Lucene search

K
ibmIBMC9CBB4709DD935C09F9AB2502789E913FCC308346F5B55D76127F72774485065
HistoryApr 29, 2024 - 9:37 a.m.

Security Bulletin: IBM Cloud Kubernetes Service is affected by a Kubernetes API server security vulnerability (CVE-2024-3177)

2024-04-2909:37:12
www.ibm.com
8
ibm cloud
kubernetes service
cve-2024-3177
security vulnerability
kubernetes api server
remediation
clusters
version 1.27.

2.7 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N

6.1 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.7%

Summary

IBM Cloud Kubernetes Service is affected by a security vulnerability in the Kubernetes API server that may allow mountable secret policy enforcement to be bypassed during pod admission (CVE-2024-3177).

Vulnerability Details

CVEID: CVE-2024-3177
Description: Kubernetes kube-apiserver could allow a remote authenticated attacker to bypass security restrictions, caused by a flaw when using containers, init containers, and ephemeral containers with the envFrom field populated. By sending a specially crafted request, an attacker could exploit this vulnerability to bypass the mountable secrets policy enforced by the ServiceAccount admission plugin.
CVSS Base Score: 2.7
CVSS Temporal Score: <https://exchange.xforce.ibmcloud.com/vulnerabilities/287745&gt; for more information
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

IBM Cloud Kubernetes Service 1.29.0-1.29.3
IBM Cloud Kubernetes Service 1.28.0-1.28.8
IBM Cloud Kubernetes Service 1.27.0-1.27.12
IBM Cloud Kubernetes Service 1.5-1.26

Remediation/Fixes

Updates for IBM Cloud Kubernetes Service clusters at version 1.27 or later are available that fix this vulnerability. IBM Cloud Kubernetes Service will attempt to automatically apply the fix to your cluster master. There is no need to update cluster worker nodes for this vulnerability.

To verify your clusters are no longer exposed to this vulnerability, use the following IBM Cloud CLI command to confirm your cluster master versions:

ibmcloud ks clusters

If your cluster masters are at one of the following versions or later, they are no longer exposed to this vulnerability:

1.29.4
1.28.9
1.27.13

If one or more of your clusters has not had its master automatically updated then use the following IBM Cloud CLI command to complete the cluster master update, replacing 1.## with the target version.

ibmcloud ks cluster master update --cluster &lt;cluster name or ID&gt; --version 1.##

Customers running IBM Cloud Kubernetes Service clusters at version 1.25 or 1.26 must upgrade to version 1.27. Please review the documentation before starting an upgrade since additional actions may be required.

Customers running IBM Cloud Kubernetes Service clusters at version 1.24 or earlier must create a new cluster and deploy their apps to the new cluster. For security reasons, IBM reserves the right to shut down the control planes of such clusters.

IBM Cloud Kubernetes Service versions 1.25 and earlier are no longer supported and version 1.26 is deprecated with end of support tentatively scheduled for 31 May 2024. See the IBM Cloud Kubernetes Service version information and update actions documentation for more information about Kubernetes versions and version support policies.

Affected configurations

Vulners
Node
ibmaspera_on_cloudMatchany

2.7 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N

6.1 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.7%