Skip to content

Fleet doesn’t validate a server’s certificate when connecting through SSH

Moderate
pdellamore published GHSA-xgpc-q899-67p8 Apr 25, 2025

Package

gomod github.com/rancher/fleet (Go)

Affected versions

>=0.9
>=0.10.0, <0.10.12
>=0.11.0, <0.11.7
>=0.12.0. <0.12.2

Patched versions

0.10.12
0.11.7
0.12.2

Description

Impact

A vulnerability has been identified within Fleet where, by default, Fleet will automatically trust a remote server’s certificate when connecting through SSH if the certificate isn’t set in the known_hosts file. This could allow the execution of a man-in-the-middle (MitM) attack against Fleet. In case the server that is being connected to has a trusted entry in the known_hosts file, then Fleet will correctly check the authenticity of the presented certificate.

Please consult the associated MITRE ATT&CK - Technique - Adversary-in-the-Middle for further information about this category of attack.

Patches

Patched versions include releases v0.10.12, v0.11.7 and v0.12.2.

The fix involves some key areas with the following changes:

  • Git latest commit fetcher sources known_hosts entries from the following locations, in decreasing order of priority:

    1. Secret referenced in a GitRepo’s clientSecretName field;
    2. If no secret is referenced, in a gitcredential secret located in the GitRepo’s namespace;
    3. If that secret does not exist, in a (new) known-hosts config map installed by Fleet, populated statically with public entries shared by a few git providers: Github, Gitlab, Bitbucket, Azure DevOps;
  • Git cloner: same as above.

  • fleet apply command: same as above. The command reads entries from a FLEET_KNOWN_HOSTS environment variable. That command is typically run within a container inside a job pod created by Fleet to update bundles from a new commit. However, users may also decide to run it locally, perhaps even with multiple concurrent executions of the command on the same machine. To cater for this, fleet apply writes the contents of FLEET_KNOWN_HOSTS, if any, to a temporary file with a random name, and deletes that file once bundles have been created. This reduces the risk of conflicts between concurrent runs.
    This happens regardless of the git repository URL (SSH or not), since a repository may reference artifacts to be retrieved using SSH anyway.

Note about sourcing known_hosts entries: if entries are found in a supported source, whatever that source may be, then those entries will be used. For instance, if wrong entries, or an incomplete set of entries (e.g. only BitBucket entries for a GitRepo pointing to Github) are found in a secret referenced in a GitRepo’s clientSecretName field, they will still be used. This will lead to errors if strict host key checks are enabled, even if matching, correct entries are found in another source with lower priority, such as the known-hosts config map. Fleet will not use one source to complement the other.

Note: Fleet v0.9 release line does not have the fix for this CVE. The fix for v0.9 was considered too complex and with the risk of introducing instabilities right before this version goes into end-of-life (EOL), as documented in SUSE’s Product Support Lifecycle page. Please see the section below for workarounds or consider upgrading to a newer and patched version of Rancher.

Workarounds

There are no workarounds for this issue. Users are recommended to upgrade, as soon as possible, to a version of Fleet that contains the fixes.

References

If you have any questions or comments about this advisory:

Severity

Moderate

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
Low

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

CVE ID

CVE-2025-23390

Weaknesses

No CWEs