Security Bulletin: Red Hat OpenShift on IBM Cloud is affected by a CRI-O security vulnerability (CVE-2022-1708)
Discription

## Summary

Red Hat OpenShift on IBM Cloud is affected by a security vulnerability in CRI-O that causes memory or disk space exhaustion on the node for anyone with access to the Kubernetes API.

## Vulnerability Details

CVEID: [CVE-2022-1708]()
Description: A vulnerability was found in CRI-O that causes memory or disk space exhaustion on the node for anyone with access to the Kube API. The ExecSync request runs commands in a container and logs the output of the command. This output is then read by CRI-O after command execution, and it is read in a manner where the entire file corresponding to the output of the command is read in. Thus, if the output of the command is large it is possible to exhaust the memory or the disk space of the node when CRI-O reads the output of the command. The highest threat from this vulnerability is system availability.
CVSS Base Score: 5.3
CVSS Temporal Score: for more information
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

## Affected Products and Versions

Red Hat OpenShift on IBM Cloud 4.10-4.10.16_1521_openshift

Red Hat OpenShift on IBM Cloud 4.9-4.9.36_1541_openshift

Red Hat OpenShift on IBM Cloud 4.8-4.8.42_1559_openshift

Red Hat OpenShift on IBM Cloud 4.7-4.7.51_1566_openshift
Red Hat OpenShift on IBM Cloud 4.6-4.6.58_1587_openshift

Red Hat OpenShift on IBM Cloud 3.11-4.5

## Remediation/Fixes

Updates for Red Hat OpenShift on IBM Cloud cluster worker nodes at version 4.6 or later are available that fix this vulnerability. Customers must update worker nodes created before the fix was available to address the vulnerability. See [updating worker nodes]() for details on updating worker nodes. To verify your cluster worker nodes have been updated, use the following IBM Cloud CLI command to confirm the currently running versions:

ibmcloud oc workers –cluster

If the versions are at the following patch level or later, the cluster worker nodes have the fix:
[4.10.18_1523_openshift]()
[4.9.38_1543_openshift]()
[4.8.42_1561_openshift]()
[4.7.53_1568_openshift]()
[4.6.59_1589_openshift]()

Customers running Red Hat OpenShift on IBM Cloud clusters at version 4.5 must upgrade to version 4.6. Please review the [documentation]() before starting an upgrade since additional actions may be required.

Customers running Red Hat OpenShift on IBM Cloud clusters at version 4.4 or earlier must [create a new cluster]() and [deploy their apps]() to the new cluster.

Red Hat OpenShift on IBM Cloud [versions 4.5 and earlier are no longer supported](). See the [Red Hat OpenShift on IBM Cloud version information and update actions documentation]() for more information about OpenShift versions and version support policies.

## Monitor IBM Cloud Status for Future Security Bulletins

Monitor the [security notifications]() on the IBM Cloud Status page to be advised of future security bulletins.

### References

[Complete CVSS v3 Guide]( “Link resides outside of ibm.com” )
[On-line Calculator v3]( “Link resides outside of ibm.com” )

Off

[Red Hat CVE-2022-1708]()

## Related Information

[IBM Secure Engineering Web Portal]()
[IBM Product Security Incident Response Blog]()

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

## Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an “industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.” IBM PROVIDES THE CVSS SCORES “”AS IS”” WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. In addition to other efforts to address potential vulnerabilities, IBM periodically updates the record of components contained in our product offerings. As part of that effort, if IBM identifies previously unidentified packages in a product/service inventory, we address relevant vulnerabilities regardless of CVE date. Inclusion of an older CVEID does not demonstrate that the referenced product has been used by IBM since that date, nor that IBM was aware of a vulnerability as of that date. We are making clients aware of relevant vulnerabilities as we become aware of them. “Affected Products and Versions” referenced in IBM Security Bulletins are intended to be only products and versions that are supported by IBM and have not passed their end-of-support or warranty date. Thus, failure to reference unsupported or extended-support products and versions in this Security Bulletin does not constitute a determination by IBM that they are unaffected by the vulnerability. Reference to one or more unsupported versions in this Security Bulletin shall not create an obligation for IBM to provide fixes for any unsupported or extended-support products or versions.

[{“Business Unit”:{“code”:”BU059″,”label”:”IBM Software w/o TPS”},”Product”:{“code”:”SSJTBP”,”label”:”IBM Cloud Kubernetes Service”},”Component”:”–“,”Platform”:[{“code”:”PF025″,”label”:”Platform Independent”}],”Version”:”All Versions”,”Edition”:””,”Line of Business”:{“code”:”LOB21″,”label”:”Public Cloud Platform”}}]Read More

Back to Main

Subscribe for the latest news: