Super FabriXss vulnerability in Microsoft Azure SFX could lead to RCE

Researchers shared details about a flaw, dubbed Super FabriXss, in Azure Service Fabric Explorer (SFX) that could lead to unauthenticated remote code execution.

Researchers from Orca Security shared details about a new vulnerability, dubbed Super FabriXss (CVE-2023-23383 – CVSS score: 8.2), in Azure. The experts demonstrated how to escalate a reflected XSS vulnerability in Azure Service Fabric Explorer to an unauthenticated Remote Code Execution.

The researchers explained that they have abused the metrics tab and enabled a specific option in the console – the ‘Cluster Type’ toggle.

The name Super FabriXss comes from the FabriXss flaw (CVE-2022-35829, CVSS score: 6.2) that was addressed by Microsoft in October 2022.

“The Super FabriXss vulnerability enables remote attackers to leverage an XSS vulnerability to achieve remote code execution on a container hosted on a Service Fabric node without the need for authentication.” reads the analysis published by Orca Security. “What started initially as a discovery of an XSS vulnerability that allowed a malicious script to be reflected off a web application, ended up being a full remote code execution (RCE) vulnerability after clicking on a crafted malicious URL and toggling the ‘Cluster’ Event Type setting under the Events tab.”

The researchers demonstrated how to exploit the vulnerability in Azure Service Fabric Explorer by sending a crafted URL to any Azure Service Fabric user. The experts discovered that is possible to embed an iframe in a vulnerable ‘Node Name’ parameter in the user’s context. The iframe is used to retrieve remote files from a server, eventually leading to the execution of a malicious PowerShell reverse shell.

“This attack chain can ultimately result in remote code execution on the container which is deployed to the cluster, potentially allowing an attacker to take control of critical systems.” continues the report.

Unlike FabriXxs, the SuperFabriXxs issue only exists in the Windows Cluster, but it can be used in code execution attacks on a large scale.

The attack is composed of two main phases:

1. Once the iframe is embedded and the fetch request is triggered, the attacker’s code takes advantage of the upgrade process to overwrite the existing deployment with a new, malicious one. This new deployment includes a CMD instruction in its Dockerfile that will download a remote .bat file.

2. Once the .bat file is downloaded, it is executed and in turn retrieves a second file that contains an encoded reverse shell. This reverse shell allows the attacker to gain remote access to the target system and potentially take control of the cluster node where the container is hosted.

The vulnerability impacts Azure Service Fabric Explorer version 9.1.1436.9590 or earlier. Orca reported the vulnerability to MSRC via MSRC VDP on December 20, 2022.

Microsoft has addressed the issue with the release of March 2023 Patch Tuesday security updates.

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, Azure Service Fabric Explorer)
The post Super FabriXss vulnerability in Microsoft Azure SFX could lead to RCE appeared first on Security Affairs.