Microsoft fixed a flaw in Power Platform after being criticized

Pierluigi Paganini August 06, 2023

Microsoft announced it has addressed a critical flaw in its Power Platform after it was criticized for the delay in fixing the issue.

Microsoft this week addressed a critical vulnerability in its Power Platform, after it was criticized for the delay in acting to secure its platform.

On 30 March 2023, the vulnerability was reported to Microsoft by Tenable under Coordinated Vulnerability Disclosure (CVD).

The security issue impacts Power Platform Custom Connectors using Custom Code. The feature allows customers to write code for custom connectors.

Microsoft confirmed that an attacker can trigger the vulnerability to access Custom Code functions used for Power Platform custom connectors. The flaw can potentially lead to information disclosure if secrets or other sensitive information were embedded in the Custom Code function.

“The vulnerability could lead to unauthorized access to Custom Code functions used for Power Platform custom connectors. The potential impact could be unintended information disclosure if secrets or other sensitive information were embedded in the Custom Code function.” reads the advisory published by Microsoft. “Our investigation into the report identified anomalous access only by the security researcher that reported the incident, and no other actors. All impacted customers have been notified of this anomalous access by the researcher through the Microsoft 365 Admin Center (MC665159).”

The tech giant pointed out that it is not aware of active exploitation of the vulnerability in the wild.

Tenable reported that the exploitation of the flaw can enable limited, unauthorized access to cross-tenant applications and sensitive data (including but not limited to authentication secrets).

“The issue occurred as a result of insufficient access control to Azure Function hosts, which are launched as part of the creation and operation of custom connectors in Microsoft’s Power Platform (Power Apps, Power Automation).” states Tenable. “Certain connectors created for the Power Platform make use of custom C# code to connect and communicate with other services. That C# code is deployed as part of an Azure Function with an HTTP trigger. This Azure Function is deployed and managed by Microsoft, not as part of the customer’s environment.”

The experts explained that the issue can allow intercepting OAuth client IDs and secrets, as well as other forms of authentication, when interacting with the unsecured Azure Function hosts.

On July 6, 2023 Microsoft informed Tenable that the issue is fixed, but on July 10, 2023, Tenable informed Microsoft that the fix is incomplete.

On August 2, 2023, the IT giant implemented a fix for previously affected hosts.

Tenable CEO Amit Yoran accused Microsoft of being “grossly irresponsible, if not blatantly negligent” for the delay in addressing this flaw.

“What you hear from Microsoft is “just trust us,” but what you get back is very little transparency and a culture of toxic obfuscation. How can a CISO, board of directors or executive team believe that Microsoft will do the right thing given the fact patterns and current behaviors? Microsoft’s track record puts us all at risk. And it’s even worse than we thought.” added Yoran.

“Not all fixes are equal.  Some can be completed and safely applied very quickly, others can take longer.  In order to protect our customers from an exploit of an embargoed security vulnerability, we also start to monitor any reported security vulnerability of active exploitation and move swiftly if we see any active exploit. As both a service provider and a security company, Microsoft appreciates being part of an ecosystem of organizations focused on protecting customers as the highest priority over all other goals.” replied Microsoft.

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, Power Platform)



you might also like

leave a comment