7.8
HIGH
CVE-2022-36035
Flux Command-Line Path Traversal Vulnerability
Description

Flux is a tool for keeping Kubernetes clusters in sync with sources of configuration (like Git repositories), and automating updates to configuration when there is new code to deploy. Flux CLI allows users to deploy Flux components into a Kubernetes cluster via command-line. The vulnerability allows other applications to replace the Flux deployment information with arbitrary content which is deployed into the target Kubernetes cluster instead. The vulnerability is due to the improper handling of user-supplied input, which results in a path traversal that can be controlled by the attacker. Users sharing the same shell between other applications and the Flux CLI commands could be affected by this vulnerability. In some scenarios no errors may be presented, which may cause end users not to realize that something is amiss. A safe workaround is to execute Flux CLI in ephemeral and isolated shell environments, which can ensure no persistent values exist from previous processes. However, upgrading to the latest version of the CLI is still the recommended mitigation strategy.

INFO

Published Date :

Aug. 31, 2022, 3:15 p.m.

Last Modified :

Sept. 8, 2022, 3:28 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2022-36035 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fluxcd flux2
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-36035.

URL Resource
https://github.com/fluxcd/flux2/releases/tag/v0.32.0 Release Notes Third Party Advisory
https://github.com/fluxcd/flux2/security/advisories/GHSA-xwf3-6rgv-939r Mitigation Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-36035 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-36035 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Sep. 08, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/fluxcd/flux2/releases/tag/v0.32.0 No Types Assigned https://github.com/fluxcd/flux2/releases/tag/v0.32.0 Release Notes, Third Party Advisory
    Changed Reference Type https://github.com/fluxcd/flux2/security/advisories/GHSA-xwf3-6rgv-939r No Types Assigned https://github.com/fluxcd/flux2/security/advisories/GHSA-xwf3-6rgv-939r Mitigation, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:fluxcd:flux2:*:*:*:*:*:*:*:* versions from (including) 0.21.0 up to (excluding) 0.32.0
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-36035 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.08473

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability