CVE-2021-37705

OneFuzz is an open source self-hosted Fuzzing-As-A-Service platform. Starting with OneFuzz 2.12.0 or greater, an incomplete authorization check allows an authenticated user from any Azure Active Directory tenant to make authorized API calls to a vulnerable OneFuzz instance. To be vulnerable, a OneFuzz deployment must be both version 2.12.0 or greater and deployed with the non-default --multi_tenant_domain option. This can result in read/write access to private data such as software vulnerability and crash information, security testing tools and proprietary code and symbols. Via authorized API calls, this also enables tampering with existing data and unauthorized code execution on Azure compute resources. This issue is resolved starting in release 2.31.0, via the addition of application-level check of the bearer token's `issuer` against an administrator-configured allowlist. As a workaround users can restrict access to the tenant of a deployed OneFuzz instance < 2.31.0 by redeploying in the default configuration, which omits the `--multi_tenant_domain` option.
Configurations

Configuration 1 (hide)

cpe:2.3:a:microsoft:onefuzz:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-08-13 21:15

Updated : 2024-02-28 18:28


NVD link : CVE-2021-37705

Mitre link : CVE-2021-37705

CVE.ORG link : CVE-2021-37705


JSON object : View

Products Affected

microsoft

  • onefuzz
CWE
CWE-863

Incorrect Authorization

CWE-285

Improper Authorization

CWE-346

Origin Validation Error