Bug 2155904 (CVE-2022-23551) - CVE-2022-23551 aad-pod-identity: authentication bypass via backslash
Summary: CVE-2022-23551 aad-pod-identity: authentication bypass via backslash
Keywords:
Status: NEW
Alias: CVE-2022-23551
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Nobody
QA Contact:
URL:
Whiteboard:
Depends On:
Blocks: 2155833
TreeView+ depends on / blocked
 
Reported: 2022-12-22 20:08 UTC by Anten Skrabec
Modified: 2023-07-07 08:35 UTC (History)
4 users (show)

Fixed In Version: aad-pod-identity 1.8.13
Doc Type: ---
Doc Text:
A flaw was found in aad-pod-identity. This issue could allow an attacker to obtain a token when a request is made that includes a backslash, bypassing proper validation and completing the request.
Clone Of:
Environment:
Last Closed:
Embargoed:


Attachments (Terms of Use)

Description Anten Skrabec 2022-12-22 20:08:01 UTC
aad-pod-identity assigns Azure Active Directory identities to Kubernetes applications. The NMI component in AAD Pod Identity intercepts and validates token requests based on regex. In this case, a token request made with backslash in the request (example: `/metadata/identity\oauth2\token/`) would bypass the NMI validation and be sent to IMDS allowing a pod in the cluster to access identities that it shouldn't have access to.


Note You need to log in before you can comment on or make changes to this bug.