Lucene search

K
ibmIBM720567B8C0A192081CF210800E17FB845CCFB15EBB382A352B835574C0BF8662
HistoryAug 19, 2019 - 3:22 p.m.

Security Bulletin: IBM Cloud Kubernetes Service is affected by Kubernetes security vulnerability (CVE-2019-11248)

2019-08-1915:22:49
www.ibm.com
11

8.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:N/A:P

Summary

IBM Cloud Kubernetes Service is affected by a security vulnerability in the Kubelet healthz port that exposes the debugging endpoint on localhost (CVE-2019-11248)

Vulnerability Details

CVE-ID: CVE-2019-11248
Description: Kubernetes could allow a remote attacker to obtain sensitive information, caused by the exposure of the debugging endpoint /debug/pprof by default on Kubelet healthz port. An attacker could exploit this vulnerability to obtain internal Kubelet memory addresses and
configuration or cause a denial of service.
CVSS Base Score: 6.5
CVSS Temporal Score: <https://exchange.xforce.ibmcloud.com/vulnerabilities/164836&gt; for more information
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L)

Affected Products and Versions

IBM Cloud Kubernetes Service 1.14.0-1.14.3
IBM Cloud Kubernetes Service 1.13.0-1.13.7
IBM Cloud Kubernetes Service 1.12.0-1.12.9
IBM Cloud Kubernetes Service 1.5-1.11

Remediation/Fixes

Updates for IBM Cloud Kubernetes Service cluster worker nodes at versions 1.12 and later are available that fix this vulnerability. Customers must update worker nodes created before the fix was available to address the vulnerability. See Updating worker nodes for details on updating worker nodes. To verify your cluster worker nodes have been updated, use the following IBM Cloud CLI command to confirm the currently running versions:

ibmcloud ks workers --cluster &lt;cluster name or ID&gt;

If the versions are at one of the following patch levels or later, the cluster worker nodes have the fix:

1.12.10_1560
1.13.8_1529
1.14.4_1526
1.15.1_1511

Customers running IBM Cloud Kubernetes Service clusters at versions 1.10 or 1.11 must upgrade their affected clusters to version 1.12. Please review the documentation before starting the upgrade since additional actions may be required.

If you are running IBM Cloud Kubernetes Service clusters at version 1.5, 1.7, 1.8 or 1.9, there is no migration path.

Note: IBM Cloud Kubernetes Service versions 1.5, 1.7, 1.8, 1.9, 1.10 and 1.11 are no longer supported, and version 1.12 is deprecated. See the IBM Cloud Kubernetes Service Version information and update actions documentation for more information about Kubernetes versions and version support policies.

Monitor IBM Cloud Status for Future Security Bulletins

Monitor the security notifications on the IBM Cloud Status page to be advised of future security bulletins.

References

Complete CVSS v3 Guide
On-line Calculator v3

Off

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{β€œBusiness Unit”:{β€œcode”:β€œBU059”,β€œlabel”:β€œIBM Software w/o TPS”},β€œProduct”:{β€œcode”:β€œSSJTBP”,β€œlabel”:β€œIBM Cloud Kubernetes Service”},β€œComponent”:β€œKubelet healthz”,β€œPlatform”:[{β€œcode”:β€œPF025”,β€œlabel”:β€œPlatform Independent”}],β€œVersion”:β€œAll Versions”,β€œEdition”:β€œβ€,β€œLine of Business”:{β€œcode”:β€œLOB21”,β€œlabel”:β€œPublic Cloud Platform”}}]

CPENameOperatorVersion
ibm cloud kubernetes serviceeqany

8.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:N/A:P

Related for 720567B8C0A192081CF210800E17FB845CCFB15EBB382A352B835574C0BF8662