Lucene search

K
ibmIBMB1B96E41B191CA64EBAEC4747596FFC1551CE38BB57456DB9813D36ECE6786EF
HistoryNov 11, 2021 - 5:32 p.m.

Security Bulletin: Red Hat OpenShift on IBM Cloud is affected by a Kubernetes kubelet security vulnerability (CVE-2021-25741)

2021-11-1117:32:35
www.ibm.com
9

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

5.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:P/A:N

0.001 Low

EPSS

Percentile

40.9%

Summary

Red Hat OpenShift on IBM Cloud is affected by a Kubernetes kubelet security vulnerability that could allow host path like access without use of the hostPath feature, thus bypassing the restriction (CVE-2021-25741).

Vulnerability Details

CVEID: CVE-2021-25741
Description: Kubernetes could allow a remote authenticated attacker to bypass security restrictions, caused by a symlink exchange flaw in kubelet. By sending a specially-crafted request, an attacker could exploit this vulnerability to create a container with subpath volume mounts to access files and directories outside of the volume.
CVSS Base Score: 8.8
CVSS Temporal Score: <https://exchange.xforce.ibmcloud.com/vulnerabilities/209533&gt; for more information
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Red Hat OpenShift on IBM Cloud 4.8.0-4.8.12
Red Hat OpenShift on IBM Cloud 4.7.0-4.7.31
Red Hat OpenShift on IBM Cloud 4.6.0-4.6.45
Red Hat OpenShift on IBM Cloud 4.3-4.5
Red Hat OpenShift on IBM Cloud 3.11.0-3.11.523

Remediation/Fixes

Updates for Red Hat OpenShift on IBM Cloud cluster worker nodes are available that fix this vulnerability. Customers must update worker nodes created before the fix was available to address the vulnerability. See updating worker nodes for details on updating worker nodes. To verify your cluster worker nodes have been updated, use the following IBM Cloud CLI command to confirm the currently running versions:

ibmcloud oc workers --cluster &lt;cluster name or ID&gt;

If the versions are at one of the following patch levels or later, the cluster worker nodes have the fix:

4.8.13
4.7.32
4.6.46
3.11.524

Customers running Red Hat OpenShift on IBM Cloud clusters at version 4.5 must upgrade their clusters to version 4.6. Please review the documentation before starting an upgrade since additional actions may be required.

Customers running Red Hat OpenShift on IBM Cloud clusters at version 4.3 or 4.4 must create a new cluster and deploy their apps to the new cluster.

Red Hat OpenShift on IBM Cloud versions 4.3, 4.4 and 4.5 are no longer supported See the Red Hat OpenShift on IBM Cloud version information and update actions documentation for more information about OpenShift versions and version support policies.

Workarounds and Mitigations

You can partially mitigate this vulnerability by Configuring security context constraints to restrict users from running containers as root as is detailed in the Kubernetes security advisory.

Monitor IBM Cloud Status for Future Security Bulletins

Monitor the security notifications on the IBM Cloud Status page to be advised of future security bulletins.

References

Complete CVSS v3 Guide
On-line Calculator v3

Off

Kubernetes security advisory

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{โ€œBusiness Unitโ€:{โ€œcodeโ€:โ€œBU059โ€,โ€œlabelโ€:โ€œIBM Software w/o TPSโ€},โ€œProductโ€:{โ€œcodeโ€:โ€œSSJTBPโ€,โ€œlabelโ€:โ€œIBM Cloud Kubernetes Service and Red Hat OpenShift on IBM Cloudโ€},โ€œComponentโ€:โ€œโ€“โ€,โ€œPlatformโ€:[{โ€œcodeโ€:โ€œPF025โ€,โ€œlabelโ€:โ€œPlatform Independentโ€}],โ€œVersionโ€:โ€œAll Versionsโ€,โ€œEditionโ€:โ€œโ€,โ€œLine of Businessโ€:{โ€œcodeโ€:โ€œLOB21โ€,โ€œlabelโ€:โ€œPublic Cloud Platformโ€}}]

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

5.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:P/A:N

0.001 Low

EPSS

Percentile

40.9%