Lucene search

K
ibmIBMDB19CC91E0D3D28009555DCEE83987CCC51377895A3E7C027B724C9D8135F82F
HistoryJun 03, 2021 - 2:45 p.m.

Security Bulletin: IBM Cloud Kubernetes Service is affected by a containerd security vulnerability (CVE-2021-30465)

2021-06-0314:45:00
www.ibm.com
7

8.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H

6 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P

0.002 Low

EPSS

Percentile

51.5%

Summary

IBM Cloud Kubernetes Service is affected by a security vulnerability found in containerd that could allow certain container configuration requests to actually result in the host filesystem being bind-mounted into the container (allowing for a container escape) (CVE-2021-30465).

Vulnerability Details

CVEID: CVE-2021-30465
Description: Open Container Initiative runc could allow a remote authenticated attacker to bypass security restrictions, caused by a symlink exchange attack. By sending a specially-crafted request, an attacker could exploit this vulnerability to allow host filesystem being bind-mounted into the container.
CVSS Base Score: 7.6
CVSS Temporal Score: <https://exchange.xforce.ibmcloud.com/vulnerabilities/202132&gt; for more information
CVSS Vector: (CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:H/I:L/A:N)

Affected Products and Versions

IBM Cloud Kubernetes Service 1.20.0-1.20.6_1539
IBM Cloud Kubernetes Service 1.19.0-1.19.10_1546
IBM Cloud Kubernetes Service 1.5-1.18

Remediation/Fixes

Updates for IBM Cloud Kubernetes Service cluster worker nodes at version 1.19 or later are available that fix this vulnerability. Customers must update worker nodes created before the fix was available to address the vulnerability. See updating worker nodes for details on updating worker nodes. To verify your cluster worker nodes have been updated, use the following IBM Cloud CLI command to confirm the currently running versions:

ibmcloud ks workers --cluster &lt;cluster name or ID&gt;

If the versions are at one of the following patch levels or later, the cluster worker nodes have the fix:

1.20.7_1541

1.19.11_1548

Customers running IBM Cloud Kubernetes Service clusters at version 1.16, 1.17 or 1.18 must upgrade to version 1.19. Please review the documentation before starting an upgrade since additional actions may be required.

Customers running IBM Cloud Kubernetes Service clusters at version 1.15 or earlier must create a new cluster and deploy their apps to the new cluster.

IBM Cloud Kubernetes Service versions 1.16 and earlier are no longer supported, and version 1.17 is deprecated. See the IBM Cloud Kubernetes Service version information and update actions documentation for more information about Kubernetes versions and version support policies.

Monitor IBM Cloud Status for Future Security Bulletins

Monitor the security notifications on the IBM Cloud Status page to be advised of future security bulletins.

References

Complete CVSS v3 Guide
On-line Calculator v3

Off

Security advisory for runc

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{โ€œBusiness Unitโ€:{โ€œcodeโ€:โ€œBU059โ€,โ€œlabelโ€:โ€œIBM Software w/o TPSโ€},โ€œProductโ€:{โ€œcodeโ€:โ€œSSJTBPโ€,โ€œlabelโ€:โ€œIBM Cloud Kubernetes Serviceโ€},โ€œComponentโ€:โ€œโ€“โ€,โ€œPlatformโ€:[{โ€œcodeโ€:โ€œPF025โ€,โ€œlabelโ€:โ€œPlatform Independentโ€}],โ€œVersionโ€:โ€œAll Versionsโ€,โ€œEditionโ€:โ€œโ€,โ€œLine of Businessโ€:{โ€œcodeโ€:โ€œLOB21โ€,โ€œlabelโ€:โ€œPublic Cloud Platformโ€}}]

CPENameOperatorVersion
ibm cloud kubernetes serviceeqany

8.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H

6 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P

0.002 Low

EPSS

Percentile

51.5%