7.8
CWE
22
Advisory Published
Updated

CVE-2022-36035: Flux CLI Workload Injection

First published: Wed Aug 31 2022(Updated: )

Flux is a tool for keeping Kubernetes clusters in sync with sources of configuration (like Git repositories), and automating updates to configuration when there is new code to deploy. Flux CLI allows users to deploy Flux components into a Kubernetes cluster via command-line. The vulnerability allows other applications to replace the Flux deployment information with arbitrary content which is deployed into the target Kubernetes cluster instead. The vulnerability is due to the improper handling of user-supplied input, which results in a path traversal that can be controlled by the attacker. Users sharing the same shell between other applications and the Flux CLI commands could be affected by this vulnerability. In some scenarios no errors may be presented, which may cause end users not to realize that something is amiss. A safe workaround is to execute Flux CLI in ephemeral and isolated shell environments, which can ensure no persistent values exist from previous processes. However, upgrading to the latest version of the CLI is still the recommended mitigation strategy.

Credit: security-advisories@github.com

Affected SoftwareAffected VersionHow to fix
Fluxcd Flux2>=0.21.0<0.32.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-36035?

    CVE-2022-36035 is a vulnerability in Flux, a tool for keeping Kubernetes clusters in sync with sources of configuration.

  • What is the severity of CVE-2022-36035?

    CVE-2022-36035 has a severity rating of 7.8, which is considered high.

  • What is the affected software for CVE-2022-36035?

    The affected software for CVE-2022-36035 is Flux 2, specifically versions 0.21.0 to 0.32.0.

  • How can I fix CVE-2022-36035?

    To fix CVE-2022-36035, you should update Flux 2 to version 0.32.0 or higher.

  • Where can I find more information about CVE-2022-36035?

    You can find more information about CVE-2022-36035 in the advisory on the Flux 2 GitHub security advisories page.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203