Lucene search

K
githubGitHub Advisory DatabaseGHSA-Q5VH-6WHW-X745
HistoryAug 13, 2021 - 8:16 p.m.

Improper Authorization and Origin Validation Error in OneFuzz

2021-08-1320:16:32
CWE-285
CWE-346
CWE-863
GitHub Advisory Database
github.com
65
improper authorization
origin validation
onefuzz
vulnerability
azure
data access
code execution
patch
workaround
microsoft identity platform

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

10

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

EPSS

0.007

Percentile

80.7%

Impact

Starting with OneFuzz 2.12.0 or greater, an incomplete authorization check allows an authenticated user from any Azure Active Directory tenant to make authorized API calls to a vulnerable OneFuzz instance.

To be vulnerable, a OneFuzz deployment must be:

This can result in read/write access to private data such as:

  • Software vulnerability and crash information
  • Security testing tools
  • Proprietary code and symbols

Via authorized API calls, this also enables tampering with existing data and unauthorized code execution on Azure compute resources.

Patches

This issue is resolved starting in release 2.31.0, via the addition of application-level check of the bearer token’s issuer against an administrator-configured allowlist.

Workarounds

Users can restrict access to the tenant of a deployed OneFuzz instance < 2.31.0 by redeploying in the default configuration, which omits the --multi_tenant_domain option.

References

You can find an overview of the Microsoft Identity Platform here. This vulnerability applies to the multi-tenant application pattern, as described here.

For more information

If you have any questions or comments about this advisory:

Affected configurations

Vulners
Node
microsoftonefuzzRange<2.31.0
VendorProductVersionCPE
microsoftonefuzz*cpe:2.3:a:microsoft:onefuzz:*:*:*:*:*:*:*:*

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

10

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

EPSS

0.007

Percentile

80.7%

Related for GHSA-Q5VH-6WHW-X745