Lucene search

K
ibmIBM421BFEDCBA3093A5DF5144760534CC498CB8192FEA50DFEABCAB5299864D24D5
HistoryMar 20, 2024 - 5:46 p.m.

Security Bulletin: IBM Cloud Pak for Data Scheduling is vulnerable to remote authentication attack due to Kubernetes Scheduler code ( CVE-2023-5528 )

2024-03-2017:46:27
www.ibm.com
7
ibm cloud pak data scheduling
kubernetes scheduler
cve-2023-5528
remote authentication
elevation of privileges
in-tree storage plugin
cvss 7.2
vulnerability
upgrade

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

35.5%

Summary

Kubernetes Scheduler code is used by IBM Cloud Pak for Data Scheduling as part of the scheduling binaries. CVE-2023-5528.

Vulnerability Details

CVEID:CVE-2023-5528
**DESCRIPTION:**Kubernetes kubelet could allow a remote authenticated attacker to gain elevated privileges on the system, caused by improper input validation in in-tree storage plugin. By sending a specially crafted request, an authenticated attacker could exploit this vulnerability to gain elevated prvileges.
CVSS Base score: 7.2
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/271406 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Products/Versions guidance:

Affected Product(s)|**Version(s)
**
—|—
IBM Cloud Pak for Data Scheduling| 4.6.4 - 4.8.2

Remediation/Fixes

Remediation/Fixes guidance:

IBM recommends addressing the vulnerability now.

Product(s) **Version(s) number and/or range ** Remediation/Fix/Instructions
IBM Cloud Pak for Data Scheduling 4.6.4 - 4.8.2 Follow the instructions to upgrade.

Note: IBM Cloud Pak for Data Scheduling is bundled with IBM Cloud Pak for Data to provide advanced scheduling

Workarounds and Mitigations

Workarounds/Mitigation guidance:

None

Affected configurations

Vulners
Node
ibmcloud_pak_for_dataMatch4.8.3
CPENameOperatorVersion
ibm cloud pak for dataeq4.8.3

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

35.5%