CVE-2022-0759

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2022-0759
Import Source
https://storage.googleapis.com/osv-test-cve-osv-conversion/osv-output/CVE-2022-0759.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2022-0759
Aliases
Related
Published
2022-03-25T19:15:10Z
Modified
2024-09-11T04:41:25.473935Z
Severity
  • 8.1 (High) CVSS_V3 - CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
Summary
[none]
Details

A flaw was found in all versions of kubeclient up to (but not including) v4.9.3, the Ruby client for Kubernetes REST API, in the way it parsed kubeconfig files. When the kubeconfig file does not configure custom CA to verify certs, kubeclient ends up accepting any certificate (it wrongly returns VERIFY_NONE). Ruby applications that leverage kubeclient to parse kubeconfig files are susceptible to Man-in-the-middle attacks (MITM).

References

Affected packages

Debian:11 / ruby-kubeclient

Package

Name
ruby-kubeclient
Purl
pkg:deb/debian/ruby-kubeclient?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

4.*

4.9.1-2
4.9.2-1~bpo11+2
4.9.2-1
4.9.2-2
4.9.3-1
4.9.3-2
4.11.0-1
4.11.0-2

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:12 / ruby-kubeclient

Package

Name
ruby-kubeclient
Purl
pkg:deb/debian/ruby-kubeclient?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.9.3-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:13 / ruby-kubeclient

Package

Name
ruby-kubeclient
Purl
pkg:deb/debian/ruby-kubeclient?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.9.3-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Git / github.com/manageiq/kubeclient

Affected ranges

Type
GIT
Repo
https://github.com/manageiq/kubeclient
Events
Introduced
0 Unknown introduced commit / All previous commits are affected
Fixed

Affected versions

v0.*

v0.0.5
v0.0.6
v0.0.8
v0.0.9
v0.1.0
v0.1.1
v0.1.10
v0.1.11
v0.1.12
v0.1.13
v0.1.14
v0.1.15
v0.1.16
v0.1.17
v0.1.2
v0.1.3
v0.1.4
v0.1.5
v0.1.6
v0.1.7
v0.1.8
v0.1.9
v0.2.0
v0.3.0
v0.4.0
v0.5.0
v0.5.1
v0.6.0
v0.7.0
v0.8.0
v0.9.0

v1.*

v1.0.0
v1.1.0
v1.1.1
v1.1.2
v1.1.3
v1.1.4
v1.2.0

v2.*

v2.0.0
v2.1.0
v2.2.0
v2.3.0

v3.*

v3.0.0
v3.1.0
v3.1.1
v3.1.2

v4.*

v4.0.0
v4.1.0
v4.1.1
v4.2.0
v4.2.1
v4.2.2
v4.3.0
v4.4.0
v4.5.0
v4.6.0
v4.7.0
v4.8.0
v4.9.0
v4.9.1
v4.9.2