chaos Studio

 

Regarding severity, Tenable generally adheres to the CVSS severity scale (https://nvd.nist.gov/vuln-metrics/cvss). 

 

Tenable reported this vulnerability to MSRC as a Security Feature Bypass issue with the following recommendations:

  • Regarding Azure services as a whole, CVSS scoring is not an adequate measurement to use for cloud-based services, so we simply suggest a severity rating of High based on the impact on data integrity and confidentiality.

 

MSRC acknowledged this issue as an Elevation of Privilege with a severity rating of Important and awarded a bounty. MSRC’s severity rating system can be found here: https://www.microsoft.com/en-us/msrc/security-update-severity-rating-system

Solution

Microsoft opted to address the issue by creating centralized documentation to inform customers about usage patterns for service tags. Consequently, the vulnerable behavior still exists in customer environments. 

 

Users can defend their assets by adding authentication and authorization layers on top of the network controls administered using service tags.

Disclosure Timeline

January 24, 2024 - Tenable discloses to vendor. Automated acknowledgment.
January 31, 2024 - MSRC confirms the behavior reported and awarded a bounty.
February 2, 2024 - MSRC devises a comprehensive fix plan along with a timeline for implementation.
February 26, 2024 - MSRC decides to address the issue via a comprehensive documentation update and addresses more variants of the vulnerability.
March 6, 2024 - Coordinated disclosure in May is agreed upon.
April 30, 2024 - Tenable provides a blog draft to MSRC.
April 30 - May 10, 2024 - Tenable coordinates with MSRC to incorporate technical comments.
June 3, 2024 - Coordinated disclosure.

All information within TRA advisories is provided “as is”, without warranty of any kind, including the implied warranties of merchantability and fitness for a particular purpose, and with no guarantee of completeness, accuracy, or timeliness. Individuals and organizations are responsible for assessing the impact of any actual or potential security vulnerability.

Tenable takes product security very seriously. If you believe you have found a vulnerability in one of our products, we ask that you please work with us to quickly resolve it in order to protect customers. Tenable believes in responding quickly to such reports, maintaining communication with researchers, and providing a solution in short order.

For more details on submitting vulnerability information, please see our Vulnerability Reporting Guidelines page.

If you have questions or corrections about this advisory, please email [email protected]

Risk Information

Tenable Advisory ID: TRA-2024-19
Credit:
Liv Matan
Affected Products:
Azure Application Insights
Azure DevOps
Azure Machine Learning
Azure Logic Apps
Azure Container Registry
Azure Load Testing
Azure API Management
Azure Data Factory
Azure Action Group
Azure AI Video Indexer
Azure Chaos Studio
Risk Factor:
High

Advisory Timeline

June 3, 2024 - Initial release.