Lucene search

K
ibmIBM0BCEE1FD3E66D25B9F431CF00BA209628412770C942427868DEC0CA89DC6E028
HistoryJun 04, 2020 - 1:56 p.m.

Security Bulletin: IBM Cloud Kubernetes Service is affected by a Kubernetes controller manager security vulnerability (CVE-2020-8555)

2020-06-0413:56:03
www.ibm.com
11

6.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N

3.5 Low

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:S/C:P/I:N/A:N

Summary

IBM Cloud Kubernetes Service is affected by a security vulnerability in the Kubernetes controller manager that could leak data to authorized users (CVE-2020-8555)

Vulnerability Details

CVEID: CVE-2020-8555 DESCRIPTION: There exists a Server Side Request Forgery (SSRF) vulnerability in kube-controller-manager that allows certain authorized users to leak up to 500 bytes of arbitrary information from unprotected endpoints within the masterโ€™s host network (such as link-local or loopback services).
CVSS Base Score: 6.3
CVSS Temporal Score: <https://exchange.xforce.ibmcloud.com/vulnerabilities/182744&gt; for more information
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N)

Affected Products and Versions

IBM Cloud Kubernetes Service 1.18.0
IBM Cloud Kubernetes Service 1.17.0-1.17.4
IBM Cloud Kubernetes Service 1.16.0-1.16.8
IBM Cloud Kubernetes Service 1.15.0-1.15.11
IBM Cloud Kubernetes Service 1.5-1.14

Remediation/Fixes

Updates for IBM Cloud Kubernetes Service clusters at versions 1.15 and later are available that fix this vulnerability. IBM Cloud Kubernetes Service will attempt to automatically apply the fix to your cluster master. There is no need to update cluster worker nodes for this vulnerability.

To verify your clusters are no longer exposed to this vulnerability, use the following IBM Cloud CLI command to confirm your cluster master versions:

ibmcloud ks clusters

If your cluster masters are at one of the following versions or later, they are no longer exposed to this vulnerability:

1.15.12
1.16.9
1.17.5
1.18.2

If one or more of your clusters has not had its master automatically updated then use the following IBM Cloud CLI command to complete the cluster master update, replacing 1.## with the target version.

ibmcloud ks cluster master update --cluster &lt;cluster name or ID&gt; --version 1.##

Customers running IBM Cloud Kubernetes Service clusters at version 1.14 must upgrade to version 1.15. Please review the documentation before starting an upgrade since additional actions may be required.

Customers running IBM Cloud Kubernetes Service clusters at version 1.13 or earlier must create a new cluster and deploy their apps to the new cluster.

IBM Cloud Kubernetes Service versions 1.14 and earlier are no longer supported, and version 1.15 is deprecated. See the IBM Cloud Kubernetes Service Version information and update actions documentation for more information about Kubernetes versions and version support policies.

Workarounds and Mitigations

IBM Cloud Kubernetes Service partially mitigates this vulnerability via endpoint protections for cluster masters. Customers can further mitigate this vulnerability by Configuring pod security policies and restricting RBAC in order to limit access for authorized users as is detailed in the Kubernetes security advisory CVE-2020-8555: Half-Blind SSRF in kube-controller-manager.

Monitor IBM Cloud Status for Future Security Bulletins

Monitor the security notifications on the IBM Cloud Status page to be advised of future security bulletins.

References

Complete CVSS v3 Guide
On-line Calculator v3

Off

Kubernetes Security Announcement for CVE-2020-8555

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

DD MMM 2019: Original version published

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{โ€œBusiness Unitโ€:{โ€œcodeโ€:โ€œBU059โ€,โ€œlabelโ€:โ€œIBM Software w/o TPSโ€},โ€œProductโ€:{โ€œcodeโ€:โ€œSSJTBPโ€,โ€œlabelโ€:โ€œIBM Cloud Kubernetes Serviceโ€},โ€œComponentโ€:โ€œโ€“โ€,โ€œPlatformโ€:[{โ€œcodeโ€:โ€œPF025โ€,โ€œlabelโ€:โ€œPlatform Independentโ€}],โ€œVersionโ€:โ€œAll Versionsโ€,โ€œEditionโ€:โ€œโ€,โ€œLine of Businessโ€:{โ€œcodeโ€:โ€œLOB21โ€,โ€œlabelโ€:โ€œPublic Cloud Platformโ€}}]

CPENameOperatorVersion
ibm cloud kubernetes serviceeqany

6.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N

3.5 Low

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:S/C:P/I:N/A:N