Lucene search

K
cvelistGitHub_MCVELIST:CVE-2022-23551
HistoryDec 21, 2022 - 7:50 p.m.

CVE-2022-23551 AAD Pod Identity obtaining token with backslash

2022-12-2119:50:15
CWE-1259
CWE-863
GitHub_M
www.cve.org
4
cve-2022-23551
aad pod identity
nmi component
regex validation
imds
aks
pod-managed identities add-on
security issue
fix
version 1.8.13

CVSS3

5.3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:L/I:H/A:L

AI Score

5.5

Confidence

High

EPSS

0.001

Percentile

40.1%

aad-pod-identity assigns Azure Active Directory identities to Kubernetes applications and has now been deprecated as of 24 October 2022. The NMI component in AAD Pod Identity intercepts and validates token requests based on regex. In this case, a token request made with backslash in the request (example: /metadata/identity\oauth2\token/) would bypass the NMI validation and be sent to IMDS allowing a pod in the cluster to access identities that it shouldn’t have access to. This issue has been fixed and has been included in AAD Pod Identity release version 1.8.13. If using the AKS pod-managed identities add-on, no action is required. The clusters should now be running the version 1.8.13 release.

CNA Affected

[
  {
    "vendor": "Azure",
    "product": "aad-pod-identity",
    "versions": [
      {
        "version": "< 1.8.13",
        "status": "affected"
      }
    ]
  }
]

CVSS3

5.3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:L/I:H/A:L

AI Score

5.5

Confidence

High

EPSS

0.001

Percentile

40.1%