New Outage : Microsoft Azure Outage Leaves North America’s Digital World in Chaos

Hackingblogs: An Azure damage that affected users in North and South America for more than two hours has been resolved by Microsoft.

According to the company, as services that use Azure Front Door (AFD), a modern cloud Content Delivery Network (CDN), were affected by the issue, which began at roughly 18:22 UTC.

azure

The first time Redmond confirmed the outage on the Azure status page, it said that it was caused by a “configuration change” and that it was affecting many geographies, namely in North America and Latin America.

After an Azure outage that took more than two hours to repair, many services that use Microsoft Azure Front Door have been affected, according to BleepingComputer.

microsoft
https://downdetector.com/status/windows-azure/

Microsoft stated that although a distributed-denial-of-service (DDoS) attack was the initial cause of a recent, almost 10-hour Azure outage that resulted in intermittent errors, timeouts, and latency spikes on many of its services, the company discovered that a configuration error in its DDoS defences “amplified” the attack.

“We have rolled back this change and, from 19:25 UTC, the majority of services are seeing recovery. Many Microsoft services have failed away from AFD, in response to this issue.”

Microsoft Team,

Customers have, however, also experienced problems connecting to Azure services, including Azure DevOps, in the United Kingdom; the Azure DevOps status page also notes that Brazilian users are affected by these issues.

In addition, many users were unable to access the Azure status page throughout the outage, even though it was silent regarding the impacted services for at least an hour.

Despite the fact that there have been no Azure issues during the outage, Downdetector has received thousands of user reports about login and server connection troubles.

A “a rise in usage” was the cause of the outage, which the company later acknowledged had an impact on the Microsoft 365 admin centre, Intune, Entra, Power BI, and Power Platform services. This led to “irregular errors, timeouts, and latency spikes” because Azure Front Door (AFD) and Azure Content Delivery Network (CDN) components were not operating at acceptable boundaries.

But Microsoft has recently disclosed that a volumetric TCP SYN flood distributed denial-of-service (DDoS) attack that targeted numerous Azure Front Door and CDN sites was the cause of last week’s nine-hour Azure outage.

“While the initial trigger event was a Distributed Denial-of-Service (DDoS) attack, which activated our DDoS protection mechanisms, initial investigations suggest that an error in the implementation of our defenses amplified the impact of the attack rather than mitigating it,

Microsoft Team

About The Author

Leave a Comment

Your email address will not be published. Required fields are marked *

Scroll to Top