Lucene search

K
ibmIBM775438293305B4DF7E7AE5CD4EDDAB543822E69BFCCABC1EC2973A3EA917037E
HistoryAug 15, 2024 - 3:57 p.m.

Security Bulletin: Red Hat OpenShift on IBM Cloud is affected by a cri-o security vulnerability (CVE-2024-5154)

2024-08-1515:57:20
www.ibm.com
6
red hat openshift
ibm cloud
cve-2024-5154
cri-o vulnerability
file read/write
security fix
worker nodes
version upgrade
kubernetes.

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:N

AI Score

6.4

Confidence

Low

EPSS

0

Percentile

16.6%

Summary

Red Hat OpenShift on IBM Cloud is affected by a security vulnerability found in the cri-o component which could allow an attacker to send a specially crafted URL request containing “dot dot” sequences (/…/) to read and write arbitrary files on the system.

Vulnerability Details

CVEID: CVE-2024-5154
Description: CRI-O could allow a remote authenticated attacker to traverse directories on the system, caused by improper symbolic link validation. An attacker could send a specially crafted URL request containing “dot dot” sequences (/…/) to read and write arbitrary files on the system.
CVSS Base Score: 8.1
CVSS Temporal Score: <https://exchange.xforce.ibmcloud.com/vulnerabilities/294839&gt; for more information
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:N)
Affected Platforms: CRI-O CRI-O 1.28.6, CRI-O CRI-O 1.29.4, CRI-O CRI-O 1.30.0

Affected Products and Versions

Red Hat OpenShift on IBM Cloud 4.15-4.15.21_1546_openshift_W
Red Hat OpenShift on IBM Cloud 4.14-4.14.32_1573_openshift_W
Red Hat OpenShift on IBM Cloud 4.13-4.13.44_1580_openshift_W
Red Hat OpenShift on IBM Cloud 4.12-4.12.60_1600_openshift_W
Red Hat OpenShift on IBM Cloud 3.11-4.11

Remediation/Fixes

Updates for Red Hat OpenShift on IBM Cloud cluster worker nodes at versions 4.12 or later are available that fix this vulnerability. Customers must update worker nodes created before the fix was available to address the vulnerability. For details on updating worker nodes, see either the classic or VPC documentation, as appropriate. To verify your cluster worker nodes have been updated, use the following IBM Cloud CLI command to confirm the currently running versions:

ibmcloud oc workers --cluster <cluster name or ID>

If the versions are at one of the following patch levels or later, the cluster worker nodes have the fix:

4.12.61_1603_openshift_W
4.13.45_1586_openshift_W
4.14.33_1576_openshift_W
4.15.23_1553_openshift_W

Customers running Red Hat OpenShift on IBM Cloud Service clusters at version 4.11 must upgrade to version 4.12. Please review the documentation before starting an upgrade since additional actions may be required.

Customers running Red Hat OpenShift on IBM Cloud Service clusters at version 4.10 must create a new cluster and deploy their apps to the new cluster.
Red Hat OpenShift on IBM Cloud Service 4.11 and earlier are no longer supported. See the Red Hat OpenShift on IBM Cloud Service version information and update actions documentation for more information about Kubernetes versions and version support policies.

Affected configurations

Vulners
Node
ibmibm_cloud_kubernetes_service_and_red_hat_openshift_on_ibm_cloudMatchany
VendorProductVersionCPE
ibmibm_cloud_kubernetes_service_and_red_hat_openshift_on_ibm_cloudanycpe:2.3:a:ibm:ibm_cloud_kubernetes_service_and_red_hat_openshift_on_ibm_cloud:any:*:*:*:*:*:*:*

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:N

AI Score

6.4

Confidence

Low

EPSS

0

Percentile

16.6%

Related for 775438293305B4DF7E7AE5CD4EDDAB543822E69BFCCABC1EC2973A3EA917037E