gsd-2022-0759
Vulnerability from gsd
Modified
2022-03-26 00:00
Details
A flaw was found in all versions of kubeclient up to (but not including) v4.9.3, the Ruby client for Kubernetes REST API, in the way it parsed kubeconfig files. When the kubeconfig file does not configure custom CA to verify certs, kubeclient ends up accepting any certificate (it wrongly returns VERIFY_NONE). Ruby applications that leverage kubeclient to parse kubeconfig files are susceptible to Man-in-the-middle attacks (MITM).
Aliases



{
  "GSD": {
    "alias": "CVE-2022-0759",
    "description": "A flaw was found in all versions of kubeclient up to (but not including) v4.9.3, the Ruby client for Kubernetes REST API, in the way it parsed kubeconfig files. When the kubeconfig file does not configure custom CA to verify certs, kubeclient ends up accepting any certificate (it wrongly returns VERIFY_NONE). Ruby applications that leverage kubeclient to parse kubeconfig files are susceptible to Man-in-the-middle attacks (MITM).",
    "id": "GSD-2022-0759",
    "references": [
      "https://access.redhat.com/errata/RHSA-2022:1461",
      "https://access.redhat.com/errata/RHSA-2022:2217",
      "https://access.redhat.com/errata/RHSA-2022:2218",
      "https://access.redhat.com/errata/RHSA-2022:6051"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "affected": [
        {
          "package": {
            "ecosystem": "RubyGems",
            "name": "kubeclient",
            "purl": "pkg:gem/kubeclient"
          }
        }
      ],
      "aliases": [
        "CVE-2022-0759",
        "GHSA-69p3-xp37-f692"
      ],
      "details": "A flaw was found in all versions of kubeclient up to (but not including)\nv4.9.3, the Ruby client for Kubernetes REST API, in the way it parsed kubeconfig\nfiles. When the kubeconfig file does not configure custom CA to verify certs, kubeclient\nends up accepting any certificate (it wrongly returns VERIFY_NONE). Ruby applications\nthat leverage kubeclient to parse kubeconfig files are susceptible to Man-in-the-middle\nattacks (MITM).\n",
      "id": "GSD-2022-0759",
      "modified": "2022-03-26T00:00:00.000Z",
      "published": "2022-03-26T00:00:00.000Z",
      "references": [
        {
          "type": "WEB",
          "url": "https://github.com/ManageIQ/kubeclient/issues/554"
        },
        {
          "type": "WEB",
          "url": "https://github.com/ManageIQ/kubeclient/issues/555"
        },
        {
          "type": "WEB",
          "url": "https://github.com/ManageIQ/kubeclient/pull/556"
        }
      ],
      "schema_version": "1.4.0",
      "severity": [
        {
          "score": 8.1,
          "type": "CVSS_V3"
        }
      ],
      "summary": "Improper Certificate Validation in kubeclient"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "secalert@redhat.com",
        "ID": "CVE-2022-0759",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "kubeclient",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "4.9.3"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "A flaw was found in all versions of kubeclient up to (but not including) v4.9.3, the Ruby client for Kubernetes REST API, in the way it parsed kubeconfig files. When the kubeconfig file does not configure custom CA to verify certs, kubeclient ends up accepting any certificate (it wrongly returns VERIFY_NONE). Ruby applications that leverage kubeclient to parse kubeconfig files are susceptible to Man-in-the-middle attacks (MITM)."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "CWE-295"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://github.com/ManageIQ/kubeclient/issues/554",
            "refsource": "MISC",
            "url": "https://github.com/ManageIQ/kubeclient/issues/554"
          },
          {
            "name": "https://github.com/ManageIQ/kubeclient/issues/555",
            "refsource": "MISC",
            "url": "https://github.com/ManageIQ/kubeclient/issues/555"
          }
        ]
      }
    },
    "github.com/rubysec/ruby-advisory-db": {
      "cve": "2022-0759",
      "cvss_v3": 8.1,
      "date": "2022-03-26",
      "description": "A flaw was found in all versions of kubeclient up to (but not including)\nv4.9.3, the Ruby client for Kubernetes REST API, in the way it parsed kubeconfig\nfiles. When the kubeconfig file does not configure custom CA to verify certs, kubeclient\nends up accepting any certificate (it wrongly returns VERIFY_NONE). Ruby applications\nthat leverage kubeclient to parse kubeconfig files are susceptible to Man-in-the-middle\nattacks (MITM).\n",
