CVE-2022-33682

CVSS V2 None CVSS V3 Medium 5.9
Description
TLS hostname verification cannot be enabled in the Pulsar Broker's Java Client, the Pulsar Broker's Java Admin Client, the Pulsar WebSocket Proxy's Java Client, and the Pulsar Proxy's Admin Client leaving intra-cluster connections and geo-replication connections vulnerable to man in the middle attacks, which could leak credentials, configuration data, message data, and any other data sent by these clients. The vulnerability is for both the pulsar+ssl protocol and HTTPS. An attacker can only take advantage of this vulnerability by taking control of a machine 'between' the client and the server. The attacker must then actively manipulate traffic to perform the attack by providing the client with a cryptographically valid certificate for an unrelated host. This issue affects Apache Pulsar Broker, Proxy, and WebSocket Proxy versions 2.7.0 to 2.7.4; 2.8.0 to 2.8.3; 2.9.0 to 2.9.2; 2.10.0; 2.6.4 and earlier.
Overview
  • CVE ID
  • CVE-2022-33682
  • Assigner
  • security@apache.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-09-23T10:15:10
  • Last Modified Date
  • 2022-09-27T13:23:12
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:apache:pulsar:*:*:*:*:*:*:*:* 1 OR 2.7.5
cpe:2.3:a:apache:pulsar:*:*:*:*:*:*:*:* 1 OR 2.8.0 2.8.4
cpe:2.3:a:apache:pulsar:*:*:*:*:*:*:*:* 1 OR 2.9.0 2.9.3
cpe:2.3:a:apache:pulsar:2.10.0:-:*:*:*:*:*:* 1 OR
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 5.9
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.2
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-09-23 11:01:19 Added to TrackCVE
2022-12-07 04:33:29 2022-09-23T10:15Z 2022-09-23T10:15:10 CVE Published Date updated
2022-12-07 04:33:29 2022-09-27T13:23:12 CVE Modified Date updated
2022-12-07 04:33:29 Analyzed Vulnerability Status updated