ruby-kubeclient: CVE-2022-0759

Related Vulnerabilities: CVE-2022-0759  

Debian Bug report logs - #1014780
ruby-kubeclient: CVE-2022-0759

Reported by: Moritz Mühlenhoff <jmm@inutil.org>

Date: Mon, 11 Jul 2022 19:30:02 UTC

Severity: grave

Tags: security, upstream

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, team@security.debian.org, Debian Ruby Team <pkg-ruby-extras-maintainers@lists.alioth.debian.org>:
Bug#1014780; Package src:ruby-kubeclient. (Mon, 11 Jul 2022 19:30:04 GMT) (full text, mbox, link).


Acknowledgement sent to Moritz Mühlenhoff <jmm@inutil.org>:
New Bug report received and forwarded. Copy sent to team@security.debian.org, Debian Ruby Team <pkg-ruby-extras-maintainers@lists.alioth.debian.org>. (Mon, 11 Jul 2022 19:30:04 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Moritz Mühlenhoff <jmm@inutil.org>
To: submit@bugs.debian.org
Subject: ruby-kubeclient: CVE-2022-0759
Date: Mon, 11 Jul 2022 21:27:47 +0200
Source: ruby-kubeclient
X-Debbugs-CC: team@security.debian.org
Severity: grave
Tags: security

Hi,

The following vulnerability was published for ruby-kubeclient.

CVE-2022-0759[0]:
| A flaw was found in all versions of kubeclient up to (but not
| including) v4.9.3, the Ruby client for Kubernetes REST API, in the way
| it parsed kubeconfig files. When the kubeconfig file does not
| configure custom CA to verify certs, kubeclient ends up accepting any
| certificate (it wrongly returns VERIFY_NONE). Ruby applications that
| leverage kubeclient to parse kubeconfig files are susceptible to Man-
| in-the-middle attacks (MITM).

https://bugzilla.redhat.com/show_bug.cgi?id=2058404
https://github.com/ManageIQ/kubeclient/issues/554
https://github.com/ManageIQ/kubeclient/pull/556
https://github.com/ManageIQ/kubeclient/issues/555
https://github.com/ManageIQ/kubeclient/pull/556

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2022-0759
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0759

Please adjust the affected versions in the BTS as needed.



Added tag(s) upstream. Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Mon, 11 Jul 2022 19:54:04 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Tue Jul 12 13:16:13 2022; Machine Name: buxtehude

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.