8.1
CWE
295
Advisory Published
Updated

CVE-2022-33684: Apache Pulsar C++/Python OAuth Clients prior to 3.0.0 were vulnerable to an MITM attack due to Disabled Certificate Validation

First published: Fri Nov 04 2022(Updated: )

The Apache Pulsar C++ Client does not verify peer TLS certificates when making HTTPS calls for the OAuth2.0 Client Credential Flow, even when tlsAllowInsecureConnection is disabled via configuration. This vulnerability allows an attacker to perform a man in the middle attack and intercept and/or modify the GET request that is sent to the ClientCredentialFlow 'issuer url'. The intercepted credentials can be used to acquire authentication data from the OAuth2.0 server to then authenticate with an Apache Pulsar cluster. An attacker can only take advantage of this vulnerability by taking control of a machine 'between' the client and the server. The attacker must then actively manipulate traffic to perform the attack. The Apache Pulsar Python Client wraps the C++ client, so it is also vulnerable in the same way. This issue affects Apache Pulsar C++ Client and Python Client versions 2.7.0 to 2.7.4; 2.8.0 to 2.8.3; 2.9.0 to 2.9.2; 2.10.0 to 2.10.1; 2.6.4 and earlier. Any users running affected versions of the C++ Client or the Python Client should rotate vulnerable OAuth2.0 credentials, including client_id and client_secret. 2.7 C++ and Python Client users should upgrade to 2.7.5 and rotate vulnerable OAuth2.0 credentials. 2.8 C++ and Python Client users should upgrade to 2.8.4 and rotate vulnerable OAuth2.0 credentials. 2.9 C++ and Python Client users should upgrade to 2.9.3 and rotate vulnerable OAuth2.0 credentials. 2.10 C++ and Python Client users should upgrade to 2.10.2 and rotate vulnerable OAuth2.0 credentials. 3.0 C++ users are unaffected and 3.0 Python Client users will be unaffected when it is released. Any users running the C++ and Python Client for 2.6 or less should upgrade to one of the above patched versions.

Credit: security@apache.org

Affected SoftwareAffected VersionHow to fix
Apache Pulsar<=2.6.4
Apache Pulsar>=2.7.0<2.7.5
Apache Pulsar>=2.8.0<2.8.4
Apache Pulsar>=2.9.0<2.9.3
Apache Pulsar>=2.10.0<2.10.2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-33684?

    CVE-2022-33684 is a vulnerability in the Apache Pulsar C++ Client that allows an attacker to perform a man-in-the-middle attack and intercept or modify HTTPS calls for the OAuth2.0 Client Credential Flow.

  • How does CVE-2022-33684 affect Apache Pulsar?

    CVE-2022-33684 affects Apache Pulsar versions 2.6.4 up to and including 2.10.2.

  • What is the severity of CVE-2022-33684?

    CVE-2022-33684 has a severity rating of 8.1 (high).

  • Is there a fix for CVE-2022-33684?

    Yes, upgrading to a version of Apache Pulsar that is not affected by CVE-2022-33684 will fix the vulnerability.

  • Are there any references related to CVE-2022-33684?

    Yes, you can find more information about CVE-2022-33684 at the following references: [Reference 1](https://huntr.dev/bounties/df89b724-3201-47aa-b8cd-282e112a566f) and [Reference 2](https://lists.apache.org/thread/ky1ssskvkj00y36k7nys9b5gm5jjrzwv).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203