Microsoft lately patched three vulnerabilities in its Azure API Administration service, two of which enabled server-side request forgery (SSRF) assaults that might have allowed hackers to entry inside Azure property. The proof-of-concept exploits serve to spotlight widespread errors that builders may make when attempting to implement blacklist-based restrictions for their very own APIs and providers.
Internet APIs have turn into an integral a part of trendy software improvement, particularly within the cloud. They permit providers to speak and change information, non-browser shoppers corresponding to cell apps and IoT units to securely entry information and carry out operations on behalf of customers, and corporations to summary older server backends and rapidly interconnect them with trendy apps and providers. APIs are standardized and straightforward to work together with moderately than counting on customized and legacy protocols that weren’t constructed for the online.
With corporations pushing out APIs in manufacturing at a fast tempo lately, the variety of assaults focusing on them has spiked as attackers more and more notice that insecure APIs would possibly supply a backdoor into databases and inside infrastructure. In line with international content material supply community supplier Akamai, the variety of assaults focusing on APIs and internet functions grew 2.5 occasions in 2022 in comparison with 2021. One of many emergent assault vectors over the previous two years has been SSRF. The ProxyLogon, ProxyNotShell, and OWASSRF flaws in Microsoft Alternate servers are notable examples which have seen large exploitation.
Over the previous two years, Akamai has seen a gradual improve in each assault makes an attempt and licensed vulnerability-scanning site visitors on the lookout for SSRF vulnerabilities in software program aside from Microsoft Alternate,” Akamai stated in a current report. “‘As well as, we noticed a every day common of 14 million SSRF makes an attempt probing our App & API Protector clients’ internet functions and APIs, suggesting the rising prevalence of this vector. It’s value noting this progress and the potential impression that SSRF exploitation poses to organizations.”
SSRF through Azure API Administration proxies
Microsoft’s Azure API Administration is a service that permits corporations to show providers hosted on Azure or inside their personal networks as APIs and to observe them. It is a service aimed toward API builders that consists of an API gateway, a administration airplane, and a developer portal.
In an SSRF assault, the attacker should discover a approach to make use of the applying’s performance as a proxy to entry inside assets, piggybacking on the server’s privileged place and entry to the inner community. In different phrases, if an software or API permits customers to provide an URL and can then crawl that URL and return the response, an SSRF assault is feasible if extra safety measures should not taken.
Azure API Administration has such a characteristic. It permits customers to specify a schema for the construction of JSON or XML information that is anticipated to be exchanged by way of the API they deploy. Nevertheless, in keeping with researchers from safety agency Ermetic, the service may also be instructed to find out the schema mechanically by making a request to a user-supplied URL, this characteristic being known as “Import from URL.” “After getting specified the URL of the schema, the Azure API Administration CORS proxy retrieves the schema from the desired URL by sending it an HTTP request,” the researchers stated of their report.
Cross-origin useful resource sharing (CORS) is a mechanism based mostly on HTTP headers that permits an internet server to point to browsers different origins (servers) from the place assets corresponding to scripts are allowed to be loaded. The CORS proxy on this case intercepts requests and modifies the CORS headers to ensure that cross-domain requests between portal.azure.com and different servers are allowed.
As soon as they discovered this characteristic, the Ermetic researchers thought to offer http://localhost or http://127.0.1.1 (the loopback tackle) because the distant URL for fetching a schema to see if the CORS proxy would attain out internally to the server itself, attaining SSRF. This resulted in a HTTP 403 error (Forbidden), suggesting there was a blacklist in place.
Then the researchers registered a website known as localhost.me after which edited its DNS information to level to 127.0.1.1. So, when the CORS proxy tried to entry http://localhost.me, it could first resolve the DNS and attempt to entry the returned IP tackle, which factors again to itself bypassing the blacklist. This labored. The response mirrored again by the CORS proxy was HTTP error 404 (Web page not discovered), which means the server not refused the request however did not have a web page to serve.
The researchers additionally discovered that they might add customized headers to their requests and these can be proxied by the CORS proxy to the goal server, opening the door to much more advanced assaults. Then they tried to entry the inner server on completely different port numbers, not the default 80 to probe if different providers could be working on customized ports and observed that after they tried port numbers that included “300,” corresponding to 300, 3000, or 30000, they acquired error 403 Forbidden once more.
“We understood that if a regex [regular expression] exists particularly for these ports, some vital providers should be listening on these ports,” the researchers stated.
A regex is a search-and-match rule that can be utilized to construct blacklists. For instance, the rule may match any URL that features the time period localhost and a port quantity shaped from 300 within the request. The researchers inferred that if a regex exists, it should apply to a worth known as “Ocp-Apim-Url” within the request headers that defines the URL the CORS proxy reaches out to. Due to this fact, they used a URL to a website they managed which then redirected the proxy again to http://localhost:30001 for instance.
This labored and bypassed the blacklist but once more, permitting the researchers to find and entry inside providers on completely different port numbers: 30001 – Authenticated view of the developer portal, 30004 – Azure’s Administration API, 30005 – Azure’s Kudu API administration, 30006 – Unpublished developer website (unauthenticated). Kudu is the engine that powers some administration options of the Azure App Service, a service for internet hosting and deploying internet functions on Azure.
SSRF vulnerabilities reveal blacklisting weaknesses as a protection
This SSRF vulnerability through CORS proxy is much like one discovered by researchers from Orca Safety in the identical service again in November. Ermetic reported its findings to Microsoft in December and thought that it could be the identical vulnerability. Nevertheless, their exploit bypassed the fixes Microsoft put in place after Orca reported the unique flaw, making it a separate vulnerability. This highlights the difficulties in counting on blacklisting strategies corresponding to regex as a protection mechanism for all these options, as there are at all times a number of methods to bypass them.
The Ermetic researchers did not cease their evaluation there and located a second SSRF, this time within the Azure API Administration Internet hosting Proxy — a special proxy that is used to dynamically configure the backend service URL for an API when creating it.
“When a request is distributed from the frontend that the consumer specifies, the request might be despatched to the inbound processing proxy after which to the desired backend,” the researchers stated. Within the course of, the proxy will make modifications to the request based mostly on insurance policies outlined by the consumer for inbound and outbound processing.
The researchers discovered {that a} consumer may configure the set-backend-service coverage to level to http://localhost as a substitute of their actual API backend service URL, subsequently tricking the proxy to direct requests obtained from the API frontend to itself.
“Since we had management over the frontend and inbound processing insurance policies, we may ship the SSRF with an HTTP verb/methodology and customized headers of our selecting,” they stated. “We have been capable of entry an inside HTTP port 80 for a POC [proof-of-concept].”
For each vulnerabilities, the researchers stopped their investigation to keep away from hurt to inside providers and infrastructure or threat accessing delicate information by way of the SSRF probing that usually would require authentication.
Path traversal vulnerability in API Administration Developer Portal
Lastly, the researchers have been additionally capable of finding an unrestricted file add characteristic within the API Administration Developer Portal that resulted in path traversal. This had the potential to impression any self-hosted API Administration developer portals deployed by finish customers as properly on their very own infrastructure.
“We discovered that Azure doesn’t validate the file kind and path of the recordsdata uploaded,” the researchers stated. “Authenticated customers can traverse the trail specified when importing the recordsdata, add malicious recordsdata to the developer portal server and probably execute code on it utilizing DLL hijacking, iisnode config swapping or some other related assault vector.”
Copyright © 2023 IDG Communications, Inc.