This really doesn’t make me love cloud identity management. It’s exactly the scenario (kind of nightmare one) where you attack the cloud infrastructure and get access to many different customers and apps… potentially in a way completely undetectable by you. At least with local identity providers they have to compromise you, and you might have logs.

  • @SpunkyBarnes@geddit.social
    link
    fedilink
    911 months ago

    The meat of the matter?

    “Microsoft had said that Outlook.com and Exchange Online were the only applications known to have been affected via the token forging technique, but Wiz Research has found that the compromised signing key was more powerful than it may have seemed, and was not limited to just those two services. Our researchers concluded that the compromised MSA key could have allowed the threat actor to forge access tokens for multiple types of Azure Active Directory applications, including every application that supports personal account authentication, such as SharePoint, Teams, OneDrive, customers’ applications that support the “login with Microsoft” functionality, and multi-tenant applications in certain conditions.

    In addition, while Microsoft mitigated this risk by revoking the impacted encryption key and publishing attacker IOCs, we discovered that it may be difficult for customers to detect the use of forged tokens against their applications due to lack of logs on crucial fields related to the token verification process.”