Lucene search

K
ibmIBMB4E12AA3CE4193262A9DF3C5474F1D893F017C72C33ACAB2F460D842DA4B5705
HistoryJan 03, 2023 - 3:48 p.m.

Security Bulletin: IBM InfoSphere Information Server is affected by an information disclosure vulnerability in Kubernetes (CVE-2021-25740)

2023-01-0315:48:23
www.ibm.com
15
cve-2021-25740
ibm infosphere
information server
kubernetes
information disclosure
vulnerability
affected system
remediation
workarounds.

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:S/C:P/I:N/A:N

3.1 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N

0.001 Low

EPSS

Percentile

33.2%

Summary

An information disclosure vulnerability in Kubernetes used by IBM InfoSphere Information Server was addressed.

Vulnerability Details

CVEID:CVE-2021-25740
**DESCRIPTION:**Kubernetes could allow a remote authenticated attacker to obtain sensitive information, caused by a confused deputy attack. By sending a specially-crafted request to create or edit Endpoints or EndpointSlices in the Kubernetes API, an attacker could exploit this vulnerability to obtain backend IPs information, and use this information to launch further attacks against the affected system.
CVSS Base score: 3.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/205570 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
InfoSphere Information Server,
Information Server on Cloud 11.7

Note: New suite installations of Information Server 11.7.1.4 are not vulnerable but installations upgraded to 11.7.1.4 may be vulnerable.

Remediation/Fixes

None

Workarounds and Mitigations

You can check whether your installation is affected by running the following command:

$ if kubectl get clusterrole system:aggregate-to-edit -oyaml | grep -q endpoints; then echo 'Affected'; else echo 'Not affected'; fi

Run the following commands to apply the fix:

    $ kubectl get clusterrole system:aggregate-to-edit -oyaml > /tmp/aggregate-to-edit-role.bak


    $ sed '/endpoints/d' /tmp/aggregate-to-edit-role.bak | kubectl replace -f -

The commands need only be applied once; the effect is not affected when subsequent patches are installed.

Affected configurations

Vulners
Node
ibminfosphere_information_serverMatch11.7

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:S/C:P/I:N/A:N

3.1 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N

0.001 Low

EPSS

Percentile

33.2%

Related for B4E12AA3CE4193262A9DF3C5474F1D893F017C72C33ACAB2F460D842DA4B5705