Skip to content

Open-source Azure IPAM solution Elevation of Privilege Vulnerability

High
DCMattyG published GHSA-m8mp-jq4c-g8j6 Jan 8, 2024

Package

IPAM Engine (Github)

Affected versions

<3.0.0

Patched versions

3.0.0

Description

Impact

The Open-source Azure IPAM solution was designed for customers to gain visibility to data about their IP address management and utilization within Azure. By design the solution has no write access to customers' Azure environments as the Service Principal used is only assigned the Reader role at the Root Management Group level (when deployed using the provided script in the GitHub repo). Until recently, the solution lacked the validation of the passed in authentication (JWT) token which may result in attacker impersonating any privileged user to access data stored within the IPAM instance and subsequently from Azure, causing an elevation of privilege.

Patches

This issue was patched in the code merged into the main branch on 12/22/2023 (PR #218).

  • For Azure IPAM instances running using the publicly hosted container images, simply restart your Azure App Service to obtain the patched images.
  • For Azure IPAM instances running using a private Azur Container Registry, pull down the latest code from the main branch and build/push new containers using the process from our guide.
  • For all other custom deployments, please follow your internal process to update your container images using the latest code from the main branch on or after 12/22/2023.

Workarounds

Here are several options which can be used to secure your Azure IPAM deployment until an upgrade can be performed:

  • Setup access restrictions on your Azure IPAM App Service to limit connectivity from known good IP addresses.
  • Create a private endpoint for your App Service so that only private, trusted traffic can reach your Azure IPAM instance.
  • Stop your App Service running the Azure IPAM solution until an upgrade to the patched code can be completed.

References

N/A

Severity

High

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
Low
Availability
None

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N

CVE ID

CVE-2024-21638

Weaknesses

No CWEs