Lucene search

K
ibmIBMF3376E9C34CB16D99C8CF8163AC5F36758FB59DA0EDCA6000BD291EB42D4B7C6
HistoryFeb 04, 2022 - 5:41 p.m.

Security Bulletin: Red Hat OpenShift on IBM Cloud is affected by a Kubernetes API server security vulnerability (CVE-2021-25735)

2022-02-0417:41:47
www.ibm.com
7

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H

5.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:P/A:P

0.001 Low

EPSS

Percentile

28.3%

Summary

Red Hat OpenShift on IBM Cloud is affected by a security vulnerability in the Kubernetes API server that could allow node updates to bypass a validating admission webhook (CVE-2021-25735)

Vulnerability Details

CVEID: CVE-2021-25735
Description: Kubernetes kube-apiserver could allow a remote authenticated attacker to bypass security restrictions, caused by a flaw when performing node updates. By sending a specially-crafted request, an attacker could exploit this vulnerability to bypass a Validating Admission Webhook.
CVSS Base Score: 6.5
CVSS Temporal Score: <https://exchange.xforce.ibmcloud.com/vulnerabilities/199931&gt; for more information
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H)

Affected Products and Versions

Red Hat OpenShift on IBM Cloud 4.7.0-4.7.31
Red Hat OpenShift on IBM Cloud 4.6.0-4.6.47
Red Hat OpenShift on IBM Cloud 4.3-4.5
Red Hat OpenShift on IBM Cloud 3.11

Remediation/Fixes

Updates for Red Hat OpenShift on IBM Cloud clusters at version 4.6 and 4.7 are available that fix this vulnerability. Red Hat OpenShift on IBM Cloud will attempt to automatically apply the fix to your cluster master. There is no need to update cluster worker nodes for this vulnerability.

To verify your clusters are no longer exposed to this vulnerability, use the following IBM Cloud CLI command to confirm your cluster master versions:

ibmcloud oc clusters

If your cluster masters are at one of the following versions or later, they are no longer exposed to this vulnerability:

4.7.33
4.6.48

If one or more of your clusters has not had its master automatically updated then use the following IBM Cloud CLI command to complete the cluster master update, replacing 4.##_openshift with the target version.

ibmcloud oc cluster master update --cluster &lt;cluster name or ID&gt; --version 4.##_openshift

Customers running Red Hat OpenShift on IBM Cloud clusters at version 4.5 must upgrade to version 4.6. Please review the documentation before starting an upgrade since additional actions may be required.

Customers running Red Hat OpenShift on IBM Cloud clusters at version 4.4 or earlier must create a new cluster and deploy their apps to the new cluster.

Red Hat OpenShift on IBM Cloud versions 4.3, 4.4 and 4.5 are no longer supported, and version 3.11 is deprecated. See the IBM Cloud Kubernetes Service Version information and update actions documentation for more information about OpenShift versions and version support policies.

Monitor IBM Cloud Status for Future Security Bulletins

Monitor the security notifications on the IBM Cloud Status page to be advised of future security bulletins.

References

Complete CVSS v3 Guide
On-line Calculator v3

Off

CVE-2021-25735: Validating Admission Webhook does not observe some previous fields

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{โ€œBusiness Unitโ€:{โ€œcodeโ€:โ€œBU059โ€,โ€œlabelโ€:โ€œIBM Software w/o TPSโ€},โ€œProductโ€:{โ€œcodeโ€:โ€œSSJTBPโ€,โ€œlabelโ€:โ€œIBM Cloud Kubernetes Service and Red Hat OpenShift on IBM Cloudโ€},โ€œComponentโ€:โ€œโ€“โ€,โ€œPlatformโ€:[{โ€œcodeโ€:โ€œPF025โ€,โ€œlabelโ€:โ€œPlatform Independentโ€}],โ€œVersionโ€:โ€œAll Versionsโ€,โ€œEditionโ€:โ€œโ€,โ€œLine of Businessโ€:{โ€œcodeโ€:โ€œLOB21โ€,โ€œlabelโ€:โ€œPublic Cloud Platformโ€}}]

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H

5.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:P/A:P

0.001 Low

EPSS

Percentile

28.3%

Related for F3376E9C34CB16D99C8CF8163AC5F36758FB59DA0EDCA6000BD291EB42D4B7C6