BSI and Zero Day Initiative warn of critical Azure vulnerability  

B2B Cyber ​​Security ShortNews
Advertising

Share post

The Zero Day Initiative (ZDI) collects and verifies reported vulnerabilities. Now there is probably a critical vulnerability in Azure with the highest CVSS value of 10.0. The BSI also warns about the vulnerability - but there still doesn't seem to be a patch for it.

The details of the critical security vulnerability in Azure with the CVSS score 10.0 are described briefly: "This vulnerability allows remote attackers to bypass authentication to Microsoft Azure. Authentication is not required to exploit this vulnerability."

Advertising

Azure at risk – no patch to be found

As further explanation, there is a note that the specific error lies in the permissions granted to a SAS token. An attacker could exploit this vulnerability to launch a supply chain attack and execute arbitrary code on customer endpoints. The ZDI handed over the information about the vulnerability to Microsoft a long time ago: in October 2023. In the message There is even a link to be found, which leads to the Microsoft Security Updates. However, there is no information or patch to be found there.

There is currently no CVE number that could clarify the whole thing. The published vulnerability disclosure timeline shows the following:

Advertising

Subscribe to our newsletter now

Read the best news from B2B CYBER SECURITY once a month



By clicking on "Register" I agree to the processing and use of my data in accordance with the declaration of consent (please open for details). I can find more information in our Privacy Policy. After registering, you will first receive a confirmation email so that no other person can order something you don't want.
Expand for details on your consent
It goes without saying that we handle your personal data responsibly. If we collect personal data from you, we process it in compliance with the applicable data protection regulations. Detailed information can be found in our Privacy Policy. You can unsubscribe from the newsletter at any time. You will find a corresponding link in the newsletter. After you have unsubscribed, your data will be deleted as soon as possible. Recovery is not possible. If you would like to receive the newsletter again, simply order it again. Do the same if you want to use a different email address for your newsletter. If you would like to receive the newsletter offered on the website, we need an e-mail address from you as well as information that allows us to verify that you are the owner of the e-mail address provided and that you agree to receive the newsletter. Further data is not collected or only collected on a voluntary basis. We use newsletter service providers, which are described below, to process the newsletter.

CleverReach

This website uses CleverReach to send newsletters. The provider is CleverReach GmbH & Co. KG, Schafjückenweg 2, 26180 Rastede, Germany (hereinafter “CleverReach”). CleverReach is a service that can be used to organize and analyze the sending of newsletters. The data you enter for the purpose of subscribing to the newsletter (e.g. email address) will be stored on the CleverReach servers in Germany or Ireland. Our newsletters sent with CleverReach enable us to analyze the behavior of the newsletter recipients. This can include It is analyzed how many recipients have opened the newsletter message and how often which link in the newsletter was clicked. With the help of so-called conversion tracking, it can also be analyzed whether a previously defined action (e.g. purchase of a product on this website) took place after clicking on the link in the newsletter. Further information on data analysis by CleverReach newsletter is available at: https://www.cleverreach.com/de/funktionen/reporting-und-tracking/. The data processing takes place on the basis of your consent (Art. 6 Para. 1 lit. a DSGVO). You can revoke this consent at any time by unsubscribing from the newsletter. The legality of the data processing operations that have already taken place remains unaffected by the revocation. If you do not want an analysis by CleverReach, you must unsubscribe from the newsletter. For this purpose, we provide a corresponding link in every newsletter message. The data you have stored with us for the purpose of subscribing to the newsletter will be stored by us or the newsletter service provider until you unsubscribe from the newsletter and deleted from the newsletter distribution list after you have canceled the newsletter. Data stored by us for other purposes remain unaffected. After you have been removed from the newsletter distribution list, your e-mail address may be stored by us or the newsletter service provider in a blacklist if this is necessary to prevent future mailings. The data from the blacklist is only used for this purpose and is not merged with other data. This serves both your interest and our interest in complying with the legal requirements when sending newsletters (legitimate interest within the meaning of Art. 6 Para. 1 lit. f GDPR). Storage in the blacklist is not limited in time. You may object to the storage if your interests outweigh our legitimate interest. For more information, see the privacy policy of CleverReach at: https://www.cleverreach.com/de/datenschutz/.

Data processing

We have concluded a data processing agreement (DPA) for the use of the above-mentioned service. This is a contract mandated by data privacy laws that guarantees that they process personal data of our website visitors only based on our instructions and in compliance with the GDPR.
  • October 03.10.2023rd, XNUMX – Security vulnerability reported to the provider
  • 06.06.2024/XNUMX/XNUMX - Coordinated public publication of the recommendation
  • June 07.06.2024, XNUMX – Recommendation updated

It remains to be seen how Microsoft reacts to this in the next few days.

Who is the Zero Day Initiative (ZDI)?

The Zero Day Initiative (ZDI) was created to encourage researchers to confidentially report zero-day vulnerabilities to affected vendors through financial rewards. At the time, the perception in the information security industry was that those who discovered vulnerabilities were malicious hackers intent on causing harm. Some still believe that. While skilled, malicious attackers do exist, they represent only a small minority of the total number of people who actually discover new software vulnerabilities.

More at ZeroDayInitiative.com

 

Matching articles on the topic

Ransomware attacks are increasing sharply

After a period of calm, security experts are now reporting a sharp increase in ransomware attacks. Compared to February ➡ Read more

140 percent plus: Remote ransomware is increasing rapidly 

Latest findings from the field of remote ransomware: The research of the security specialists has already shown the enormous increase in remote encryption attacks by the end of 2023. ➡ Read more

Security: 40.000 times more machine identities

A report shows that with 40.000 times more machine identities than human ones, this poses a challenge for corporate security. At the same time, organizations are gaining ➡ Read more

Fines for violations of the GDPR

US companies and institutions are the most frequently targeted victims of cybersecurity attacks worldwide, followed by Germany and the UK. ➡ Read more

DeepSeek: Criminals use it to spread malware

According to experts, the rapid spread of generative AI applications is creating new opportunities for cybercriminals. The new AI chatbot DeepSeek has already ➡ Read more

Cyber ​​attacks via Powershell, exploits and PyInstaller

A threat analysis by G DATA CyberDefense shows that ransomware remains a major threat. At the same time, cybercriminals are increasingly using Powershell and ➡ Read more

Darknet: Over 2 million bank cards leaked

Experts estimate that data from 2,3 million bank cards has been published on the darknet in the last two years. Further analyses show, ➡ Read more

The threat landscape for operational technologies (OT) is growing

The OT threat landscape is growing: vulnerabilities in the supply chain, outdated infrastructure, difficulties in installing patches and gaps in response ➡ Read more