IBM Support

Security Bulletin: IBM Cloud Kubernetes Service is affected by a Kubernetes API server security vulnerability (CVE-2024-3177)

Security Bulletin


Summary

IBM Cloud Kubernetes Service is affected by a security vulnerability in the Kubernetes API server that may allow mountable secret policy enforcement to be bypassed during pod admission (CVE-2024-3177).

Vulnerability Details

CVEID: CVE-2024-3177
Description: Kubernetes kube-apiserver could allow a remote authenticated attacker to bypass security restrictions, caused by a flaw when using containers, init containers, and ephemeral containers with the envFrom field populated. By sending a specially crafted request, an attacker could exploit this vulnerability to bypass the mountable secrets policy enforced by the ServiceAccount admission plugin.
CVSS Base Score: 2.7
CVSS Temporal Score: https://exchange.xforce.ibmcloud.com/vulnerabilities/287745 for more information
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

IBM Cloud Kubernetes Service 1.29.0-1.29.3
IBM Cloud Kubernetes Service 1.28.0-1.28.8
IBM Cloud Kubernetes Service 1.27.0-1.27.12
IBM Cloud Kubernetes Service 1.5-1.26

Remediation/Fixes

Updates for IBM Cloud Kubernetes Service clusters at version 1.27 or later are available that fix this vulnerability. IBM Cloud Kubernetes Service will attempt to automatically apply the fix to your cluster master. There is no need to update cluster worker nodes for this vulnerability.

To verify your clusters are no longer exposed to this vulnerability, use the following IBM Cloud CLI command to confirm your cluster master versions:

ibmcloud ks clusters

If your cluster masters are at one of the following versions or later, they are no longer exposed to this vulnerability:

1.29.4
1.28.9
1.27.13

If one or more of your clusters has not had its master automatically updated then use the following IBM Cloud CLI command to complete the cluster master update, replacing 1.## with the target version.

ibmcloud ks cluster master update --cluster <cluster name or ID> --version 1.##

Customers running IBM Cloud Kubernetes Service clusters at version 1.25 or 1.26 must upgrade to version 1.27. Please review the documentation before starting an upgrade since additional actions may be required.

Customers running IBM Cloud Kubernetes Service clusters at version 1.24 or earlier must create a new cluster and deploy their apps to the new cluster. For security reasons, IBM reserves the right to shut down the control planes of such clusters.

IBM Cloud Kubernetes Service versions 1.25 and earlier are no longer supported and version 1.26 is deprecated with end of support tentatively scheduled for 31 May 2024. See the IBM Cloud Kubernetes Service version information and update actions documentation for more information about Kubernetes versions and version support policies.

Get Notified about Future Security Bulletins

References

Off

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. In addition to other efforts to address potential vulnerabilities, IBM periodically updates the record of components contained in our product offerings. As part of that effort, if IBM identifies previously unidentified packages in a product/service inventory, we address relevant vulnerabilities regardless of CVE date. Inclusion of an older CVEID does not demonstrate that the referenced product has been used by IBM since that date, nor that IBM was aware of a vulnerability as of that date. We are making clients aware of relevant vulnerabilities as we become aware of them. "Affected Products and Versions" referenced in IBM Security Bulletins are intended to be only products and versions that are supported by IBM and have not passed their end-of-support or warranty date. Thus, failure to reference unsupported or extended-support products and versions in this Security Bulletin does not constitute a determination by IBM that they are unaffected by the vulnerability. Reference to one or more unsupported versions in this Security Bulletin shall not create an obligation for IBM to provide fixes for any unsupported or extended-support products or versions.

Document Location

Worldwide

[{"Type":"MASTER","Line of Business":{"code":"LOB21","label":"Public Cloud Platform"},"Business Unit":{"code":"BU048","label":"IBM Software"},"Product":{"code":"SSJTBP","label":"IBM Cloud Kubernetes Service and Red Hat OpenShift on IBM Cloud"},"ARM Category":[],"Platform":[{"code":"PF025","label":"Platform Independent"}],"Version":"All Versions"}]

Product Synonym

IKS;

Document Information

Modified date:
29 April 2024

UID

ibm17148966