IBM Support

IBM Cloud Kubernetes Service is affected by Kubernetes API server security vulnerabilities (CVE-2022-3294 and CVE-2022-3162)

Security Bulletin


Summary

IBM Cloud Kubernetes Service is affected by security vulnerabilities in the Kubernetes API server that may allow access to secure endpoints in the control plane network (CVE-2022-3294) and allows users authorized to list or watch one type of namespaced custom resource cluster-wide to read custom resources of a different type in the same API group without authorization (CVE-2022-3162).

Vulnerability Details

CVEID: CVE-2022-3294
Description: Kubernetes kube-apiserver is vulnerable to a flaw where users may have access to secure endpoints in the control plane network. Kubernetes supports node proxying, which allows clients of kube-apiserver to access endpoints of a Kubelet to establish connections to Pods, retrieve container logs, and more. While Kubernetes already validates the proxying address for Nodes, a bug in the kube-apiserver made it possible to bypass this validation. Bypassing this validation allows authenticated requests destined for Nodes to redirect to the API Server through its private network.
CVSS Base Score: 6.6
CVSS Temporal Score: https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2022-3294 for more information
CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2022-3162
Description: Kubernetes kube-apiserver is vulnerable to flaw that allows users authorized to list or watch one type of namespaced custom resource cluster-wide can read custom resources of a different kind in the same API group they are not authorized to read.
CVSS Base Score: 6.5
CVSS Temporal Score: https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-2022-3162 for more information
CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

IBM Cloud Kubernetes Service 1.25.0-1.25.3
IBM Cloud Kubernetes Service 1.24.0-1.24.7
IBM Cloud Kubernetes Service 1.23.0-1.23.13
IBM Cloud Kubernetes Service 1.22.0-1.22.15
IBM Cloud Kubernetes Service 1.5-1.21

Remediation/Fixes

Updates for IBM Cloud Kubernetes Service clusters at version 1.22 or later are available that fix these vulnerabilities. IBM Cloud Kubernetes Service will attempt to automatically apply the fixes to your cluster master. There is no need to update cluster worker nodes for these vulnerabilities.

To verify your clusters are no longer exposed to these vulnerabilities, use the following IBM Cloud CLI command to confirm your cluster master versions:

ibmcloud ks clusters

If your cluster masters are at one of the following versions or later, they are no longer exposed to these vulnerabilities:

1.25.4
1.24.8
1.23.14
1.22.16

If one or more of your clusters has not had its master automatically updated then use the following IBM Cloud CLI command to complete the cluster master update, replacing 1.## with the target version.

ibmcloud ks cluster master update --cluster <cluster name or ID> --version 1.##

Customers running IBM Cloud Kubernetes Service clusters at version 1.21 must upgrade to version 1.22. Please review the documentation before starting an upgrade since additional actions may be required.

Customers running IBM Cloud Kubernetes Service clusters at version 1.20 or earlier must create a new cluster and deploy their apps to the new cluster.

IBM Cloud Kubernetes Service versions 1.21 and earlier are no longer supported. See the IBM Cloud Kubernetes Service version information and update actions documentation for more information about Kubernetes versions and version support policies.

Monitor IBM Cloud Status for Future Security Bulletins

Monitor the security notifications on the IBM Cloud Status page to be advised of future security bulletins.

References

Off

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Product":{"code":"SSJTBP","label":"IBM Cloud Kubernetes Service and Red Hat OpenShift on IBM Cloud"},"Component":"--","Platform":[{"code":"PF025","label":"Platform Independent"}],"Version":"All Versions","Edition":"","Line of Business":{"code":"LOB21","label":"Public Cloud Platform"}}]

Document Information

Modified date:
08 December 2022

UID

ibm16844715