Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Microsoft Azure Arc Jumpstart Information Disclosure

Medium

Synopsis

An information disclosure issue exists in the Azure Arc Jumpstart environment. The script used to provision clients in this environment logs service principal credentials, database credentials, and other potentially sensitive information in plaintext to a log file that is readable by any user on the system.

These logs can be found in the following directory in a default deployment: "C:\Packages\Plugins\Microsoft.Compute.CustomScriptExtension\1.10.12\Status\"

This allows a malicious actor to view potentially sensitive information if they were to gain access to one of these clients in any capacity. They could also potentially elevate privileges to those of the disclosed accounts. Additionally, further lateral compromise of a customer's infrastructure is possible if the disclosed service principals or other credentials are used elsewhere in the customer's environment.

Solution

Users with existing deployments should rotate service principal credentials used in their Arc Jumpstart environment. New deployments require no action from end users.

Microsoft has updated their documentation to warn against re-using the service principals or other accounts created within this environment elsewhere in a customer's Azure environment.

Disclosure Timeline

May 11, 2022 - Tenable discloses to MSRC via researcher portal. Automated acknowledgement received.
May 13, 2022 - MSRC assigns case number.
May 25, 2022 - MSRC requests more information.
May 26, 2022 - Tenable points out that this information is already in the original disclosure report.
June 8, 2022 - Tenable requests status update.
June 8, 2022 - MSRC provides status update.
June 21, 2022 - Tenable requests status update.
June 22, 2022 - MSRC requests call to discuss severity.
June 27, 2022 - Tenable requests that all communications remain in writing. MSRC acknowledges.
July 15, 2022 - MSRC informs Tenable that they have patched the issue and updated documentation for these environments.
July 22, 2022 - MSRC informs Tenable of CVE identifier.

All information within TRA advisories is provided “as is”, without warranty of any kind, including the implied warranties of merchantability and fitness for a particular purpose, and with no guarantee of completeness, accuracy, or timeliness. Individuals and organizations are responsible for assessing the impact of any actual or potential security vulnerability.

Tenable takes product security very seriously. If you believe you have found a vulnerability in one of our products, we ask that you please work with us to quickly resolve it in order to protect customers. Tenable believes in responding quickly to such reports, maintaining communication with researchers, and providing a solution in short order.

For more details on submitting vulnerability information, please see our Vulnerability Reporting Guidelines page.

If you have questions or corrections about this advisory, please email [email protected]

Risk Information

CVE ID: CVE-2022-35798
Tenable Advisory ID: TRA-2022-27
Credit:
Jimi Sebree
CVSSv3 Base / Temporal Score:
6.5 / 6.2
CVSSv3 Vector:
AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
Affected Products:
Microsoft Azure Arc Jumpstart
Risk Factor:
Medium

Advisory Timeline

July 15, 2022 - Initial release.
July 22, 2022 - Added CVE identifier.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training