FabriXss Vulnerability in Microsoft Azure SFX Leads to RCE


New information has surfaced regarding a security flaw patched by Microsoft in Azure Service Fabric Explorer (SFX). The vulnerability had the potential to result in unauthorized remote code execution.

The vulnerability has been discovered by the security researchers at Orca Security and tracked as CVE-2023-23383 with a CVSS score of 8.2, dubbed “Super FabriXss.”

Super FabriXss Vulnerability

The current Service Fabric Explorer (SFX) dashboard shares many similarities with the previous version, which Microsoft patched in October 2022 following the discovery of the FabriXss vulnerability (CVE-2022-35829).

On the other hand, the difference between the old SFX and the new one is that we can no longer toggle between the two at any time.

EHA

By exploiting the XSS vulnerability, the Super FabriXss vulnerability can enable threat actors to execute code remotely on a container hosted on a Service Fabric node. All these could be done without needing to authenticate themselves.

XSS is an attack involving injecting malicious code into legitimate websites, typically through vulnerabilities on the client side, allowing attackers to execute harmful scripts.

A number of unintended effects can occur when the scripts in the compromised website are executed on each visit by a victim.

The recently discovered Super FabriXss vulnerability in the “Events” tab of Azure Service Fabric Explorer is a reflected XSS flaw that can be triggered when a user clicks a link with an embedded malicious script.

To take advantage of an XSS vulnerability in the Service Fabric platform, attackers can exploit the Cluster Type Toggle options by exploiting the vulnerability. 

This is done so that a customized URL can initiate the upgrade and the existing Compose deployment can be overwritten. It specifically targets the Service Fabric platform by targeting the Events Tab.

Flaw Profile

  • CVE ID: CVE-2023-23383
  • Description: Service Fabric Explorer Spoofing Vulnerability
  • CVSS Score: 8.2
  • Severity: Critical

Super FabriXss Vulnerability Demo

It is only the Windows Cluster that is susceptible to the SuperFabriXxs vulnerability. The steps for exploiting this vulnerability are outlined below:-

  • Step 1: Creating the Azure Service Fabric Cluster
  • Step 2: Observing Node Name Changes
  • Step 3: Toggling the Cluster Option
  • Step 4: Leveraging the XSS to an RCE

NetSPI has recently disclosed a security vulnerability in Azure Function Apps that allows users with limited “read-only” permissions to obtain unauthorized access to confidential data and execute commands.

When an attacker hijacks a genuine application, they can utilize it as a launching pad for more attacks or to obtain entry to valuable resources and confidential data.

Searching to secure your APIs? – Try Free API Penetration Testing

Related Read:



Source link