2024-04-04 08:46:00 +00:00

129 lines
4.7 KiB
JSON

{
"id": "CVE-2022-23551",
"sourceIdentifier": "security-advisories@github.com",
"published": "2022-12-21T20:15:09.490",
"lastModified": "2023-01-04T19:54:14.517",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "aad-pod-identity assigns Azure Active Directory identities to Kubernetes applications and has now been deprecated as of 24 October 2022. The NMI component in AAD Pod Identity intercepts and validates token requests based on regex. In this case, a token request made with backslash in the request (example: `/metadata/identity\\oauth2\\token/`) would bypass the NMI validation and be sent to IMDS allowing a pod in the cluster to access identities that it shouldn't have access to. This issue has been fixed and has been included in AAD Pod Identity release version 1.8.13. If using the AKS pod-managed identities add-on, no action is required. The clusters should now be running the version 1.8.13 release."
},
{
"lang": "es",
"value": "aad-pod-identity asigna identidades de Azure Active Directory a aplicaciones de Kubernetes y ahora qued\u00f3 obsoleto a partir del 24 de octubre de 2022. El componente NMI en AAD Pod Identity intercepta y valida solicitudes de token seg\u00fan expresiones regulares. En este caso, una solicitud de token realizada con una barra invertida en la solicitud (ejemplo: `/metadata/identity\\oauth2\\token/`) omitir\u00e1 la validaci\u00f3n de NMI y se enviar\u00e1 a IMDS, lo que permitir\u00e1 que un pod en el cl\u00faster acceda a identidades a las que no deber\u00eda tener acceso. Este problema se solucion\u00f3 y se incluy\u00f3 en la versi\u00f3n 1.8.13 de AAD Pod Identity. Si utiliza el complemento de identidades administradas por pods de AKS, no es necesario realizar ninguna acci\u00f3n. Los cl\u00fasteres ahora deber\u00edan ejecutar la versi\u00f3n 1.8.13."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:L/I:H/A:L",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 0.6,
"impactScore": 4.7
},
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:L/I:H/A:L",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 0.6,
"impactScore": 4.7
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-1259"
},
{
"lang": "en",
"value": "CWE-863"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:azure_ad_pod_identity:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.8.13",
"matchCriteriaId": "3428D360-1FFE-4291-80B0-9EFB6F173AE6"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/Azure/aad-pod-identity/commit/7e01970391bde6c360d077066ca17d059204cb5d",
"source": "security-advisories@github.com",
"tags": [
"Patch",
"Third Party Advisory"
]
},
{
"url": "https://github.com/Azure/aad-pod-identity/releases/tag/v1.8.13",
"source": "security-advisories@github.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://github.com/Azure/aad-pod-identity/security/advisories/GHSA-p82q-rxpm-hjpc",
"source": "security-advisories@github.com",
"tags": [
"Third Party Advisory"
]
}
]
}