Critical 10.0 CVSS Flaw in Azure Bastion Allows Full Cloud Takeover

Microsoft Patches Critical Authentication Bypass Vulnerability (CVE-2025-49752) in Azure Bastion

CRITICAL
November 22, 2025
November 27, 2025
5m read
VulnerabilityCloud SecurityPatch Management

Related Entities(initial)

Organizations

Microsoft

Products & Tech

AzureAzure Bastion

CVE Identifiers

CVE-2025-49752
CRITICAL
CVSS:10

Full Report(when first published)

Executive Summary

Microsoft has patched a critical authentication bypass vulnerability in its Azure Bastion service, a managed solution for secure RDP and SSH access to Azure virtual machines. The vulnerability, tracked as CVE-2025-49752, has been assigned the maximum possible CVSS score of 10.0, signifying its extreme severity. The flaw allows a remote, unauthenticated attacker to completely bypass authentication and gain administrative access to all VMs managed by a vulnerable Bastion host. The attack involves capturing and replaying authentication tokens. Microsoft has released a patch, and all Azure Bastion instances created before November 20, 2025, are considered vulnerable. Customers are strongly advised to verify their deployments are updated to prevent a potential full-scale compromise of their cloud infrastructure.


Vulnerability Details

CVE-2025-49752 is an authentication bypass vulnerability stemming from a flaw in how Azure Bastion handles authentication tokens. It is classified as CWE-294 (Authentication Bypass by Capture-replay).

The attack scenario is as follows:

  1. An attacker who can position themselves to intercept network traffic to the Azure Bastion host (e.g., via a Man-in-the-Middle attack) can capture a valid authentication token from a legitimate user's session.
  2. The attacker can then replay this captured token in a single, specially crafted network request to the Bastion host.
  3. The vulnerability in Azure Bastion causes it to improperly validate the replayed token, granting the attacker an authenticated session with administrative privileges over the Bastion host itself.

Because the Bastion host is a gateway to all connected virtual machines, this compromise effectively gives the attacker administrative access (RDP/SSH) to the entire fleet of VMs it manages. The attack requires no privileges and no user interaction beyond a legitimate user simply using the service.

Exploitation Status

There is currently no public evidence of this vulnerability being exploited in the wild. Microsoft discovered and patched the flaw, and the disclosure appears to be coordinated. However, given its critical nature and the simplicity of the described attack, proof-of-concept exploits are likely to be developed quickly, making immediate remediation essential.

Affected Systems

Microsoft's advisory implies that the fix is automatically rolled out to the managed service. However, customers are urged to verify the status of their deployments. The issue highlights a potential pattern of authentication-related weaknesses in Azure services, following other critical privilege escalation flaws in Azure Networking and Azure Automation earlier in the year.

Impact Assessment

A successful exploit of CVE-2025-49752 is catastrophic for an organization using Azure Bastion. The service is designed to be a secure, hardened gateway to critical infrastructure. Its compromise completely undermines this security model.

An attacker could:

  • Gain full administrative access to every Windows and Linux virtual machine connected to the Bastion host.
  • Deploy ransomware across the entire cloud environment.
  • Exfiltrate sensitive data from all compromised VMs.
  • Establish persistence within the Azure environment.
  • Use the compromised VMs as a launchpad for further attacks.

The vulnerability effectively turns a key defensive asset into a single point of failure and a primary target for attackers.

IOCs

No IOCs are available as there is no known in-the-wild exploitation.

Cyber Observables for Detection

Type Value Description Context Confidence
log_source Azure Activity Logs Monitor for any unusual updates or reconfigurations of Azure Bastion resources. Azure Monitor, SIEM medium
log_source Azure Bastion Diagnostic Logs Look for multiple sessions originating from a single token or sessions initiated from unexpected IP addresses. Azure Monitor, Log Analytics Workspace high
network_traffic_pattern Multiple logins with same session token If network traffic can be inspected, detecting the same authentication token being used from different source IPs is a strong indicator of replay. Network Security Monitoring, NDR medium

Detection Methods

Detecting a sophisticated capture-replay attack can be challenging.

  1. Log Analysis: Ingest Azure Bastion diagnostic logs into a Log Analytics Workspace or SIEM. Create analytics rules to look for anomalies in session establishment. For example, a single user account establishing multiple, concurrent Bastion sessions from geographically dispersed IP addresses would be highly suspicious. This is a form of D3-UGLPA: User Geolocation Logon Pattern Analysis.

  2. Audit and Verification: The most practical detection method is to ensure the patch has been applied. Microsoft has not provided a clear method for customers to verify the patch status, but organizations should check their Azure Service Health dashboard for any notifications related to this vulnerability and open a support ticket with Microsoft if they are unsure.

Remediation Steps

Since Azure Bastion is a managed PaaS (Platform-as-a-Service) offering, the primary remediation is performed by Microsoft.

  1. Ensure Updates are Applied: Microsoft has stated that a security patch has been released. For most customers, this patch should be applied automatically. However, it is critical to confirm this. Review the Azure Service Health dashboard and any direct communications from Microsoft.

  2. Re-deploy Bastion Host (If Necessary): As a precautionary measure, or if advised by Microsoft, consider deleting and re-deploying your Azure Bastion host. Any new deployment created after November 20, 2025, will include the patch. This is a form of D3-PH: Platform Hardening by ensuring the latest secure version is deployed.

  3. Review Access Logs: Proactively review all Azure Bastion access logs since its deployment for any suspicious or unexplained sessions. If any are found, assume the connected VMs have been compromised and trigger a full incident response.

Timeline of Events

1
November 20, 2025
Microsoft discloses CVE-2025-49752 and releases a patch for Azure Bastion.
2
November 22, 2025
This article was published

Article Updates

November 27, 2025

Additional detection methods and remediation steps for CVE-2025-49752, including NSG flow logs and zero-trust principles.

New details for CVE-2025-49752 include monitoring Azure Network Security Group (NSG) Flow Logs and VM login events (Windows Event ID 4624/Linux auth.log) for suspicious activity. Remediation advice now emphasizes restricting access with NSGs and implementing zero-trust principles, alongside verifying patch status and auditing. The vulnerability was formally disclosed on November 27, 2025, confirming the timeline of the critical flaw.

Update Sources:

Article Author

Jason Gomes

Jason Gomes

• Cybersecurity Practitioner

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.

Threat Intelligence & AnalysisSecurity Orchestration (SOAR/XSOAR)Incident Response & Digital ForensicsSecurity Operations Center (SOC)SIEM & Security AnalyticsCyber Fusion & Threat SharingSecurity Automation & IntegrationManaged Detection & Response (MDR)

Tags

Authentication BypassAzureAzure BastionCVE-2025-49752CVSS 10Cloud SecurityMicrosoftVulnerability

📢 Share This Article

Help others stay informed about cybersecurity threats

Continue Reading