ExtraReplica: Microsoft Patches Cross-Tenant Bug in Azure PostgreSQL

This article has been indexed from

CySecurity News – Latest Information Security and Hacking Incidents

 

Recently, Microsoft has patched pair of security vulnerabilities in its Azure Database for PostgreSQL Flexible Server which could have been exploited to execute malicious code. On Thursday, cyber security researchers from Wiz Research published an advisory on “ExtraReplica,” wherein they described it as a “cross-account database vulnerability” in Azure’s infrastructure. 
The first is a privilege escalation bug in a modification that Microsoft made to the PostgreSQL engine and the second bug leverages the privilege escalation enabled by the former to give attackers cross-account access. 
Microsoft Azure is a hybrid cloud service and accounts for hundreds of thousands of enterprise customers, it also provides various services to different enterprises including software as a service (SaaS), infrastructure as a service (IaaS), and platform as a service (PaaS). 
It supports various programming languages, frameworks, and tools including both Microsoft-specific and third-party software and systems, as well as housing the data for various other Microsoft tools is one of its key features. 
According to the report, security vulnerabilities in the software could be used to bypass Azure’s tenant isolation, which prevents software-as-a-service (SaaS) systems users from accessing resources belonging to other

[…]
Content was cut in order to protect the source.Please visit the source for the rest of the article.

Read the original article: