Friday, March 29, 2024
HomeSECURITYanother vulnerability in Microsoft Azure allows hackers to gain control over the...

another vulnerability in Microsoft Azure allows hackers to gain control over the victim’s system

-


Three in a row: another vulnerability in Microsoft Azure allows hackers to take control of the victim’s system

It’s time for the Redmond company to think seriously about security …

Details have surfaced about a recently fixed vulnerability in Azure Service Fabric Explorer (SFX) that could allow an unauthorized attacker to execute remote code. Monitored by Orca Security as CVE-2023-23383 (CVSS Score: 8.2), the vulnerability has been named “Super FabriXss” after an earlier FabriXss vulnerability (CVE-2022-35829, CVSS Score: 6.2) that was corrected by Microsoft in October 2022.

“The Super FabriXss vulnerability allows remote attackers to use cross-site scripting to remotely execute code without authorization in a container hosted on a Service Fabric node,” an Orca Security researcher said in a blog post. detailed report .

Cross site scripting (XSS) is a type of client-side code injection attack that allows malicious scripts to be injected into legitimate websites. The scripts are executed every time the victim visits the hacked website, which can lead to unforeseen consequences.

While both FabriXss and Super FabriXss are XSS vulnerabilities, Super FabriXss has more serious implications because it can be used to execute code and potentially take control of vulnerable systems.

“This attack takes advantage of the cluster type switching options on the Events tab in Service Fabric. The vulnerability allows an attacker to overwrite an existing Compose deployment by triggering an update using a specially crafted URL from the XSS vulnerability. By gaining control of a legitimate application in this way, an attacker can then use it as a platform to launch further attacks or gain access to sensitive data,” the Orca Security expert explained.

The vulnerability affects Azure Service Fabric Explorer 9.1.1436.9590 and earlier. Therefore, all users of the Microsoft platform should update their software as soon as possible.

In recent days, there have been many reports of vulnerabilities in the Microsoft Azure cloud platform. For example, yesterday we wrote about an Azure Active Directory vulnerability called “BingBang” affecting Microsoft’s search engine. Today already told about Azure Pipelines Critical Vulnerability with ID CVE-2023-21553 allowing you to launch attacks on software supply chains.



Source link

www.securitylab.ru

LEAVE A REPLY

Please enter your comment!
Please enter your name here

Most Popular