-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2769
        IBM Cloud Private for Data is affected by vulnerabilities.
                               25 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Cloud Private for Data
Publisher:         IBM
Operating System:  Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account            
                   Modify Arbitrary Files          -- Remote with User Interaction
                   Delete Arbitrary Files          -- Remote with User Interaction
                   Reduced Security                -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1002101 CVE-2019-9946 CVE-2018-1113

Reference:         ESB-2019.2665
                   ESB-2019.1907
                   ESB-2019.1260
                   ESB-2018.3406

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10885368
   http://www.ibm.com/support/docview.wss?uid=ibm10886609

Comment: This bulletin contains two (2) IBM security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

IBM Cloud Private for Data is affected by vulnerabilities in the Setup package.
CVE-2018-1113

Product:             IBM Cloud Private for Data
Operating system(s): Linux
Reference #:         0885368

Security Bulletin

Summary

IBM Cloud Private for Data is affected by vulnerabilities in the Setup Project
that could allow a remote attacker to bypass security restrictions.

Vulnerability Details

CVEID: CVE-2018-1113
DESCRIPTION: Setup Project could allow a remote attacker to bypass security
restrictions, caused by an issue with adding /sbin/nologin and /usr/sbin/
nologin to /etc/shells. By sending a specially-crafted request, an attacker
could exploit this vulnerability to bypass access restrictions.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
147843 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N)

Affected Products and Versions

IBM Cloud Private for Data V1.2.1.1

Remediation/Fixes

 1. Users of IBM Cloud Private for Data V1.2.1 are advised to contact IBM
    Support for instructions on obtaining the fix patch

Workarounds and Mitigations

No workarounds are available at this time.

Complete CVSS v3 Guide
On-line Calculator v3

https://exchange.xforce.ibmcloud.com/vulnerabilities/147843d
https://cve.mitre.org/cgi-bin/cvename.cginame=CVE-2018-1113

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

22 May 2019: Original Version Published

===============================================================================\

IBM Cloud Private for Data is affected multiple security vulnerabilities in IBM
Cloud Private Kubernetes

Product:             IBM Cloud Private for Data
Software version:    All Versions
Operating system(s): Linux
Software edition:    1.2.0, 1.2.1, 2.1.0
Reference #:         0886609

Security Bulletin

Summary

IBM Cloud Private for Data is affected by multiple security vulnerabilites in
Kubernetes which in some cases can allow unauthorized access to the Kubernetes
API Server and/or trusted user privilege escalation.

Vulnerability Details

CVEID: CVE-2019-9946
DESCRIPTION: Kubernetes could provide weaker than expected security, caused by
an interaction when paired with the embedded CNI (Container Networking
Interface) that uses the portmap plugin. The portmap plugin inserts rules at
the front of the iptables nat chains which would take precedence over the KUBE-
SERVICES chain. The HostPort/portmap rule allows for matching of incoming
traffic even if there are better fitting.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
158803 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)

CVEID: CVE-2019-1002101
DESCRIPTION: Kubernetes could allow a remote attacker to traverse directories
on the system, caused by the improper handling of symlinks. By persuading a
victim to use the kubectl cp command or the oc cp command with a malicious
container, an attacker could replace or delete arbitrary files on the host
machine.
CVSS Base Score: 6.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
158804 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N)

Affected Products and Versions

IBM Cloud Private for Data 1.2.0

IBM Cloud Private for Data 1.2.1

IBM Cloud Private for Data 2.1.0

Remediation/Fixes

Product defect fixes and security updates are only available for the two most
recent Continuous Delivery (CD) update packages

  o IBM Cloud Private for Data 1.2.1
  o IBM Cloud Private for Data 2.1.0

For IBM Cloud Private for Data 1.2.1:

  o Apply the IBM Cloud Private Fix Pack for IBM Cloud Private V3.1.2 as
    directed in Security Bulletin https://www-01.ibm.com/support/docview.wss
    uid=ibm10878460

For IBM Cloud Private for Data 2.1.0

  o Apply the IBM Cloud Private Fix Pack for IBM Cloud Private V3.1.2 as
    directed in Security Bulletin https://www-01.ibm.com/support/docview.wss
    uid=ibm10878460

For IBM Cloud Private for Data 1.1.x

  o Upgrade to the latest Continuous Delivery release IBM Cloud Private for
    Data 2.1.0 and apply this fix patch.
  o If required, individual product fixes can be made available between CD
    update packages for resolution of problems. Contact IBM Support for
    assistance

Workarounds and Mitigations

None

Complete CVSS v3 Guide
On-line Calculator v3

Complete CVSS v3 Guide
On-line Calculator v3

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

07 June 2019: Original Version Published

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=HySU
-----END PGP SIGNATURE-----