Global Upfront Newspapers
CoverNewsTech

Microsoft warns thousands of cloud customers of exposed databases

  • The vulnerability is in Microsoft Azure’s flagship Cosmos DB database. A research team at security company Wiz discovered it was able to access keys that control access to databases held by thousands of companies
  • Microsoft’s email to customers said there was no evidence the flaw had been exploited

By: Reuters | San Francisco | August 27, 2021

Microsoft on Thursday warned thousands of its cloud computing customers, including some of the world’s largest companies, that intruders could have the ability to read, change or even delete their main databases, according to a copy of the email and a cyber security researcher.

The vulnerability is in Microsoft Azure’s flagship Cosmos DB database. A research team at security company Wiz discovered it was able to access keys that control access to databases held by thousands of companies. Wiz Chief Technology Officer Ami Luttwak is a former chief technology officer at Microsoft’s Cloud Security Group.

Because Microsoft cannot change those keys by itself, it emailed the customers Thursday telling them to create new ones. Microsoft agreed to pay Wiz $40,000 for finding the flaw and reporting it, according to an email it sent to Wiz.

“We fixed this issue immediately to keep our customers safe and protected. We thank the security researchers for working under coordinated vulnerability disclosure,” Microsoft told Reuters.

Microsoft’s email to customers said there was no evidence the flaw had been exploited. “We have no indication that external entities outside the researcher (Wiz) had access to the primary read-write key,” the email said.

“This is the worst cloud vulnerability you can imagine. It is a long-lasting secret,” Luttwak told Reuters. “This is the central database of Azure, and we were able to get access to any customer database that we wanted.”

Luttwak’s team found the problem, dubbed ChaosDB, on Aug. 9 and notified Microsoft Aug. 12, Luttwak said.The flaw was in a visualization tool called Jupyter Notebook, which has been available for years but was enabled by default in Cosmos beginning in February. After Reuters reported on the flaw, Wiz detailed the issue thousands-of-azure-customers-databases in a blog post.

Luttwak said even customers who have not been notified by Microsoft could have had their keys swiped by attackers, giving them access until those keys are changed. Microsoft only told customers whose keys were visible this month, when Wiz was working on the issue.

Microsoft told Reuters that “customers who may have been impacted received a notification from us,” without elaborating.

The disclosure comes after months of bad security news for Microsoft. The company was breached by the same suspected Russian government hackers that infiltrated SolarWinds, who stole Microsoft source code here. Then a wide number of hackers broke into Exchange email servers while a patch was being developed.

A recent fix for a printer flaw that allowed computer takeovers had to be redone repeatedly. Another Exchange flaw last week prompted an urgent US government warning that customers need to install patches issued months ago because ransomware gangs are now exploiting it.

Problems with Azure are especially troubling, because Microsoft and outside security experts have been pushing companies to abandon most of their own infrastructure and rely on the cloud for more security.

But though cloud attacks are more rare, they can be more devastating when they occur. What’s more, some are never publicized.

A federally contracted research lab tracks all known security flaws in software and rates them by severity. But there is no equivalent system for holes in cloud architecture, so many critical vulnerabilities remain undisclosed to users, Luttwak said.

Advertize With Us

See Also

Nigeria: NCAA to fine Airlines $3,500 per defaulting passenger for breach of COVID-19 protocol

Global Upfront

EFCC Says Arrested NAF Officers To Be Charged To Court For “Internet- related Fraud Activities”

Global Upfront

20 dead in 7 days of evacuation at Kabul airport, says NATO diplomat, Massoud refuses to surrender to Taliban, warns of war

Global Upfront

Anambra 2025: Soludo, Ozigbo Set For A Repeat Fight

Global Upfront

Israel-Hamas War: Biden Visits Israel, Jordan Wednesday In Bid To Keep War From Escalating

Global Upfront

Troops Neutralize IPOB/ESN Elements In Orsu LGA, Imo State, Recover Rocket Launchers, Says Army

Global Upfront

With Weeks To Go, Buhari Govt Launch 5-year Strategic Internal Security Plan

Global Upfront

Controversial Yul Edochie Declares For President, Your Presidential Ambition Won’t Fly, Nigerians Yell Back

Global Upfront

Nigeria: Terrorists Kill Village Head, 5 Others, Kidnap 5 in Daddarar Villages, Jibia LGA, Katsina State

Global Upfront

General Agwai, former CDS, decries foreign military presence in Africa, says its not out of love

Global Upfront

This website uses Cookies to improve User experience. We assume this is OK...If not, please opt-out! Accept Read More