IBM Support

Security Bulletin: IBM Cloud Kubernetes Service is affected by a containerd security vulnerability (CVE-2021-41103)

Security Bulletin


Summary

IBM Cloud Kubernetes Service is affected by a security vulnerability found in containerd that could result in allowing otherwise unprivileged Linux users to traverse directory contents and execute programs through plugins. (CVE-2021-41103).

Vulnerability Details

CVEID: CVE-2021-41103
Description: containerd is an open source container runtime with an emphasis on simplicity, robustness and portability. A bug was found in containerd where container root directories and some plugins had insufficiently restricted permissions, allowing otherwise unprivileged Linux users to traverse directory contents and execute programs. When containers included executable programs with extended permission bits (such as setuid), unprivileged Linux users could discover and execute those programs. When the UID of an unprivileged Linux user on the host collided with the file owner or group inside a container, the unprivileged Linux user on the host could discover, read, and modify those files. This vulnerability has been fixed in containerd 1.4.11 and containerd 1.5.7. Users should update to these version when they are released and may restart containers or update directory permissions to mitigate the vulnerability. Users unable to update should limit access to the host to trusted users. Update directory permission on container bundles directories.
CVSS Base Score: 5.3
CVSS Temporal Score: https://exchange.xforce.ibmcloud.com/vulnerabilities/210615 for more information
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L)

Affected Products and Versions

IBM Cloud Kubernetes Service 1.22.0-1.22.2_1523
IBM Cloud Kubernetes Service 1.21.0-1.21.5_1532
IBM Cloud Kubernetes Service 1.20.0-1.20.11_1554
IBM Cloud Kubernetes Service 1.19.0-1.19.15_1561
IBM Cloud Kubernetes Service 1.5-1.18

Remediation/Fixes

Updates for IBM Cloud Kubernetes Service cluster worker nodes are available that fix this vulnerability. Customers must update worker nodes created before the fix was available to address the vulnerability. See updating worker nodes for details on updating worker nodes. To verify your cluster worker nodes have been updated, use the following IBM Cloud CLI command to confirm the currently running versions:

ibmcloud ks workers --cluster <cluster name or ID>

If the versions are at one of the following patch levels or later, the cluster worker nodes have the fix:

1.22.2_1524
1.21.5_1533
1.20.11_1555
1.19.15_1562

Customers running IBM Cloud Kubernetes Service clusters at version 1.17 or 1.18 must upgrade their clusters to version 1.19 by October 31, 2021. Please review the documentation before starting an upgrade since additional actions may be required.

Customers running IBM Cloud Kubernetes Service clusters at version 1.16 or earlier must create a new cluster and deploy their apps to the new cluster.

IBM Cloud Kubernetes Service versions 1.17 and earlier are no longer supported, and version 1.18 is deprecated. See the IBM Cloud Kubernetes Service version information and update actions documentation for more information about Kubernetes versions and version support policies.

Monitor IBM Cloud Status for Future Security Bulletins

Monitor the security notifications on the IBM Cloud Status page to be advised of future security bulletins.

References

Off

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Product":{"code":"SSJTBP","label":"IBM Cloud Kubernetes Service and Red Hat OpenShift on IBM Cloud"},"Component":"--","Platform":[{"code":"PF025","label":"Platform Independent"}],"Version":"All Versions","Edition":"","Line of Business":{"code":"LOB21","label":"Public Cloud Platform"}}]

Document Information

Modified date:
29 October 2021

UID

ibm16501867