      "gem": "kubeclient",
      "ghsa": "69p3-xp37-f692",
      "patched_versions": [
        "\u003e= 4.9.3"
      ],
      "related": {
        "url": [
          "https://github.com/ManageIQ/kubeclient/issues/555",
          "https://github.com/ManageIQ/kubeclient/pull/556"
        ]
      },
      "title": "Improper Certificate Validation in kubeclient",
      "url": "https://github.com/ManageIQ/kubeclient/issues/554"
    },
    "gitlab.com": {
      "advisories": [
        {
          "affected_range": "\u003c4.9.3",
          "affected_versions": "All versions before 4.9.3",
          "cvss_v2": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "cvss_v3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "cwe_ids": [
            "CWE-1035",
            "CWE-295",
            "CWE-937"
          ],
          "date": "2022-04-07",
          "description": "A flaw was found in all versions of kubeclient up to (but not including) v4.9.3, the Ruby client for Kubernetes REST API, in the way it parsed kubeconfig files. When the kubeconfig file does not configure custom CA to verify certs, kubeclient ends up accepting any certificate (it wrongly returns VERIFY_NONE). Ruby applications that leverage kubeclient to parse kubeconfig files are susceptible to Man-in-the-middle attacks (MITM).",
          "fixed_versions": [
            "4.9.3"
          ],
          "identifier": "CVE-2022-0759",
          "identifiers": [
            "CVE-2022-0759",
            "GHSA-69p3-xp37-f692"
          ],
          "not_impacted": "All versions starting from 4.9.3",
          "package_slug": "gem/kubeclient",
          "pubdate": "2022-03-25",
          "solution": "Upgrade to version 4.9.3 or above.",
          "title": "Improper Certificate Validation",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2022-0759",
            "https://github.com/ManageIQ/kubeclient/issues/554",
            "https://github.com/ManageIQ/kubeclient/issues/555",
            "https://github.com/ManageIQ/kubeclient/pull/556",
            "https://github.com/advisories/GHSA-69p3-xp37-f692"
          ],
          "uuid": "dd9c5c9f-b56d-4ccf-9401-80b8b1840ca7"
        }
      ]
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:redhat:kubeclient:*:*:*:*:*:ruby:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.9.3",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2022-0759"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "A flaw was found in all versions of kubeclient up to (but not including) v4.9.3, the Ruby client for Kubernetes REST API, in the way it parsed kubeconfig files. When the kubeconfig file does not configure custom CA to verify certs, kubeclient ends up accepting any certificate (it wrongly returns VERIFY_NONE). Ruby applications that leverage kubeclient to parse kubeconfig files are susceptible to Man-in-the-middle attacks (MITM)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-295"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://github.com/ManageIQ/kubeclient/issues/554",
              "refsource": "MISC",
              "tags": [
                "Issue Tracking",
                "Patch",
                "Third Party Advisory"
              ],
              "url": "https://github.com/ManageIQ/kubeclient/issues/554"
            },
            {
              "name": "https://github.com/ManageIQ/kubeclient/issues/555",
              "refsource": "MISC",
              "tags": [
                "Issue Tracking",
                "Patch",
                "Third Party Advisory"
              ],
              "url": "https://github.com/ManageIQ/kubeclient/issues/555"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "acInsufInfo": false,
          "cvssV2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "exploitabilityScore": 8.6,
          "impactScore": 6.4,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "MEDIUM",
          "userInteractionRequired": false
        },
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "exploitabilityScore": 2.2,
          "impactScore": 5.9
        }
      },
      "lastModifiedDate": "2022-04-07T19:13Z",
      "publishedDate": "2022-03-25T19:15Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...