-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0679
          IBM Security Bulletin: IBM Cloud Kubernetes Service is
         affected by a privilege escalation vulnerability in runc
                               5 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Cloud Kubernetes Service
Publisher:         IBM
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-5736  

Reference:         ESB-2019.0642
                   ESB-2019.0606
                   ESB-2019.0488.2
                   ESB-2019.0466
                   ESB-2019.0458

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10871600

- --------------------------BEGIN INCLUDED TEXT--------------------

IBM Cloud Kubernetes Service is affected by a privilege escalation
vulnerability in runc

Product:             IBM Cloud Kubernetes Service

Component:           --

Software version:    All Versions

Operating system(s): Platform Independent

Reference #:         0871600

Security Bulletin

Summary

IBM Cloud Kubernetes Service is affected by a security vulnerability in runc
which could allow an attacker that is authorized to run a process as root
inside a container to execute arbitrary commands with root privileges on the
container's host system.

Vulnerability Details

CVE-ID: CVE-2019-5736
Description: Runc could allow a local attacker to execute arbitrary commands on
the system, cause by the improper handling of system file descriptors when
running containers. An attacker could exploit this vulnerability using a
malicious container to overwrite the contents of the host runc binary and
execute arbitrary commands with root privileges on the host system.
CVSS Base Score: 7.7
CVSS Temporal Score: https://exchange.xforce.ibmcloud.com/vulnerabilities/
156819 for more information
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)

Affected Products and Versions

All versions of IBM Cloud Kubernetes Service are impacted.

Authenticated users on all versions that are authorized to run a process as
root (UID 0) inside a container can exploit the vulnerability in runc. This can
be done by running a container with a malicious image, or by any other means by
which commands can be executed in a container, for example, kubectl exec . This
exploit enables a malicious user to gain root privileges on the host running
the container. Containers that cannot run processes as root are not
exploitable.

To help mitigate this vulnerability, you are highly encouraged to Configure pod
security policies in your cluster to prevent container processes from running
as root.

Remediation/Fixes

Updates for IBM Cloud Kubernetes Service cluster worker nodes at versions 1.10
and later are available that fix this vulnerability. Customers must update
their worker nodes to address the vulnerability. See Updating worker nodes for
details on updating worker nodes. To verify your cluster worker nodes have been
updated, use the following IBM Cloud CLI command to confirm the currently
running version:

ibmcloud ks workers --cluster <cluster name or ID>

If the Kubernetes version is at one of the following patch levels or later the
cluster worker node update has completed successfully:

1.10.12_1544
1.11.7_1544
1.12.5_1538
1.13.2_1508

Customers running IBM Cloud Kubernetes Service clusters at versions 1.7, 1.8 or
1.9 must upgrade their affected clusters to version 1.10. See Updating clusters
for details on upgrading the cluster master and worker nodes.

Customers running IBM Cloud Kubernetes Service clusters at version 1.5 must
create a new cluster and migrate their apps to it.

Note: IBM Cloud Kubernetes Service versions 1.5, 1.7, 1.8 and 1.9 are no longer
supported. See the IBM Cloud Kubernetes Service Version information and update
actions documentation for more information about Kubernetes versions and
version support policies.

Reference

Complete CVSS v3 Guide
On-line Calculator v3

Runc and CVE-2019-5736

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=E8ju
-----END PGP SIGNATURE-----