IBM Support

Security Bulletin: IBM Cloud Kubernetes Service is affected by Kubernetes Ingress Controller security vulnerabilities (CVE-2023-44487)

Security Bulletin


Summary

IBM Cloud Kubernetes Service is affected by a Kubernetes Ingress Controller security vulnerability that exploits HTTP/2 protocol by allowing a denial of service because request cancellation can reset many streams quickly (CVE-2023-44487).

Vulnerability Details

CVE-2023-44487
Description:
The HTTP/2 protocol is vulnerable to a denial of service, caused by an uncontrolled server resource consumption flaw, because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023. By sending specially crafted requests using HTTP/2 client, a remote attacker could exploit this vulnerability to cause a denial of service condition.
CVSS Base Score: 7.5
CVSS Temporal Score: https://exchange.xforce.ibmcloud.com/vulnerabilities/268645 for more information
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

IBM Cloud Kubernetes Service clusters with Kubernetes Ingress application load balancers (ALBs) with versions below 1.8.4_5586_iks.


 

Remediation/Fixes

ALB version 1.8.4_5586_iks contains fixes for this vulnerability and will be marked as the default version for ALBs. Automatic updates to Ingress ALBs are enabled by default, therefore ALBs are automatically updated by IBM when a new default image version is available.

To verify your IBM Cloud Kubernetes Service clusters with Kubernetes Ingress application load balancers (ALBs) are no longer exposed to this vulnerability, use the following IBM Cloud CLI command to list all Ingress ALB IDs in a cluster to confirm the version:

ibmcloud ks ingress alb ls

If the versions are at the following version or later, they are no longer exposed to this vulnerability:


If the version has not automatically updated then use the following IBM Cloud CLI command to check the configuration of autoupdates:
 
ibmcloud ks ingress alb autoupdate get
If automatic updates for the Ingress ALBs are disabled, you can force a one-time update of your ALBs with the following command:
ibmcloud ks ingress alb update --version 1.8.4_5586_iks

After you force a one-time update, automatic updates remain disabled. You can use the following IBM Cloud CLI command to re-enable the automatic updates by IBM when a new default image version is available:

ibmcloud ks ingress alb autoupdate enable

Get Notified about Future Security Bulletins

References

Off

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. In addition to other efforts to address potential vulnerabilities, IBM periodically updates the record of components contained in our product offerings. As part of that effort, if IBM identifies previously unidentified packages in a product/service inventory, we address relevant vulnerabilities regardless of CVE date. Inclusion of an older CVEID does not demonstrate that the referenced product has been used by IBM since that date, nor that IBM was aware of a vulnerability as of that date. We are making clients aware of relevant vulnerabilities as we become aware of them. "Affected Products and Versions" referenced in IBM Security Bulletins are intended to be only products and versions that are supported by IBM and have not passed their end-of-support or warranty date. Thus, failure to reference unsupported or extended-support products and versions in this Security Bulletin does not constitute a determination by IBM that they are unaffected by the vulnerability. Reference to one or more unsupported versions in this Security Bulletin shall not create an obligation for IBM to provide fixes for any unsupported or extended-support products or versions.

Document Location

Worldwide

[{"Type":"MASTER","Line of Business":{"code":"LOB21","label":"Public Cloud Platform"},"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Product":{"code":"SSJTBP","label":"IBM Cloud Kubernetes Service and Red Hat OpenShift on IBM Cloud"},"ARM Category":[],"Platform":[{"code":"PF025","label":"Platform Independent"}],"Version":"All Versions"}]

Document Information

Modified date:
26 October 2023

UID

ibm17058303