Microsoft Azure VMs exploited to infect users with botnet malware

Cloud Security
(Image credit: laymanzoom / Shutterstock)

Unsurprisingly, threat actors have started actively exploiting the critical Azure vulnerabilities, not long after they were publicly disclosed and patched by Microsoft in the recent September Patch Tuesday release.

BleepingComputer reports that the first attacks were spotted last week by security researcher Germán Fernández, before being confirmed by cybersecurity vendors GreyNoise and Bad Packets.

The four privilege escalation and remote code execution vulnerabilities were discovered in the Open Management Infrastructure (OMI) software agent, which is automatically deployed inside Linux virtual machines (VM) when users enable certain Azure services.

TechRadar needs yo...

We're looking at how our readers use VPNs with streaming sites like Netflix so we can improve our content and offer better advice. This survey won't take more than 60 seconds of your time, and we'd hugely appreciate if you'd share your experiences with us.

>> <a href="https://project.tolunastart.com/tqsruntime/main?surveyData=LFFFsT0HpgsyUe0tTFumBJohXK8Sedt0ARpsCF4DRGR+oCoVbvd+2+d8+UNIIx4L" data-link-merchant="project.tolunastart.com"" target="_blank">Click here to start the survey in a new window <<

However, in a surprising move, instead of patching all affected Azure services, Microsoft instead released an advisory stating that while it’ll update six of them, seven others must be updated by users themselves.

Capitalizing on laxity

The OMI vulnerabilities were discovered by researchers at Wiz, who estimate that they affect thousands of Azure customers, across millions of endpoints. 

"With a single packet, an attacker can become root on a remote machine by simply removing the authentication header. It’s that simple," shared Wiz researcher Nir Ohfeld, adding that one of the four vulnerabilities (tracked as CVE-2021-38647) could be exploited to target Azure.

No wonder then, GreyNoise is already tracking attackers scanning the internet for exposed Azure Linux VMs vulnerable to CVE-2021-38647 exploits.

Other security researchers, such as Kevin Beaumont have already had their vulnerable honeypots compromised with cryptominers.

In a bizarre twist, while Microsoft has patched the vulnerabilities, the company shared that it’s still in the process of rolling out the update for some of the compromisable services to its cloud customers.

“Customers must update vulnerable extensions for their Cloud and On-Premises deployments as the updates become available per schedule outlined in table below...” read Microsoft’s advisory - much to the chagrin of security researchers.

Via BleepingComputer

Mayank Sharma

With almost two decades of writing and reporting on Linux, Mayank Sharma would like everyone to think he’s TechRadar Pro’s expert on the topic. Of course, he’s just as interested in other computing topics, particularly cybersecurity, cloud, containers, and coding.