Thursday, April 3, 2025

Microsoft rapidly patches critical Copilot Studio vulnerability compromising sensitive expertise.

Researchers have revealed a critical vulnerability in Microsoft’s Copilot Studio, potentially allowing unauthorized access to sensitive information.

The vulnerability, assigned CVE-2024-38206 with a CVSS rating of 8.5, is classified as a server-side request forgery (SSRF) exploit resulting in sensitive data disclosure.

Microsoft has issued an advisory stating that an authenticated attacker can potentially exploit Server-Aspect Request Forgery (SSRF) vulnerabilities in Microsoft Copilot Studio, enabling them to steal sensitive data and transmit it over the network.

The tech giant has confirmed that the vulnerability has been resolved, and no further action is required from customers.

According to Tenable safety researcher Evan Grant, who is credited with identifying and disclosing the vulnerability, the issue leverages Copilot’s ability to send external network requests.

Grant explained that they combined an SSRF vulnerability with a helpful safety bypass to gain unauthorized access to Microsoft’s internal infrastructure, specifically targeting the Copilot Studio, Incident Metadata Service (IMDS), and internal Cosmos DB instances.

A novel exploit was discovered, allowing attackers to extract occasion metadata from a Copilot chat message and leverage it to obtain controlled identity entry tokens, subsequently enabling unauthorized access to internal resources, including read/write privileges on a Cosmos DB instance.

While the strategy does not allow access to cross-tenant data, it’s worth noting that the underlying infrastructure supporting Copilot Studio shares resources among tenants, potentially impacting numerous customers who may have elevated access to Microsoft’s internal infrastructure.

Tenable has disclosed two now-patched vulnerabilities in Microsoft’s Azure Health Bot Service (CVE-2024-38109, CVSS rating: 9.1), which, if exploited, could permit an attacker to gain lateral movement within a customer’s environment and access sensitive patient data.

As part of its Safe Future Initiative, Microsoft has announced that it will mandate the use of multi-factor authentication (MFA) for all Microsoft Azure customers starting October 2024.

The MFA process for the organization will most likely necessitate signing in to the Azure portal, the Microsoft Entra administrator hub, and the Intune administrator hub. The company plans to implement its new enforcement mechanism globally, with a phased rollout to all its international tenants.

Starting in early 2025, the phased rollout of Multi-Factor Authentication (MFA) at sign-in will commence for Azure CLI, Azure PowerShell, Azure mobile app, and Infrastructure as Code (IaC) tools.

Discovered this text attention-grabbing? Observe our social media platforms daily to stay updated with fresh and exclusive content that we regularly publish.

Related Articles

LEAVE A REPLY

Please enter your comment!
Please enter your name here

Latest Articles