Security

Microsoft Azure flaws could allow accessing PostgreSQL DBs of other customers

Researchers discovered flaws in the Azure Database for PostgreSQL Flexible Server that could result in unauthorized cross-account database access in a region.

Microsoft addressed a couple of vulnerabilities impacting the Azure Database for PostgreSQL Flexible Server that could result in unauthorized cross-account database access in a region.

The vulnerabilities were discovered by researchers at cloud cybersecurity firm Wiz that reported them to the IT giant under Coordinated Vulnerability Disclosure (CVD).

“Wiz Research has discovered a chain of critical vulnerabilities in the widely used Azure Database for PostgreSQL Flexible Server. Dubbed #ExtraReplica, this vulnerability allows unauthorized read access to other customers’ PostgreSQL databases, bypassing tenant isolation.” reads the analysis published by Wiz. “If exploited, a malicious actor could have replicated and gained read access to Azure PostgreSQL Flexible Server customer databases.”

The experts called the exploit chain ExtraReplica. Microsoft mitigated the vulnerability within 48 hours (on January 13, 2022).

“By exploiting an elevated permissions bug in the Flexible Server authentication process for a replication user, a malicious user could leverage an improperly anchored regular expression to bypass authentication to gain access to other customers’ databases.” reads the advisory published by Microsoft. “All Flexible Server Postgres servers deployed using the public access networking option were impacted with this security vulnerability.”  

Microsoft’s advisory states that the flaws don’t impact customers using the private access networking option.

The two flaws are a PostgreSQL privilege escalation bug and a cross-account authentication bypass using a forged certificate issue.

Below is the step by step attack procedure:

  1. Choose a target PostgreSQL Flexible Server.
  2. Retrieve the target’s common name from the Certificate Transparency feed.
  3. Purchase a specially crafted certificate from DigiCert or a DigiCert Intermediate Certificate Authority.
  4. Find the target’s Azure region by resolving the database domain name and matching it to one of Azure’s public IP ranges.
  5. Create an attacker-controlled database in the target’s Azure region.
  6. Exploit vulnerability #1 on the attacker-controlled instance to escalate privileges and gain code execution.
  7. Scan the subnet for the target instance and exploit vulnerability #2 to gain read access!

Microsoft states that no action is required by customers, it also recommends customers to enable private network access when setting up their Flexible Server instances to mitigate the flaws.

Please vote for Security Affairs as the best European Cybersecurity Blogger Awards 2022 – VOTE FOR YOUR WINNERS
Vote for me in the sections “The Underdogs – Best Personal (non-commercial) Security Blog” and “The Tech Whizz – Best Technical Blog” and others of your choice.
To nominate, please visit: 
https://docs.google.com/forms/d/e/1FAIpQLSfxxrxICiMZ9QM9iiPuMQIC-IoM-NpQMOsFZnJXrBQRYJGCOw/viewform  

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, Azure)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

CISA adds Cisco ASA and FTD and CrushFTP VFS flaws to its Known Exploited Vulnerabilities catalog

CISA adds Cisco ASA and FTD and CrushFTP VFS vulnerabilities to its Known Exploited Vulnerabilities…

9 hours ago

CISA adds Microsoft Windows Print Spooler flaw to its Known Exploited Vulnerabilities catalog

U.S. CISA added the Windows Print Spooler flaw CVE-2022-38028 to its Known Exploited Vulnerabilities catalog.…

16 hours ago

DOJ arrested the founders of crypto mixer Samourai for facilitating $2 Billion in illegal transactions

The U.S. Department of Justice (DoJ) announced the arrest of two co-founders of a cryptocurrency mixer…

16 hours ago

Google fixed critical Chrome vulnerability CVE-2024-4058

Google addressed a critical Chrome vulnerability, tracked as CVE-2024-4058, that resides in the ANGLE graphics…

22 hours ago

Nation-state actors exploited two zero-days in ASA and FTD firewalls to breach government networks

Nation-state actor UAT4356 has been exploiting two zero-days in ASA and FTD firewalls since November…

1 day ago

Hackers hijacked the eScan Antivirus update mechanism in malware campaign

A malware campaign has been exploiting the updating mechanism of the eScan antivirus to distribute…

2 days ago

This website uses cookies.