Lucene search

K
ibmIBM6CB09385A2E33618DEC17C042CDD4DC83892D66D365805086A962312D4B91A8D
HistoryJul 16, 2020 - 5:04 p.m.

Security Bulletin: IBM Cloud Kubernetes Service is affected by a Kubernetes kubelet security vulnerability (CVE-2020-8551)

2020-07-1617:04:08
www.ibm.com
10

6.5 Medium

CVSS3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

3.3 Low

CVSS2

Access Vector

ADJACENT_NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:N/I:N/A:P

Summary

IBM Cloud Kubernetes Service is affected by a security vulnerability in the Kubernetes kubelet that could lead to a denial of service (CVE-2020-8551)

Vulnerability Details

CVEID: CVE-2020-8551 DESCRIPTION: Kubernetes kubelet API is vulnerable to a denial of service, caused by improper input validation. By sending a specially-crafted request, a remote attacker could exploit this vulnerability to cause a denial of service condition.
CVSS Base Score: 4.3
CVSS Temporal Score: <https://exchange.xforce.ibmcloud.com/vulnerabilities/178253&gt; for more information
CVSS Vector: (CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

IBM Cloud Kubernetes Service 1.18.0
IBM Cloud Kubernetes Service 1.17.0-1.17.4
IBM Cloud Kubernetes Service 1.16.0-1.16.8
IBM Cloud Kubernetes Service 1.15.0-1.15.11
IBM Cloud Kubernetes Service 1.5-1.14

Remediation/Fixes

Updates for IBM Cloud Kubernetes Service cluster worker nodes at versions 1.15 and later are available that fix this vulnerability. Customers must update worker nodes created before the fix was available to address the vulnerability. See updating worker nodes for details on updating worker nodes. To verify your cluster worker nodes have been updated, use the following IBM Cloud CLI command to confirm the currently running versions:

ibmcloud ks workers --cluster <cluster name or ID>

If the versions are at one of the following patch levels or later, the cluster worker nodes have the fix:

1.15.10
1.16.7
1.17.3

IBM Cloud Kubernetes Service versions 1.14 and earlier are not impacted by this vulnerability.

Monitor IBM Cloud Status for Future Security Bulletins

Monitor the security notifications on the IBM Cloud Status page to be advised of future security bulletins.

References

Complete CVSS v3 Guide
On-line Calculator v3

Off

Kubernetes Security Announcement for CVE-2020-8551

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

DD MMM 2019: Original version published

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{โ€œBusiness Unitโ€:{โ€œcodeโ€:โ€œBU059โ€,โ€œlabelโ€:โ€œIBM Software w/o TPSโ€},โ€œProductโ€:{โ€œcodeโ€:โ€œSSJTBPโ€,โ€œlabelโ€:โ€œIBM Cloud Kubernetes Serviceโ€},โ€œComponentโ€:โ€œโ€“โ€,โ€œPlatformโ€:[{โ€œcodeโ€:โ€œPF025โ€,โ€œlabelโ€:โ€œPlatform Independentโ€}],โ€œVersionโ€:โ€œAll Versionsโ€,โ€œEditionโ€:โ€œโ€,โ€œLine of Businessโ€:{โ€œcodeโ€:โ€œLOB21โ€,โ€œlabelโ€:โ€œPublic Cloud Platformโ€}}]

CPENameOperatorVersion
ibm cloud kubernetes serviceeqany

6.5 Medium

CVSS3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

3.3 Low

CVSS2

Access Vector

ADJACENT_NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:N/I:N/A:P

Related for 6CB09385A2E33618DEC17C042CDD4DC83892D66D365805086A962312D4B91A8D