IBM Support

Security Bulletin: IBM Cloud Kubernetes Service is affected by a privilege escalation vulnerability in Kubernetes API server

Security Bulletin


Summary

IBM Cloud Kubernetes Service is affected by a security vulnerability in Kubernetes which in some cases can allow unauthorized access to the Kubernetes API Server and/or trusted user privilege escalation.

Vulnerability Details

CVEID: CVE-2018-1002105
DESCRIPTION: Kubernetes could allow a remote attacker to gain elevated privileges on the system, caused by the improper handling of requests in the API server. By sending a specially crafted proxy request directly to the backend, a remote attacker could exploit this vulnerability to establish a connection to create brokered services and deploy malicious code with elevated privileges.
CVSS Base Score: 9.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/153638 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
 
 

Affected Products and Versions

IBM Cloud Kubernetes Service 1.12.0-1.12.2
IBM Cloud Kubernetes Service 1.11.0-1.11.4
IBM Cloud Kubernetes Service 1.10.0-1.10.10
IBM Cloud Kubernetes Service 1.5-1.9

Authenticated users on all affected versions can escalate their privileges to perform any API request using the kubelet API on nodes running pods where they have permissions to get, list or watch on these resources:

pods/attach
pods/exec
pods/portforward

This includes listing all pods on the node, running arbitrary commands inside those pods, and obtaining the command output from running arbitrary commands.

Unauthenticated users can can gain full administrative access on any IBM Cloud Kubernetes cluster with aggregated API servers. All IBM Cloud Kubernetes Service clusters at version 1.12 deploy aggregated API servers. Clusters at version 1.11 and earlier are only affected if you have deployed your own aggregated API server.

Remediation/Fixes

IBM Cloud Kubernetes Service clusters at versions 1.10 and later have been updated to address this vulnerability.  In all versions there is no need to update worker nodes to address this vulnerability.

In some rare situations IBM Cloud Kubernetes Service might not have been able to update a cluster. To verify your clusters are no longer exposed use the following IBM Cloud CLI command to confirm the currently running version:

ibmcloud ks clusters

If your version is at one of the following levels or later you are no longer exposed to this vulnerability:

1.12.3
1.11.5
1.10.11

If your cluster is at version 1.10, 1.11 or 1.12 and has not been automatically updated open an IBM Cloud Support case for assistance.

Customers running IBM Cloud Kubernetes Service clusters at versions 1.8 or 1.9 must upgrade their affected clusters to version 1.10, 1.11, or 1.12. Customers running IBM Cloud Kubernetes Service clusters at versions 1.7 must upgrade first to version 1.9 and then to 1.10, 1.11 or 1.12. To upgrade a cluster use the following IBM Cloud CLI command replacing "1.##" with the target version:

ibmcloud ks cluster-update --cluster <clustername> --kube-version 1.##

If you are running a version of IBM Cloud Kubernetes Service 1.5 there is no migration path.

Note: IBM Cloud Kubernetes Service versions 1.5, 1.7 and 1.8 are no longer supported. Support for version 1.9 has been deprecated with end of support on 27 December 2018. See the IBM Cloud Kubernetes Service Version information and update actions documentation for more information about Kubernetes versions and version support policies.

Monitor IBM Cloud Status for Future Security Bulletins

Monitor the security notifications on the IBM Cloud Status page to be advised of future security bulletins.

References

Off

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Product":{"code":"SSJTBP","label":"IBM Cloud Kubernetes Service and Red Hat OpenShift on IBM Cloud"},"Component":"--","Platform":[{"code":"PF025","label":"Platform Independent"}],"Version":"All Versions","Edition":"","Line of Business":{"code":"LOB21","label":"Public Cloud Platform"}}]

Document Information

Modified date:
06 December 2018

UID

ibm10743917