Hacking

Researchers share of FabriXss bug impacting Azure Fabric Explorer

Cybersecurity researchers published technical details about a now-patched FabriXss flaw that impacts Azure Fabric Explorer.

Orca Security researchers have released technical details about a now-patched FabriXss vulnerability, tracked as CVE-2022-35829 (CVSS 6.2), that impacts Azure Fabric Explorer.

An attacker can exploit the vulnerability to gain administrator privileges on the cluster. In order to exploit this flaw, an attacker needs to have CreateComposeDeployment permission.

Orca Security reported the flaw to Microsoft in August 2022 and the company addressed it with the release of October 2022 Patch Tuesday updates .

The vulnerability impacts Azure Fabric Explorer version 8.1.316 and prior.

The SFX open-source tool allows to manage Azure Service Fabric clusters.

The SFX tool provides a shared dashboard to many groups of users, such as customers and clients. The experts discovered that a user with a “Deployer” profile with a single permission to ‘Create new Applications’ can create a malicious application name and abuse the Administrator permissions to perform a broad range of malicious activities. 

“SFX can “host” many kinds of users in a shared dashboard. For example, a Fabric Cluster that is maintained and controlled by an Administrator from Organization X, can also offer services to its clients from the same organization.” reads the post published by Orca Security. “We found that a Deployer type user with a single permission to ‘Create new Applications’ via the dashboard, can use this single permission to create a malicious application name and abuse the Administrator permissions to perform various calls and actions.”

The attacker can reset a Cluster Node erasing all customized settings, such as passwords and security configurations, and creating a new passwords and gain full Administrator permissions.

An attacker can trigger the XSS vulnerability by sending the specially crafted input during the application creation step.

The experts describe a step by step procedure to trigger the flaw along with a screen recording:

FabriXss Vulnerability – Orca Research Pod | Orca Security

Below is the Timeline for this vulnerability:

  • Orca reported the vulnerability to MSRC via MSRC VDP on August 11, 2022
  • MSRC reached back and started investigating the issue on August 16, 2022
  • MSRC worked towards removing the older version on September 1, 2022
  • Call with MSRC and Orca Team discussing the Vulnerability on September 6, 2022
  • MSRC assigned CVE-2022-35829 for the vulnerability on October 11, 2022
  • Fix was included in Microsoft October 2022 Patch Tuesday on October 11, 2022

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, FabriXSS)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Google's Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively…

6 hours ago

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

18 hours ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

22 hours ago

CISA adds Microsoft SharePoint bug disclosed at Pwn2Own to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a Microsoft SharePoint vulnerability disclosed at the…

1 day ago

The DDR Advantage: Real-Time Data Defense

This is the advantage of Data Detection and Response (DDR) for organizations aiming to build…

1 day ago

Finnish police linked APT31 to the 2021 parliament attack

The Finnish Police attributed the attack against the parliament that occurred in March 2021 to…

1 day ago

This website uses cookies.