CVE-2022-33684: CWE-295 Improper Certificate Validation in Apache Software Foundation Apache Pulsar
The Apache Pulsar C++ Client does not verify peer TLS certificates when making HTTPS calls for the OAuth2.0 Client Credential Flow, even when tlsAllowInsecureConnection is disabled via configuration. This vulnerability allows an attacker to perform a man in the middle attack and intercept and/or modify the GET request that is sent to the ClientCredentialFlow 'issuer url'. The intercepted credentials can be used to acquire authentication data from the OAuth2.0 server to then authenticate with an Apache Pulsar cluster. An attacker can only take advantage of this vulnerability by taking control of a machine 'between' the client and the server. The attacker must then actively manipulate traffic to perform the attack. The Apache Pulsar Python Client wraps the C++ client, so it is also vulnerable in the same way. This issue affects Apache Pulsar C++ Client and Python Client versions 2.7.0 to 2.7.4; 2.8.0 to 2.8.3; 2.9.0 to 2.9.2; 2.10.0 to 2.10.1; 2.6.4 and earlier. Any users running affected versions of the C++ Client or the Python Client should rotate vulnerable OAuth2.0 credentials, including client_id and client_secret. 2.7 C++ and Python Client users should upgrade to 2.7.5 and rotate vulnerable OAuth2.0 credentials. 2.8 C++ and Python Client users should upgrade to 2.8.4 and rotate vulnerable OAuth2.0 credentials. 2.9 C++ and Python Client users should upgrade to 2.9.3 and rotate vulnerable OAuth2.0 credentials. 2.10 C++ and Python Client users should upgrade to 2.10.2 and rotate vulnerable OAuth2.0 credentials. 3.0 C++ users are unaffected and 3.0 Python Client users will be unaffected when it is released. Any users running the C++ and Python Client for 2.6 or less should upgrade to one of the above patched versions.
AI Analysis
Technical Summary
CVE-2022-33684 is a high-severity vulnerability affecting the Apache Pulsar C++ and Python clients, specifically versions 2.6 and earlier through 2.10.1. The root cause is improper TLS certificate validation (CWE-295) during HTTPS calls made as part of the OAuth2.0 Client Credential Flow. Despite configuration settings intended to enforce secure connections (tlsAllowInsecureConnection disabled), the clients fail to verify peer TLS certificates. This flaw enables a man-in-the-middle (MitM) attacker positioned between the client and the OAuth2.0 issuer URL to intercept and manipulate the GET requests used to obtain OAuth2.0 tokens. By capturing or altering these requests, the attacker can steal client credentials (client_id and client_secret) and subsequently use them to authenticate against the Apache Pulsar cluster, potentially gaining unauthorized access. The vulnerability affects both the C++ client and the Python client (which wraps the C++ client), making it widespread among users relying on these libraries for secure messaging. Exploitation requires network-level access to intercept traffic, implying that the attacker must control or compromise a network node between the client and the OAuth2.0 server. The vulnerability does not require user interaction or authentication and impacts confidentiality, integrity, and availability of the affected systems. The Apache Pulsar project has released patched versions (2.7.5, 2.8.4, 2.9.3, 2.10.2) that properly validate TLS certificates. Users are strongly advised to upgrade to these versions and rotate any OAuth2.0 credentials that may have been exposed. Versions 3.0 and above are not affected. The CVSS v3.1 score is 8.1 (high), reflecting the network attack vector, high impact on confidentiality, integrity, and availability, and no required privileges or user interaction.
Potential Impact
For European organizations using Apache Pulsar C++ or Python clients in affected versions, this vulnerability poses a significant risk. Apache Pulsar is often used in real-time data streaming, messaging, and event processing in sectors such as finance, telecommunications, manufacturing, and critical infrastructure. A successful MitM attack could lead to credential theft, unauthorized access to messaging clusters, data exfiltration, or injection of malicious messages, potentially disrupting business operations or causing data breaches. Given the high reliance on secure messaging for compliance with GDPR and other European data protection regulations, exploitation could result in regulatory penalties and reputational damage. The requirement for network-level access somewhat limits the attack surface but does not eliminate risk, especially in environments with shared networks, compromised routers, or insider threats. The vulnerability also undermines trust in OAuth2.0 authentication flows, which are widely adopted in European enterprises for secure API and service authentication. Therefore, the impact extends beyond immediate technical compromise to legal and operational domains.
