Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

x/vulndb: potential Go vuln in github.com/Azure/aad-pod-identity: GHSA-p82q-rxpm-hjpc #1181

Closed
GoVulnBot opened this issue Dec 21, 2022 · 3 comments
Assignees
Labels
excluded: EFFECTIVELY_PRIVATE This vulnerability exists in a package can be imported, but isn't meant to be outside that module.

Comments

@GoVulnBot
Copy link

In GitHub Security Advisory GHSA-p82q-rxpm-hjpc, there is a vulnerability in the following Go packages or modules:

Unit Fixed Vulnerable Ranges
github.com/Azure/aad-pod-identity 1.8.13 < 1.8.13

Cross references:
No existing reports found with this module or alias.

See doc/triage.md for instructions on how to triage this report.

modules:
  - module: TODO
    versions:
      - fixed: 1.8.13
    packages:
      - package: github.com/Azure/aad-pod-identity
description: |
    ### Impact
    _What kind of vulnerability is it? Who is impacted?_
    The [NMI](https://azure.github.io/aad-pod-identity/docs/concepts/nmi/) component in AAD Pod Identity intercepts and validates token requests based on regex. In this case, a token request made with backslash in the request (example: `/metadata/identity\oauth2\token/`) would bypass the NMI validation and be sent to [IMDS](https://learn.microsoft.com/en-us/azure/virtual-machines/windows/instance-metadata-service?tabs=windows) allowing a pod in the cluster to access identities that it shouldn't have access to.

    ### Patches
    _Has the problem been patched? What versions should users upgrade to?_
    - We analyzed this bug and determined that we needed to fix it. This fix has been included in AAD Pod Identity release [v1.8.13](https://github.com/Azure/aad-pod-identity/releases/tag/v1.8.13)
    - If using the [AKS pod-managed identities add-on](https://learn.microsoft.com/en-us/azure/aks/use-azure-ad-pod-identity), no action is required. The clusters should now be running the `v1.8.13` release.

    ### Workarounds
    _Is there a way for users to fix or remediate the vulnerability without upgrading?_

    ### References
    _Are there any links users can visit to find out more?_

    ### For more information

    If you have any questions or comments about this advisory:

    Open an issue in [Azure/aad-pod-identity](https://github.com/Azure/aad-pod-identity)
ghsas:
  - GHSA-p82q-rxpm-hjpc

@timothy-king timothy-king self-assigned this Dec 21, 2022
@timothy-king timothy-king added excluded: EFFECTIVELY_PRIVATE This vulnerability exists in a package can be imported, but isn't meant to be outside that module. and removed NeedsInvestigation labels Dec 21, 2022
@gopherbot
Copy link
Contributor

Change https://go.dev/cl/459035 mentions this issue: data/excluded: batch add GO-2022-1182, GO-2022-1181, GO-2022-1179, GO-2022-1173, GO-2022-1172, GO-2022-1171

@gopherbot
Copy link
Contributor

Change https://go.dev/cl/592835 mentions this issue: data/reports: unexclude 50 reports

@gopherbot
Copy link
Contributor

Change https://go.dev/cl/607232 mentions this issue: data/reports: unexclude 20 reports (30)

gopherbot pushed a commit that referenced this issue Aug 21, 2024
  - data/reports/GO-2022-1160.yaml
  - data/reports/GO-2022-1161.yaml
  - data/reports/GO-2022-1164.yaml
  - data/reports/GO-2022-1171.yaml
  - data/reports/GO-2022-1179.yaml
  - data/reports/GO-2022-1181.yaml
  - data/reports/GO-2022-1189.yaml
  - data/reports/GO-2022-1190.yaml
  - data/reports/GO-2022-1191.yaml
  - data/reports/GO-2022-1192.yaml
  - data/reports/GO-2022-1200.yaml
  - data/reports/GO-2022-1204.yaml
  - data/reports/GO-2022-1205.yaml
  - data/reports/GO-2022-1206.yaml
  - data/reports/GO-2022-1208.yaml
  - data/reports/GO-2022-1212.yaml
  - data/reports/GO-2022-1215.yaml
  - data/reports/GO-2022-1216.yaml
  - data/reports/GO-2022-1217.yaml
  - data/reports/GO-2022-1218.yaml

Updates #1160
Updates #1161
Updates #1164
Updates #1171
Updates #1179
Updates #1181
Updates #1189
Updates #1190
Updates #1191
Updates #1192
Updates #1200
Updates #1204
Updates #1205
Updates #1206
Updates #1208
Updates #1212
Updates #1215
Updates #1216
Updates #1217
Updates #1218

Change-Id: I342a98eb3c967b16853089cb8f66a898af13b544
Reviewed-on: https://go-review.googlesource.com/c/vulndb/+/607232
Reviewed-by: Damien Neil <dneil@google.com>
LUCI-TryBot-Result: Go LUCI <golang-scoped@luci-project-accounts.iam.gserviceaccount.com>
Auto-Submit: Tatiana Bradley <tatianabradley@google.com>
Commit-Queue: Tatiana Bradley <tatianabradley@google.com>
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
excluded: EFFECTIVELY_PRIVATE This vulnerability exists in a package can be imported, but isn't meant to be outside that module.
Projects
None yet
Development

No branches or pull requests

3 participants