Lucene search

K
ibmIBM19D52A8FF35F7ED39A8E12A67475724D85072FACAB5E51B0C6DA31F67A07D139
HistoryOct 25, 2019 - 4:46 p.m.

Security Bulletin: IBM Cloud Kubernetes Service is affected by a Kubernetes API server security vulnerability (CVE-2019-11253)

2019-10-2516:46:16
www.ibm.com
8

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

Summary

IBM Cloud Kubernetes Service is affected by a security vulnerability in the Kubernetes API server that exposes it to a denial of service attack via malicious YAML or JSON payloads (CVE-2019-11253)

Vulnerability Details

CVE-ID: CVE-2019-11253

Description: The Kubernetes API server is vulnerable to a denial of service, caused by a billion laughs attack, caused by an error when parsing YAML manifests. A remote attacker could exploit this vulnerability to cause a denial of service condition.
CVSS Base Score: 7.5
CVSS Temporal Score: <https://exchange.xforce.ibmcloud.com/vulnerabilities/168618&gt; for more information
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

IBM Cloud Kubernetes Service 1.15.0-1.15.4

IBM Cloud Kubernetes Service 1.14.0-1.14.7
IBM Cloud Kubernetes Service 1.13.0-1.13.11
IBM Cloud Kubernetes Service 1.5-1.12

Remediation/Fixes

Updates for IBM Cloud Kubernetes Service clusters at versions 1.13 and later are available that fix this vulnerability. IBM Cloud Kubernetes Service will attempt to automatically apply the fix to your cluster master. There is no need to update cluster worker nodes for this vulnerability.

To verify your clusters are no longer exposed to this vulnerability, use the following IBM Cloud CLI command to confirm your cluster master versions:

ibmcloud ks clusters

If your cluster masters are at one of the following versions or later, they are no longer exposed to this vulnerability:

1.13.12
1.14.8
1.15.5

If one or more of your clusters has not had its master automatically updated then use the following IBM Cloud CLI command to complete the cluster master update, replacing โ€œ1.##โ€ with the target version.

ibmcloud ks cluster-update --cluster &lt;cluster name or ID&gt; --kube-version 1.##

Customers running IBM Cloud Kubernetes Service clusters at versions 1.11 or 1.12 must upgrade their affected clusters to version 1.13. Customers running IBM Cloud Kubernetes Service clusters at version 1.10 must upgrade first to version 1.12 and then to version 1.13. Please review the documentation before starting an upgrade since additional actions may be required.

Customers running IBM Cloud Kubernetes Service clusters at version 1.5, 1.7, 1.8 or 1.9 must create a new cluster and deploy their apps to the new cluster.

Note: IBM Cloud Kubernetes Service versions 1.5, 1.7, 1.8, 1.9, 1.10 and 1.11 are no longer supported, and version 1.12 is deprecated. See the IBM Cloud Kubernetes Service Version information and update actions documentation for more information about Kubernetes versions and version support policies.

Workarounds and Mitigations

Customers running IBM Cloud Kubernetes Service clusters at versions 1.14 and later that have been upgraded from version 1.13 or earlier, are encouraged to follow the Kubernetes default RBAC policies for unauthenticated users post-upgrade migration action. Doing so helps mitigate which users are able to exploit a vulnerability like this. Clusters created at versions 1.14 or later already have these more secure defaults.

Monitor IBM Cloud Status for Future Security Bulletins

Monitor the security notifications on the IBM Cloud Status page to be advised of future security bulletins.

References

Complete CVSS v3 Guide
On-line Calculator v3

Off

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

DD MMM 2019: Original version published

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{โ€œBusiness Unitโ€:{โ€œcodeโ€:โ€œBU059โ€,โ€œlabelโ€:โ€œIBM Software w/o TPSโ€},โ€œProductโ€:{โ€œcodeโ€:โ€œSSJTBPโ€,โ€œlabelโ€:โ€œIBM Cloud Kubernetes Serviceโ€},โ€œComponentโ€:โ€œโ€“โ€,โ€œPlatformโ€:[{โ€œcodeโ€:โ€œPF025โ€,โ€œlabelโ€:โ€œPlatform Independentโ€}],โ€œVersionโ€:โ€œAll Versionsโ€,โ€œEditionโ€:โ€œโ€,โ€œLine of Businessโ€:{โ€œcodeโ€:โ€œLOB21โ€,โ€œlabelโ€:โ€œPublic Cloud Platformโ€}}]

CPENameOperatorVersion
ibm cloud kubernetes serviceeqany

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P