Vulnerability Spotlight: Microsoft issues security update for Azure Sphere

Vulnerability Spotlight: Microsoft issues security update for Azure Sphere

Claudio Bozzato, Lilith >_> and Dave McDaniel of Cisco Talos discovered these vulnerabilities. Blog by Jon Munshaw.

Cisco Talos researchers recently discovered five vulnerabilities in Microsoft’s Azure Sphere, a cloud-connected SoC platform designed specifically with IoT application security in mind. The infrastructure around the Azure Sphere platform is Microsoft’s Azure Sphere cloud, which takes care of secure updates, app deployment, and periodically verifying the device integrity. Internally, the SoC is made up of a set of several ARM cores that have different roles.

Talos discovered two vulnerabilities in the platform that could allow an adversary to execute arbitrary shellcode in the restricted Linux userland of the A7 core, which normally provides a guarantee that


only signed code can be executed on the device (excluding ROP gadgets). Talos also discovered an information disclosure that may be used to leak sensitive data by reading the kernel message ring buffer, a denial-of-service vulnerability via resource exhaustion in the Pluton ring buffer, and a memory corruption vulnerability in the Azure Sphere AZSPIO socket kernel driver.

In accordance with our coordinated disclosure policy, Cisco Talos worked with Microsoft to ensure that these issues are resolved and that an update is available for affected customers. However, Microsoft declined to assign CVEs to these vulnerabilities.

Vulnerability details


Microsoft Azure Sphere kernel message ring buffer information disclosure vulnerability (TALOS-2020-1089)

An information disclosure vulnerability exists in the kernel mess ..

Support the originator by clicking the read the rest link below.