Researchers share of FabriXss bug impacting Azure Fabric Explorer

Cybersecurity researchers published technical details about a now-patched FabriXss flaw that impacts Azure Fabric Explorer.

Orca Security researchers have released technical details about a now-patched FabriXss vulnerability, tracked as CVE-2022-35829 (CVSS 6.2), that impacts Azure Fabric Explorer.

An attacker can exploit the vulnerability to gain administrator privileges on the cluster. In order to exploit this flaw, an attacker needs to have CreateComposeDeployment permission.

Orca Security reported the flaw to Microsoft in August 2022 and the company addressed it with the release of October 2022 Patch Tuesday updates .

The vulnerability impacts Azure Fabric Explorer version 8.1.316 and prior.

The SFX open-source tool allows to manage Azure Service Fabric clusters.

The SFX tool provides a shared dashboard to many groups of users, such as customers and clients. The experts discovered that a user with a “Deployer” profile with a single permission to ‘Create new Applications’ can create a malicious application name and abuse the Administrator permissions to perform a broad range of malicious activities. 

“SFX can “host” many kinds of users in a shared dashboard. For example, a Fabric Cluster that is maintained and controlled by an Administrator from Organization X, can also offer services to its clients from the same organization.” reads the post published by Orca Security. “We found that a Deployer type user with a single permission to ‘Create new Applications’ via the dashboard, can use this single permission to create a malicious application name and abuse the Administrator permissions to perform various calls and actions.”

The attacker can reset a Cluster Node erasing all customized settings, such as passwords and security configurations, and creating a new passwords and gain full Administrator permissions.

An attacker can trigger the XSS vulnerability by sending the specially crafted input during the application creation step.

The experts describe a step by step procedure to trigger the flaw along with a screen recording:

FabriXss Vulnerability – Orca Research Pod | Orca Security

Below is the Timeline for this vulnerability:

Orca reported the vulnerability to MSRC via MSRC VDP on August 11, 2022MSRC reached back and started investigating the issue on August 16, 2022MSRC worked towards removing the older version on September 1, 2022Call with MSRC and Orca Team discussing the Vulnerability on September 6, 2022MSRC assigned CVE-2022-35829 for the vulnerability on October 11, 2022Fix was included in Microsoft October 2022 Patch Tuesday on October 11, 2022Follow me on Twitter: @securityaffairs and Facebook

try {
window._mNHandle.queue.push(function (){
window._mNDetails.loadTag(“816788371”, “300×250”, “816788371”);
});
}
catch (error) {}

try {
window._mNHandle.queue.push(function (){
window._mNDetails.loadTag(“816788371”, “300×250”, “816788371”);
});
}
catch (error) {}
Pierluigi Paganini

(SecurityAffairs – hacking, FabriXSS)

The post Researchers share of FabriXss bug impacting Azure Fabric Explorer appeared first on Security Affairs.