Microsoft warns Azure Tags could be targeted by hackers

Image of someone clicking a cloud icon.
Image Credit: Shutterstock (Image credit: Shutterstock)

Microsoft seems to have had a slight change of heart when it comes to the security risk its Azure Service Tags are posing. 

While initially claiming the tool was never meant to be a security measure, the company is now warning users that there are scenarios in which Service Tags could be used to gain unauthorized access to cloud resources.

Microsoft did stress that such scenarios were not yet observed in the wild and that there is no evidence of abuse in the real world (yet).

Not a security boundary

Earlier in 2024, cybersecurity researchers from Tenable claimed Azure Service Tags were vulnerable to a flaw that could let threat actors steal people’s sensitive data. Service Tags is a feature that helps simplify network security management by allowing users to define network access controls based on logical groups of IP addresses rather than individual IP addresses. These service tags represent a group of IP address prefixes from specific Azure services, which can be used in security rules for network security groups (NSGs), user-defined routes (UDRs), and Azure Firewall.

Tenable said that the tool could be used to craft malicious SSRF-like web requests and thus pose as trusted Azure services. Hence, any firewall rules based on Azure Service Tags are rendered moot.

At the time, Microsoft stressed that Service Tags are “not to be treated as a security boundary and should only be used as a routing mechanism in conjunction with validation controls.”

In an “Improved Guidance for Azure Network Service Tags” document, posted on the Microsoft website earlier this month, it doubled down on this assessment, but warned that some risk exists:

“Microsoft Security Response Center (MSRC) was notified in January 2024 by our industry partner, Tenable Inc., about the potential for cross-tenant access to web resources using the service tags feature. Microsoft acknowledged that Tenable provided a valuable contribution to the Azure community by highlighting that it can be easily misunderstood how to use service tags and their intended purpose,” Microsoft said. 

“Cross-tenant access is prevented by authentication and only represents an issue where authentication is not used. However, this case does highlight an inherent risk in using service tags as a single mechanism for vetting incoming network traffic.”

The goal of the Improved Guidance, Redmond added, was to help businesses better understand service tags and how they function, and not to warn about any flaws in the design:

“As always, we strongly encourage customers to use multiple layers of security for their resources,” Microsoft stressed. “There is no mandatory action required by customers and no additional messaging provided in the Azure Portal. However, Microsoft strongly recommends that customers proactively review their use of service tags and validate their security measures to authenticate only trusted network traffic for service tags.”

Via TheHackerNews

More from TechRadar Pro

Sead is a seasoned freelance journalist based in Sarajevo, Bosnia and Herzegovina. He writes about IT (cloud, IoT, 5G, VPN) and cybersecurity (ransomware, data breaches, laws and regulations). In his career, spanning more than a decade, he’s written for numerous media outlets, including Al Jazeera Balkans. He’s also held several modules on content writing for Represent Communications.

Read more
The best free firewall
Microsoft fixes Power Pages security flaw, tells users to be on their guard
Best free Linux firewalls
Palo Alto firewalls have some worrying serious flaws
A hand laying out a password
Microsoft fixes concerning issue with its Entra ID authentication tool
Data leak
Details of over 15,000 FortiGate devices leaked online, so be on your guard
Flag of the People's Republic of China overlaid with a technological network of wires and circuits.
One of the biggest flaws exploited by Salt Typhoon hackers has had a patch available for years
A concept image of someone typing on a computer. A red flashing danger sign is above the keyboard and nymbers and symbols also in glowing red surround it.
Microsoft Teams and other Windows tools hijacked to hack corporate networks
Latest in Security
Close up of a person touching an email icon.
Criminals are using CSS to get around filters and track email usage
DeepSeek on a mobile phone
More US government departments ban controversial AI model DeepSeek
Ransomware
Fortinet firewall bugs are being targeted by LockBit ransomware hackers
Trojan
Microsoft warns of a devious new RAT malware which can avoid detection with apparent ease
NordProtect logo
Standalone identity theft protection from Nord Security is now available
A man holds a smartphone iPhone screen showing various social media apps including YouTube, TikTok, Facebook, Threads, Instagram and X
Ofcom cracks down on UK tech firms, will issue sanctions for illegal content
Latest in News
Helly and Mark standing on an artificial hill surrounded by goats in Severance season 2 episode 3
New Apple teaser for Severance season 2 finale suggests we might finally find out what Lumon is doing with those goats, and I don't think it's anything good
Foldable iPhone
Apple’s first foldable iPhone could beat the Samsung Galaxy Z Fold 7 in one key way
Marvel Rivals
Marvel Rivals' next update will add two new hero skins for Iron Man and Spider-Man mains this week
Nvidia Isaac GROOT N1
“The age of generalist robotics is here" - Nvidia's latest GROOT AI model just took us another step closer to fully humanoid robots
Lego Pokemon
Pokemon and Lego announce the most electrifying collaboration of all time and I’m going to be first in line
Apple Watch app health
Apple Watch blood pressure monitoring tech revealed in patent