Lucene search

K
ibmIBMB99FE653A9AE0763E6DFAA942F58E9D4A12C26AAFC9C59A49585A65B29261118
HistoryOct 03, 2019 - 10:50 p.m.

Security Bulletin: IBM Cloud Private for Data is affected multiple security vulnerabilities in IBM Cloud Private Kubernetes

2019-10-0322:50:40
www.ibm.com
9

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:P/A:P

Summary

IBM Cloud Private for Data is affected by multiple security vulnerabilites in Kubernetes which in some cases can allow unauthorized access to the Kubernetes API Server and/or trusted user privilege escalation.

Vulnerability Details

CVEID: CVE-2019-9946 DESCRIPTION: Kubernetes could provide weaker than expected security, caused by an interaction when paired with the embedded CNI (Container Networking Interface) that uses the portmap plugin. The portmap plugin inserts rules at the front of the iptables nat chains which would take precedence over the KUBE- SERVICES chain. The HostPort/portmap rule allows for matching of incoming traffic even if there are better fitting.
CVSS Base Score: 5.3
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/158803&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)

CVEID: CVE-2019-1002101 DESCRIPTION: Kubernetes could allow a remote attacker to traverse directories on the system, caused by the improper handling of symlinks. By persuading a victim to use the kubectl cp command or the oc cp command with a malicious container, an attacker could replace or delete arbitrary files on the host machine.
CVSS Base Score: 6.5
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/158804&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N)

Affected Products and Versions

IBM Cloud Private for Data 1.2.0

IBM Cloud Private for Data 1.2.1

IBM Cloud Private for Data 2.1.0

Remediation/Fixes

Product defect fixes and security updates are only available for the two most recent Continuous Delivery (CD) update packages

  • IBM Cloud Private for Data 1.2.1
  • IBM Cloud Private for Data 2.1.0

For IBM Cloud Private for Data 1.2.1:

For IBM Cloud Private for Data 2.1.0

For IBM Cloud Private for Data 1.1.x

  • Upgrade to the latest Continuous Delivery release IBM Cloud Private for Data 2.1.0 and apply this fix patch.
  • If required, individual product fixes can be made available between CD update packages for resolution of problems. Contact IBM Support for assistance

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm cloud pak for dataeqany

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:P/A:P