-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0833
        IBM Security Bulletin: Security Vulnerabilities affect IBM
              Cloud Private Management Ingress and Kubernetes
                               14 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Cloud Private
Publisher:         IBM
Operating System:  Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Create Arbitrary Files          -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1000802 CVE-2018-10904 

Reference:         ESB-2018.3549.2
                   ESB-2018.2924
                   ESB-2019.0756

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10791595

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Vulnerabilities affect IBM Cloud Private Management Ingress and
Kubernetes

Product:             IBM Cloud Private

Software version:    3.1.1

Operating system(s): Linux

Reference #:         0791595

Security Bulletin

Summary

Security Vulnerabilities affect IBM Cloud Private Management Ingress and
Kubernetes

Vulnerability Details

CVEID: CVE-2018-10904
DESCRIPTION: glusterfs could allow a remote authenticated attacker to execute
arbitrary code on the system, caused by improper validation of file paths in
the trusted.io-stats-dump extended attribute. By sending a specially-crafted
request, an attacker could exploit this vulnerability to create files and
execute arbitrary code on the system.
CVSS Base Score: 8.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
149295 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2018-1000802
DESCRIPTION: Python could allow a local attacker to execute arbitrary commands
on the system, caused by a flaw in the shutil module (make_archive function).
By using a specially-crafted file, an attacker could exploit this vulnerability
to execute arbitrary commands on the system.
CVSS Base Score: 8.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
150593 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

IBM Cloud Private 3.1.1

Remediation/Fixes

IBM Cloud Private 3.1.1 patch

  o Management Ingress
  o Kubernetes - Hyperkube

Workarounds and Mitigations

None

Reference

Complete CVSS v3 Guide
On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

12 March 2019 - original document published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=7ANq
-----END PGP SIGNATURE-----