Lucene search

K
ibmIBM3BB2DE866A11FAD4771919913C5F3DD9328DBA21AD505E9306555868A431908C
HistoryDec 07, 2018 - 5:50 p.m.

Security Bulletin: IBM Cloud Private is affected by a privilege escalation vulnerability in Kubernetes API server

2018-12-0717:50:01
www.ibm.com
6

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

Summary

IBM Cloud Private is affected by a security vulnerability in Kubernetes which in some cases can allow unauthorized access to the Kubernetes API Server and/or trusted user privilege escalation.

Vulnerability Details

CVEID: CVE-2018-1002105 DESCRIPTION: Kubernetes could allow a remote attacker to gain elevated privileges on the system, caused by the improper handling of requests in the API server. By sending a specially crafted proxy request directly to the backend, a remote attacker could exploit this vulnerability to establish a connection to create brokered services and deploy malicious code with elevated privileges.
CVSS Base Score: 9.8
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/153638&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

IBM Cloud Private 3.1.1

IBM Cloud Private 3.1.0

IBM Cloud Private 2.1.0.3

IBM Cloud Private 2.1.0.2

Remediation/Fixes

Users should apply the patch appropriate to the IBM Cloud Private Version to upgrade Kubernetes

IBM Cloud Private 3.1.1 patch - Available in Fix Central

IBM Cloud Private 3.1.0 patch - Available in Fix Central

IBM Cloud Private 2.1.0.3 patch - Available in Fix Central

IBM Cloud Private 2.1.0.2 patch - Available in Fix Central

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm cloud privateeqany

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P