Skip to content

AAD Pod Identity obtaining token with backslash

Moderate severity GitHub Reviewed Published Dec 21, 2022 in Azure/aad-pod-identity • Updated Jan 30, 2023

Package

gomod github.com/Azure/aad-pod-identity (Go)

Affected versions

< 1.8.13

Patched versions

1.8.13

Description

Impact

What kind of vulnerability is it? Who is impacted?
The NMI component in AAD Pod Identity intercepts and validates token requests based on regex. In this case, a token request made with backslash in the request (example: /metadata/identity\oauth2\token/) would bypass the NMI validation and be sent to IMDS allowing a pod in the cluster to access identities that it shouldn't have access to.

Patches

Has the problem been patched? What versions should users upgrade to?

  • We analyzed this bug and determined that we needed to fix it. This fix has been included in AAD Pod Identity release v1.8.13
  • If using the AKS pod-managed identities add-on, no action is required. The clusters should now be running the v1.8.13 release.

For more information

If you have any questions or comments about this advisory:

Open an issue in Azure/aad-pod-identity

References

@aramase aramase published to Azure/aad-pod-identity Dec 21, 2022
Published to the GitHub Advisory Database Dec 21, 2022
Reviewed Dec 21, 2022
Published by the National Vulnerability Database Dec 21, 2022
Last updated Jan 30, 2023

Severity

Moderate
5.3
/ 10

CVSS base metrics

Attack vector
Local
Attack complexity
Low
Privileges required
High
User interaction
Required
Scope
Unchanged
Confidentiality
Low
Integrity
High
Availability
Low
CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:L/I:H/A:L

Weaknesses

CVE ID

CVE-2022-23551

GHSA ID

GHSA-p82q-rxpm-hjpc
Checking history
See something to contribute? Suggest improvements for this vulnerability.