ID CVE-2021-37705
Summary OneFuzz is an open source self-hosted Fuzzing-As-A-Service platform. Starting with OneFuzz 2.12.0 or greater, an incomplete authorization check allows an authenticated user from any Azure Active Directory tenant to make authorized API calls to a vulnerable OneFuzz instance. To be vulnerable, a OneFuzz deployment must be both version 2.12.0 or greater and deployed with the non-default --multi_tenant_domain option. This can result in read/write access to private data such as software vulnerability and crash information, security testing tools and proprietary code and symbols. Via authorized API calls, this also enables tampering with existing data and unauthorized code execution on Azure compute resources. This issue is resolved starting in release 2.31.0, via the addition of application-level check of the bearer token's `issuer` against an administrator-configured allowlist. As a workaround users can restrict access to the tenant of a deployed OneFuzz instance < 2.31.0 by redeploying in the default configuration, which omits the `--multi_tenant_domain` option.
References
Vulnerable Configurations
  • cpe:2.3:a:microsoft:onefuzz:2.12.0:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:onefuzz:2.12.0:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:onefuzz:2.13.0:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:onefuzz:2.13.0:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:onefuzz:2.14.0:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:onefuzz:2.14.0:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:onefuzz:2.15.0:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:onefuzz:2.15.0:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:onefuzz:2.16.0:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:onefuzz:2.16.0:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:onefuzz:2.17.0:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:onefuzz:2.17.0:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:onefuzz:2.18.0:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:onefuzz:2.18.0:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:onefuzz:2.19.0:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:onefuzz:2.19.0:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:onefuzz:2.20.0:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:onefuzz:2.20.0:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:onefuzz:2.21.0:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:onefuzz:2.21.0:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:onefuzz:2.22.0:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:onefuzz:2.22.0:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:onefuzz:2.23.0:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:onefuzz:2.23.0:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:onefuzz:2.23.1:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:onefuzz:2.23.1:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:onefuzz:2.24.0:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:onefuzz:2.24.0:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:onefuzz:2.25.0:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:onefuzz:2.25.0:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:onefuzz:2.25.1:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:onefuzz:2.25.1:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:onefuzz:2.26.0:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:onefuzz:2.26.0:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:onefuzz:2.26.1:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:onefuzz:2.26.1:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:onefuzz:2.27.0:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:onefuzz:2.27.0:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:onefuzz:2.28.0:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:onefuzz:2.28.0:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:onefuzz:2.29.0:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:onefuzz:2.29.0:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:onefuzz:2.29.1:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:onefuzz:2.29.1:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:onefuzz:2.30.0:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:onefuzz:2.30.0:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 27-10-2022 - 12:46)
Impact:
Exploitability:
CWE CWE-863
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
Last major update 27-10-2022 - 12:46
Published 13-08-2021 - 21:15
Last modified 27-10-2022 - 12:46
Back to Top