Lucene search

K
ibmIBM2096B373EABD2AFD96F3A45A3CF3C96927564E48D8BC00ABA35CCA6253B6D973
HistoryJul 12, 2019 - 1:50 p.m.

Security Bulletin: IBM Event Streams is affected by kubectl vulnerabilities

2019-07-1213:50:01
www.ibm.com
10

0.001 Low

EPSS

Percentile

33.3%

Summary

IBM Event Streams has addressed the following vulnerabilities in the kubectl versions shipped.

Vulnerability Details

CVEID: CVE-2019-1002101 DESCRIPTION: Kubernetes could allow a remote attacker to traverse directories on the system, caused by the improper handling of symlinks. By persuading a victim to use the kubectl cp command or the oc cp command with a malicious container, an attacker could replace or delete arbitrary files on the host machine.
CVSS Base Score: 6.5
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/158804&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N)

CVEID: CVE-2019-11244 DESCRIPTION: Kubernetes could allow a remote attacker to bypass security restrictions, caused by an improper directory permission issue with the --cache-dir option. By sending a specially-crafted request, an attacker could exploit this vulnerability to modify the written files and disrupt the kubectl invocation.
CVSS Base Score: 7.5
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/160042&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N)

Affected Products and Versions

IBM Event Streams 2018.3.0

IBM Event Streams 2018.3.1

IBM Event Streams 2019.1.1

Remediation/Fixes

Upgrade to IBM Event Streams 2019.2.1 which is available from Passport Advantage.

CPENameOperatorVersion
ibm event streamseqany