Lucene search

K
gitlabHttps://gitlab.com/gitlab-org/security-products/gemnasium-dbGITLAB-0DE539C45EB2EF60D4C78AE097B42A62
HistoryDec 21, 2022 - 12:00 a.m.

Improper Restriction of Security Token Assignment

2022-12-2100:00:00
https://gitlab.com/gitlab-org/security-products/gemnasium-db
gitlab.com
9
azure active directory
kubernetes applications
nmi component
regex validation
token requests
imds
security fix
aad pod identity release.

5.3 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:L/I:H/A:L

0.001 Low

EPSS

Percentile

29.1%

aad-pod-identity assigns Azure Active Directory identities to Kubernetes applications and has now been deprecated as of 24 October 2022. The NMI component in AAD Pod Identity intercepts and validates token requests based on regex. In this case, a token request made with backslash in the request (example: /metadata/identity\oauth2\token/) would bypass the NMI validation and be sent to IMDS allowing a pod in the cluster to access identities that it shouldn’t have access to. This issue has been fixed and has been included in AAD Pod Identity release version 1.8.13. If using the AKS pod-managed identities add-on, no action is required. The clusters should now be running the version 1.8.13 release.

Affected configurations

Vulners
Node
goaad-pod-identityRange<v1.8.13

5.3 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:L/I:H/A:L

0.001 Low

EPSS

Percentile

29.1%

Related for GITLAB-0DE539C45EB2EF60D4C78AE097B42A62