Lucene search

K
ibmIBME1922CBE0307BD991346A181F22A77392B2C3FE9578388BF997DF7989EDC89E0
HistoryFeb 28, 2023 - 11:11 a.m.

Security Bulletin: Red Hat OpenShift on IBM Cloud is affected by a CRI-O security vulnerability (CVE-2022-0532)

2023-02-2811:11:04
www.ibm.com
17

4.2 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:L

4.9 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:N/A:P

0.001 Low

EPSS

Percentile

30.3%

Summary

Red Hat OpenShift on IBM Cloud is affected by a security vulnerability in CRI-O that could allow a remote authenticated attacker to bypass security restrictions, caused by improper sysctls validation.

Vulnerability Details

CVEID: CVE-2022-0532
Description: CRI-O could allow a remote authenticated attacker to bypass security restrictions, caused by improper sysctls validation. By creating a pod with a “hostIPC” and “hostNetwork” kernel namespace, an attacker could exploit this vulnerability to apply sysctls from the list of “safe” sysctls for the cluster [0] to the host.
CVSS Base Score: 7.5
CVSS Temporal Score: <https://exchange.xforce.ibmcloud.com/vulnerabilities/219769&gt; for more information
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N)

Affected Products and Versions

Red Hat OpenShift on IBM Cloud 4.9-4.9.23_1530_openshift

Red Hat OpenShift on IBM Cloud 4.8-4.8.32_1548_openshift

Remediation/Fixes

Updates for Red Hat OpenShift on IBM Cloud cluster worker nodes at version 4.8 or later are available that fix this vulnerability. Customers must update worker nodes created before the fix was available to address the vulnerability. See updating worker nodes for details on updating worker nodes. To verify your cluster worker nodes have been updated, use the following IBM Cloud CLI command to confirm the currently running versions:

ibmcloud oc workers --cluster &lt;cluster name or ID&gt;

If the versions are at the following patch level or later, the cluster worker nodes have the fix:
4.9.25_1532_openshift
4.8.35_1550_openshift

Customers running Red Hat OpenShift on IBM Cloud clusters at version 4.7 must upgrade to version 4.8. Please review the documentation before starting an upgrade since additional actions may be required.

Customers running Red Hat OpenShift on IBM Cloud clusters at version 4.6 or earlier must create a new cluster and deploy their apps to the new cluster.

Red Hat OpenShift on IBM Cloud versions 4.7 and earlier are no longer supported. See the Red Hat OpenShift on IBM Cloud version information and update actions documentation for more information about OpenShift versions and version support policies.

Monitor IBM Cloud Status for Future Security Bulletins

Monitor the security notifications on the IBM Cloud Status page to be advised of future security bulletins.

References

Complete CVSS v3 Guide
On-line Calculator v3

Off

Red Hat CVE-2022-0532

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{“Business Unit”:{“code”:“BU059”,“label”:“IBM Software w/o TPS”},“Product”:{“code”:“SSJTBP”,“label”:“IBM Cloud Kubernetes Service and Red Hat OpenShift on IBM Cloud”},“Component”:“–”,“Platform”:[{“code”:“PF025”,“label”:“Platform Independent”}],“Version”:“All Versions”,“Edition”:“”,“Line of Business”:{“code”:“LOB21”,“label”:“Public Cloud Platform”}}]

4.2 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:L

4.9 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:N/A:P

0.001 Low

EPSS

Percentile

30.3%

Related for E1922CBE0307BD991346A181F22A77392B2C3FE9578388BF997DF7989EDC89E0