Skip to content

Improper Authorization and Origin Validation Error in OneFuzz

Critical severity GitHub Reviewed Published Aug 13, 2021 in microsoft/onefuzz • Updated Jan 29, 2023

Package

pip onefuzz (pip)

Affected versions

>= 2.12.0, < 2.31.0

Patched versions

2.31.0

Description

Impact

Starting with OneFuzz 2.12.0 or greater, an incomplete authorization check allows an authenticated user from any Azure Active Directory tenant to make authorized API calls to a vulnerable OneFuzz instance.

To be vulnerable, a OneFuzz deployment must be:

This can result in read/write access to private data such as:

  • Software vulnerability and crash information
  • Security testing tools
  • Proprietary code and symbols

Via authorized API calls, this also enables tampering with existing data and unauthorized code execution on Azure compute resources.

Patches

This issue is resolved starting in release 2.31.0, via the addition of application-level check of the bearer token's issuer against an administrator-configured allowlist.

Workarounds

Users can restrict access to the tenant of a deployed OneFuzz instance < 2.31.0 by redeploying in the default configuration, which omits the --multi_tenant_domain option.

References

You can find an overview of the Microsoft Identity Platform here. This vulnerability applies to the multi-tenant application pattern, as described here.

For more information

If you have any questions or comments about this advisory:

References

@bmc-msft bmc-msft published to microsoft/onefuzz Aug 13, 2021
Reviewed Aug 13, 2021
Published to the GitHub Advisory Database Aug 13, 2021
Published by the National Vulnerability Database Aug 13, 2021
Last updated Jan 29, 2023

Severity

Critical
10.0
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Changed
Confidentiality
High
Integrity
High
Availability
Low
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:L

CVE ID

CVE-2021-37705

GHSA ID

GHSA-q5vh-6whw-x745

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.