Lucene search

K
ibmIBM72E7AF4810645A74EE755605BEE8DE4EB2B74F3B710D63463C7B5B8748A244E4
HistoryDec 18, 2020 - 3:06 p.m.

Security Bulletin: IBM Cloud Kubernetes Service is affected by a containerd security vulnerability (CVE-2020–15257)

2020-12-1815:06:53
www.ibm.com
12

5.2 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

3.6 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:P/A:N

Summary

IBM Cloud Kubernetes Service is affected by a security vulnerability in containerd that could allow containers running in the host network namespace as root (UID 0) to gain the host root privileges (CVE-2020–15257)

Vulnerability Details

CVEID: CVE-2020-15257
Description: Containerd could allow a remote authenticated attacker to gain elevated privileges on the system, caused by improper access control in containerd-shim API. By sending a specially-crafted request, an attacker could exploit this vulnerability to cause new processes to be run with elevated privileges.
CVSS Base Score: 9.8
CVSS Temporal Score: https://exchange.xforce.ibmcloud.com/vulnerabilities/192452 for more information
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

IBM Cloud Kubernetes Service 1.19.0-1.19.4_1527
IBM Cloud Kubernetes Service 1.18.0-1.18.12_1533
IBM Cloud Kubernetes Service 1.17.0-1.17.14_1545
IBM Cloud Kubernetes Service 1.16.0-1.16.15_1552
IBM Cloud Kubernetes Service 1.5-1.15

Remediation/Fixes

Updates for IBM Cloud Kubernetes Service cluster worker nodes at versions 1.16 or later are available that fix this vulnerability. Customers must update worker nodes created before the fix was available to address the vulnerability. See updating worker nodes for details on updating worker nodes. To verify your cluster worker nodes have been updated, use the following IBM Cloud CLI command to confirm the currently running versions:

ibmcloud ks workers --cluster <cluster name or ID>

If the versions are at one of the following patch levels or later, the cluster worker nodes have the fix:

1.19.4_1528
1.18.12_1534
1.17.14_1546
1.16.15_1553

Customers running IBM Cloud Kubernetes Service clusters at version 1.15 must upgrade to version 1.16. Please review the documentation before starting an upgrade since additional actions may be required.

Customers running IBM Cloud Kubernetes Service clusters at version 1.14 or earlier must create a new cluster and deploy their apps to the new cluster.

IBM Cloud Kubernetes Service versions 1.15 and earlier are no longer supported, and version 1.16 is deprecated. See the IBM Cloud Kubernetes Service version information and update actions documentation for more information about Kubernetes versions and version support policies.

Workarounds and Mitigations

You can mitigate this vulnerability by Configuring pod security policies to restrict users from running containers as root with host networking as is detailed in the containerd security blog [CVE-2020–15257] Don’t use --net=host . Don’t use spec.hostNetwork.

Monitor IBM Cloud Status for Future Security Bulletins

Monitor the security notifications on the IBM Cloud Status page to be advised of future security bulletins.

References

Complete CVSS v3 Guide
On-line Calculator v3

Off

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{“Business Unit”:{“code”:“BU059”,“label”:“IBM Software w/o TPS”},“Product”:{“code”:“SSJTBP”,“label”:“IBM Cloud Kubernetes Service”},“Component”:“–”,“Platform”:[{“code”:“PF025”,“label”:“Platform Independent”}],“Version”:“All Versions”,“Edition”:“”,“Line of Business”:{“code”:“LOB21”,“label”:“Public Cloud Platform”}}]

CPENameOperatorVersion
ibm cloud kubernetes serviceeqany

5.2 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

3.6 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:P/A:N