Mitigation Recommendations
European organizations should take the following specific steps: 1) Identify all deployments using Apache Pulsar C++ and Python clients, especially versions 2.6 and earlier through 2.10.1. 2) Immediately upgrade these clients to the patched versions (2.7.5, 2.8.4, 2.9.3, 2.10.2) or later, or to version 3.0+ where applicable. 3) Rotate all OAuth2.0 credentials (client_id and client_secret) used by these clients to prevent reuse of potentially compromised tokens. 4) Implement network segmentation and monitoring to detect and prevent MitM attacks, including use of encrypted tunnels (VPNs) and network intrusion detection systems that can identify anomalous TLS behavior. 5) Enforce strict TLS certificate validation policies across all client and server configurations, and audit configurations to ensure tlsAllowInsecureConnection is not enabled inadvertently. 6) Conduct security awareness training for network administrators and developers on the risks of improper certificate validation and the importance of patch management. 7) Review OAuth2.0 server logs for suspicious authentication attempts that could indicate exploitation attempts. 8) Consider deploying additional endpoint security controls to detect unusual client behavior or credential misuse.
Affected Countries
Germany, France, United Kingdom, Netherlands, Sweden, Italy, Spain, Poland, Belgium, Finland
CVE-2022-33684: CWE-295 Improper Certificate Validation in Apache Software Foundation Apache Pulsar
Description
The Apache Pulsar C++ Client does not verify peer TLS certificates when making HTTPS calls for the OAuth2.0 Client Credential Flow, even when tlsAllowInsecureConnection is disabled via configuration. This vulnerability allows an attacker to perform a man in the middle attack and intercept and/or modify the GET request that is sent to the ClientCredentialFlow 'issuer url'. The intercepted credentials can be used to acquire authentication data from the OAuth2.0 server to then authenticate with an Apache Pulsar cluster. An attacker can only take advantage of this vulnerability by taking control of a machine 'between' the client and the server. The attacker must then actively manipulate traffic to perform the attack. The Apache Pulsar Python Client wraps the C++ client, so it is also vulnerable in the same way. This issue affects Apache Pulsar C++ Client and Python Client versions 2.7.0 to 2.7.4; 2.8.0 to 2.8.3; 2.9.0 to 2.9.2; 2.10.0 to 2.10.1; 2.6.4 and earlier. Any users running affected versions of the C++ Client or the Python Client should rotate vulnerable OAuth2.0 credentials, including client_id and client_secret. 2.7 C++ and Python Client users should upgrade to 2.7.5 and rotate vulnerable OAuth2.0 credentials. 2.8 C++ and Python Client users should upgrade to 2.8.4 and rotate vulnerable OAuth2.0 credentials. 2.9 C++ and Python Client users should upgrade to 2.9.3 and rotate vulnerable OAuth2.0 credentials. 2.10 C++ and Python Client users should upgrade to 2.10.2 and rotate vulnerable OAuth2.0 credentials. 3.0 C++ users are unaffected and 3.0 Python Client users will be unaffected when it is released. Any users running the C++ and Python Client for 2.6 or less should upgrade to one of the above patched versions.
