Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cloud Security

Azure HDInsight Flaws Allowed Data Access, Session Hijacking, Payload Delivery

Orca Security details eight XSS vulnerabilities in Azure HDInsight that could lead to information leaks, session hijacking, and payload delivery.

Orca Security has published details on eight cross-site scripting (XSS) vulnerabilities impacting Azure HDInsight, which could be exploited to access data, hijack sessions, or deliver malicious payloads.

The flaws were identified by the cloud security firm in several Apache services, such as Hadoop, Spark, Kafka, and Oozie, all operating under the Azure HDInsight umbrella.

An open source analytics service, Azure HDInsight allows organizations to use open source frameworks in their Azure environment for big data analysis, management, and processing.

The eight vulnerabilities, tracked under five different CVE identifiers – CVE-2023-36881, CVE-2023-35394, CVE-2023-38188, CVE-2023-35393, CVE-2023-36877 – were identified through the manipulation of variables and function exploitation.

“All 8 XSS vulnerabilities discovered in various platforms and components in Azure HDInsight primarily resulted from the lack of proper input sanitization. This omission allowed malicious characters to be rendered once the dashboard was loaded, demonstrating inadequate output encoding that fails to neutralize these characters when rendered,” Orca explains.

The first issue, tracked as CVE-2023-36881, was initially discovered in the Apache Ambari Background operations, which had multiple default parameters that could be modified to perform an XSS attack.

The same CVE identifier is used to track the issue in the Ambari Managed Notifications component and the Ambari YARN Queue Manager. The flaw can be exploited by manipulating alert notifications, by tampering with the Access Control functions, and by injecting JS code into specific YARN configurations.

CVE-2023-35394, Orca explains, is an XSS vulnerability in Azure HDInsight’s Jupyter Notebook service that could be exploited to achieve remote code execution by bypassing the Caja compiler’s sanitization process.

Advertisement. Scroll to continue reading.

The Apache Hadoop ResourceManager UI within Azure HDInsight was found vulnerable to manipulation of the container endpoint and port (CVE-2023-38188).

Apache Hive 2 was also found vulnerable to container endpoint manipulation (CVE-2023-35393), while the Apache Oozie Web Console allowed for XSS attacks to be performed via filter manipulation (CVE-2023-36877).

Orca has reported all vulnerabilities to Microsoft, which addressed them with the August 2023 Patch Tuesday security updates for Azure HDInsight.

Related: XSS Vulnerabilities in Azure Led to Unauthorized Access to User Sessions

Related: Azure API Management Vulnerabilities Allowed Unauthorized Access

Related: Researchers Flag Account Takeover Flaw in Microsoft Azure AD OAuth Apps

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

CISO Conversations

SecurityWeek talks to Billy Spears, CISO at Teradata (a multi-cloud analytics provider), and Lea Kissner, CISO at cloud security firm Lacework.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.