EXTRAREPLICA

Cloud Computing and Security

Microsoft Addresses Cross-Tenant Database Vulnerability in Azure PostgreSQL

Microsoft has released new patches to address critical security vulnerabilities affecting its Azure PostgreSQL product. Discovered by security researchers from Wiz Research, the “chain” of flaws dubbed “ExtraReplica” could be exploited to gain unauthorized cross-account database access. According to the security advisory published by the Wiz Research team, the vulnerabilities allow attackers to bypass tenant...

LATEST