Lucene search

K
ibmIBM6A87B9F11547CBB5AC4F1FE177841B2F643EC4AD8D24A2DD05457A4859C2A497
HistoryOct 02, 2020 - 3:34 p.m.

Security Bulletin: IBM Cloud Kubernetes Service is affected by a GNU GRUB2 security vulnerability (CVE-2020-10713)

2020-10-0215:34:42
www.ibm.com
14

8.2 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

Summary

IBM Cloud Kubernetes Service is affected by a security vulnerability in GNU GRUB2 that could allow a local authenticated attacker to execute arbitrary code on the system. (CVE-2020-10713)

Vulnerability Details

CVEID: CVE-2020-10713

Description: GNU GRUB2 could allow a local authenticated attacker to execute arbitrary code on the system. By injecting a malicious payload, an attacker could exploit this vulnerability to bypass Secure Boot protections and execute arbitrary code within GRUB.

Note: This vulnerability is also known as BootHole.
CVSS Base Score: 8.2
CVSS Temporal Score: <https://exchange.xforce.ibmcloud.com/vulnerabilities/186056&gt; for more information
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H)

Affected Products and Versions

IBM Cloud Kubernetes Service 1.18.0-1.18.5
IBM Cloud Kubernetes Service 1.17.0-1.17.8
IBM Cloud Kubernetes Service 1.16.0-1.16.12
IBM Cloud Kubernetes Service 1.5-1.15

Remediation/Fixes

Updates for IBM Cloud Kubernetes Service cluster worker nodes at versions 1.16 or later are available that fix this vulnerability. Customers must update worker nodes created before the fix was available to address the vulnerability. See updating worker nodes for details on updating worker nodes. To verify your cluster worker nodes have been updated, use the following IBM Cloud CLI command to confirm the currently running versions:

ibmcloud ks workers --cluster &lt;cluster name or ID&gt;

If the versions are at one of the following patch levels or later, the cluster worker nodes have the fix:

1.18.6
1.17.9
1.16.13

Customers running IBM Cloud Kubernetes Service clusters at version 1.14 or 1.15 must upgrade to version 1.16. Please review the documentation before starting an upgrade since additional actions may be required.

Customers running IBM Cloud Kubernetes Service clusters at version 1.13 or earlier must create a new cluster and deploy their apps to the new cluster.

IBM Cloud Kubernetes Service versions 1.15 and earlier are no longer supported. See the IBM Cloud Kubernetes Service Version information and update actions documentation for more information about Kubernetes versions and version support policies.

Monitor IBM Cloud Status for Future Security Bulletins

Monitor the security notifications on the IBM Cloud Status page to be advised of future security bulletins.

References

Complete CVSS v3 Guide
On-line Calculator v3

Off

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

USN-4432-1

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{“Business Unit”:{“code”:“BU059”,“label”:“IBM Software w/o TPS”},“Product”:{“code”:“SSJTBP”,“label”:“IBM Cloud Kubernetes Service”},“Component”:“–”,“Platform”:[{“code”:“PF025”,“label”:“Platform Independent”}],“Version”:“All Versions”,“Edition”:“”,“Line of Business”:{“code”:“LOB21”,“label”:“Public Cloud Platform”}}]

CPENameOperatorVersion
ibm cloud kubernetes serviceeqany

8.2 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P