AI-Powered Analysis
Technical Analysis
CVE-2022-33684 is a high-severity vulnerability affecting the Apache Pulsar C++ and Python clients, specifically versions 2.6 and earlier through 2.10.1. The root cause is improper TLS certificate validation (CWE-295) during HTTPS calls made as part of the OAuth2.0 Client Credential Flow. Despite configuration settings intended to enforce secure connections (tlsAllowInsecureConnection disabled), the clients fail to verify peer TLS certificates. This flaw enables a man-in-the-middle (MitM) attacker positioned between the client and the OAuth2.0 issuer URL to intercept and manipulate the GET requests used to obtain OAuth2.0 tokens. By capturing or altering these requests, the attacker can steal client credentials (client_id and client_secret) and subsequently use them to authenticate against the Apache Pulsar cluster, potentially gaining unauthorized access. The vulnerability affects both the C++ client and the Python client (which wraps the C++ client), making it widespread among users relying on these libraries for secure messaging. Exploitation requires network-level access to intercept traffic, implying that the attacker must control or compromise a network node between the client and the OAuth2.0 server. The vulnerability does not require user interaction or authentication and impacts confidentiality, integrity, and availability of the affected systems. The Apache Pulsar project has released patched versions (2.7.5, 2.8.4, 2.9.3, 2.10.2) that properly validate TLS certificates. Users are strongly advised to upgrade to these versions and rotate any OAuth2.0 credentials that may have been exposed. Versions 3.0 and above are not affected. The CVSS v3.1 score is 8.1 (high), reflecting the network attack vector, high impact on confidentiality, integrity, and availability, and no required privileges or user interaction.
Potential Impact
For European organizations using Apache Pulsar C++ or Python clients in affected versions, this vulnerability poses a significant risk. Apache Pulsar is often used in real-time data streaming, messaging, and event processing in sectors such as finance, telecommunications, manufacturing, and critical infrastructure. A successful MitM attack could lead to credential theft, unauthorized access to messaging clusters, data exfiltration, or injection of malicious messages, potentially disrupting business operations or causing data breaches. Given the high reliance on secure messaging for compliance with GDPR and other European data protection regulations, exploitation could result in regulatory penalties and reputational damage. The requirement for network-level access somewhat limits the attack surface but does not eliminate risk, especially in environments with shared networks, compromised routers, or insider threats. The vulnerability also undermines trust in OAuth2.0 authentication flows, which are widely adopted in European enterprises for secure API and service authentication. Therefore, the impact extends beyond immediate technical compromise to legal and operational domains.
Mitigation Recommendations
European organizations should take the following specific steps: 1) Identify all deployments using Apache Pulsar C++ and Python clients, especially versions 2.6 and earlier through 2.10.1. 2) Immediately upgrade these clients to the patched versions (2.7.5, 2.8.4, 2.9.3, 2.10.2) or later, or to version 3.0+ where applicable. 3) Rotate all OAuth2.0 credentials (client_id and client_secret) used by these clients to prevent reuse of potentially compromised tokens. 4) Implement network segmentation and monitoring to detect and prevent MitM attacks, including use of encrypted tunnels (VPNs) and network intrusion detection systems that can identify anomalous TLS behavior. 5) Enforce strict TLS certificate validation policies across all client and server configurations, and audit configurations to ensure tlsAllowInsecureConnection is not enabled inadvertently. 6) Conduct security awareness training for network administrators and developers on the risks of improper certificate validation and the importance of patch management. 7) Review OAuth2.0 server logs for suspicious authentication attempts that could indicate exploitation attempts. 8) Consider deploying additional endpoint security controls to detect unusual client behavior or credential misuse.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- apache
- Date Reserved
- 2022-06-15T00:00:00.000Z
- Cisa Enriched
- true
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 682d9837c4522896dcbebb2f
Added to database: 5/21/2025, 9:09:11 AM
Last enriched: 7/3/2025, 7:10:23 AM
Last updated: 8/9/2025, 4:33:37 PM
Views: 20
Related Threats
CVE-2025-8690: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in addix Simple Responsive Slider
MediumCVE-2025-8688: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in ebernstein Inline Stock Quotes
MediumCVE-2025-8685: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in emilien Wp chart generator
MediumCVE-2025-8621: CWE-80 Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) in odn Mosaic Generator
MediumCVE-2025-8568: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in prabode GMap Generator
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.