Lucene search

K
ibmIBM2EBA446881B65B1A7B8270344E8EE412958C480E40E7D7192716404698F61F55
HistoryJun 24, 2021 - 6:31 p.m.

Security Bulletin: Red Hat OpenShift on IBM Cloud is affected by a security vulnerability (CVE-2020-14336)

2021-06-2418:31:37
www.ibm.com
4

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

27.9%

Summary

Red Hat OpenShift Container Platform is vulnerable to a denial of service, caused by a flaw in the Restricted Security Context Constraints (SCC). By sending specially crafted network packets, an attacker could exploit this vulnerability to cause a denial of service (CVE-2020-14336)

Vulnerability Details

CVEID: CVE-2020-14336
Description: A flaw was found in the Restricted Security Context Constraints (SCC), where it allows pods to craft custom network packets. This flaw allows an attacker to cause a denial of service attack on an OpenShift Container Platform cluster if they can deploy pods. The highest threat from this vulnerability is to system availability.
CVSS Base Score: 3.1
CVSS Temporal Score: <https://exchange.xforce.ibmcloud.com/vulnerabilities/202931&gt; for more information
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

Red Hat OpenShift on IBM Cloud 4.5-4.5.17_1519
Red Hat OpenShift on IBM Cloud 3.11-4.4

Remediation/Fixes

Updates for Red Hat OpenShift on IBM Cloud cluster worker nodes at versions 4.5 or later are available that fix this vulnerability. Customers must update worker nodes created before the fix was available to address the vulnerability. See updating worker nodes for details on updating worker nodes. To verify your cluster worker nodes have been updated, use the following IBM Cloud CLI command to confirm the currently running versions:

ibmcloud oc workers --cluster &lt;cluster name or ID&gt;

If the versions are at one of the following patch levels or later, the cluster worker nodes have the fix:

4.5.18_1521_openshift
4.6.16_1529_openshift
4.7.13_1521_openshift

Customers running Red Hat OpenShift on IBM Cloud Service clusters at version 3.11 or 4.4 must create a new cluster and deploy their apps to the new cluster.

Alternatively, RedHat provides a Mitigation for 3.11.

Red Hat OpenShift on IBM Cloud Service 4.4 and earlier are no longer supported, and versions 3.11 and 4.5 are deprecated. See the Red Hat OpenShift on IBM Cloud Service version information and update actions documentation for more information about Kubernetes versions and version support policies.

Monitor IBM Cloud Status for Future Security Bulletins

Monitor the security notifications on the IBM Cloud Status page to be advised of future security bulletins.

References

Complete CVSS v3 Guide
On-line Calculator v3

Off

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{“Business Unit”:{“code”:“BU059”,“label”:“IBM Software w/o TPS”},“Product”:{“code”:“SSJTBP”,“label”:“IBM Cloud Kubernetes Service”},“Component”:“–”,“Platform”:[{“code”:“PF025”,“label”:“Platform Independent”}],“Version”:“All Versions”,“Edition”:“”,“Line of Business”:{“code”:“LOB21”,“label”:“Public Cloud Platform”}}]

CPENameOperatorVersion
ibm cloud kubernetes serviceeqany

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

27.9%

Related for 2EBA446881B65B1A7B8270344E8EE412958C480E40E7D7192716404698F61F55