Lucene search

K
osvGoogleOSV:GHSA-P82Q-RXPM-HJPC
HistoryDec 21, 2022 - 6:48 p.m.

AAD Pod Identity obtaining token with backslash

2022-12-2118:48:22
Google
osv.dev
7
aad pod identity
nmi
token validation
regex
imds
azure
aks
pod-managed identities
advisory

5.3 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:L/I:H/A:L

0.001 Low

EPSS

Percentile

29.1%

Impact

What kind of vulnerability is it? Who is impacted?
The NMI component in AAD Pod Identity intercepts and validates token requests based on regex. In this case, a token request made with backslash in the request (example: /metadata/identity\oauth2\token/) would bypass the NMI validation and be sent to IMDS allowing a pod in the cluster to access identities that it shouldn’t have access to.

Patches

Has the problem been patched? What versions should users upgrade to?

  • We analyzed this bug and determined that we needed to fix it. This fix has been included in AAD Pod Identity release v1.8.13
  • If using the AKS pod-managed identities add-on, no action is required. The clusters should now be running the v1.8.13 release.

For more information

If you have any questions or comments about this advisory:

Open an issue in Azure/aad-pod-identity

5.3 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:L/I:H/A:L

0.001 Low

EPSS

Percentile

29.1%