Lucene search

K
ibmIBM9A11E9C1788C35B823E5B21CF64FA97CE70F198AB080F85388D146AECE6FA763
HistoryJul 19, 2019 - 6:05 p.m.

Security Bulletin: IBM Cloud Kubernetes Service is affected by Linux Kernel security vulnerabilities (CVE-2019-11477, CVE-2019-11478, CVE-2019-11479)

2019-07-1918:05:02
www.ibm.com
14

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

Summary

IBM Cloud Kubernetes Service is vulnerable to CVE-2019-11477, CVE-2019-11478 and CVE-2019-11479 Linux Kernel security vulnerabilities which could result in a denial of service attack.

Vulnerability Details

CVE-ID: CVE-2019-11477
Description: Linux Kernel is vulnerable to a denial of service, caused by an integer overflow when processing TCP Selective Acknowledgement (SACK) capabilities. By sending specially-crafted SACKs requests, a remote attacker could exploit this vulnerability to cause a kernel panic condition.
CVSS Base Score: 7.5
CVSS Temporal Score: <https://exchange.xforce.ibmcloud.com/vulnerabilities/162662&gt; for more information
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVE-ID: CVE-2019-11478
Description: Linux Kernel is vulnerable to a denial of service, caused by an issue with fragmenting the TCP retransmission queue when processing TCP Selective Acknowledgement (SACK) capabilities. By sending specially-crafted SACKs requests, a remote attacker could exploit this vulnerability to cause an excess of system resource usage.
CVSS Base Score: 7.5
CVSS Temporal Score: <https://exchange.xforce.ibmcloud.com/vulnerabilities/162664&gt; for more information
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVE-ID: CVE-2019-11479
Description: Linux Kernel is vulnerable to a denial of service, caused by a flaw when processing minimum segment size (MSS). By sending specially-crafted MSS traffic, a remote attacker could exploit this vulnerability to cause excess usage of system resources.
CVSS Base Score: 7.5
CVSS Temporal Score: <https://exchange.xforce.ibmcloud.com/vulnerabilities/162665&gt; for more information
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

IBM Cloud Kubernetes Service 1.14.0-1.14.2
IBM Cloud Kubernetes Service 1.13.0-1.13.6
IBM Cloud Kubernetes Service 1.12.0-1.12.8

Remediation/Fixes

IBM Cloud Kubernetes Service clusters at versions 1.12 and later have been updated to address this vulnerability. To resolve any existing exposure to this vulnerability, you must reboot or update your worker nodes. See Updating worker nodes for details on updating worker nodes. To verify your clusters have been updated, use the following IBM Cloud CLI commands to confirm the currently running versions:

ibmcloud ks clusters
ibmcloud ks workers --cluster &lt;cluster name or ID&gt;

If your master and worker node versions are at one of the following levels or later, you are no longer exposed to this vulnerability:

1.12.9
1.13.7

1.14.3

If one or more of your clusters is at version 1.12, 1.13 or 1.14 and has not been automatically updated then use the following IBM Cloud CLI command to complete the update, replacing “1.##” with the target version. After the update is complete, you must also reboot or update your worker nodes. See Updating worker nodes for details on updating worker nodes.

ibmcloud ks cluster-update --cluster &lt;cluster name or ID&gt; --kube-version 1.##

Customers running IBM Cloud Kubernetes Service clusters at version 1.11 must update their affected clusters to version 1.12 or 1.13. Customers running IBM Cloud Kubernetes Service clusters at version 1.7, 1.8, 1.9 or 1.10 must update first to version 1.11 and then to version 1.12 or 1.13. Please review the update documentation for more information.

Customers running IBM Cloud Kubernetes Service clusters at version 1.5 must create a new cluster and migrate their apps to it.

Note: IBM Cloud Kubernetes Service versions 1.5, 1.7, 1.8, 1.9 and 1.10 are no longer supported, and version 1.11 is deprecated. See the IBM Cloud Kubernetes Service Version information and update actions documentation for more information about Kubernetes versions and version support policies.

Monitor IBM Cloud Status for Future Security Bulletins

Monitor the security notifications on the IBM Cloud Status page to be advised of future security bulletins.

References

Complete CVSS v3 Guide
On-line Calculator v3

Off

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{“Business Unit”:{“code”:“BU059”,“label”:“IBM Software w/o TPS”},“Product”:{“code”:“SSJTBP”,“label”:“IBM Cloud Kubernetes Service”},“Component”:“–”,“Platform”:[{“code”:“PF025”,“label”:“Platform Independent”}],“Version”:“All Versions”,“Edition”:“”,“Line of Business”:{“code”:“LOB21”,“label”:“Public Cloud Platform”}}]

CPENameOperatorVersion
ibm cloud kubernetes serviceeqany

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C