-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0642
        IBM Security Bulletin: IBM Cloud Private is affected by an
                      issue with runc used by Docker
                               1 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Cloud Private
Publisher:         IBM
Operating System:  Linux variants
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-5736  

Reference:         ESB-2019.0612
                   ESB-2019.0606
                   ESB-2019.0498.3
                   ESB-2019.0488.2
                   ESB-2019.0458
                   ESB-2019.0428

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10871642

- --------------------------BEGIN INCLUDED TEXT--------------------

IBM Cloud Private is affected by an issue with runc used by Docker

Product:             IBM Cloud Private

Software version:    All Versions

Operating system(s): Linux

Reference #:         0871642

Security Bulletin

Summary

IBM Cloud Private is affected by an issue with runc used by Docker. The
vulnerability allows a malicious container to overwrite the host runc binary
and thus gain root-level code execution on the host

Vulnerability Details

CVEID: CVE-2019-5736
DESCRIPTION: Runc could allow a local attacker to execute arbitrary commands on
the system, cause by the improper handling of system file descriptors when
running containers. An attacker could exploit this vulnerability using a
malicious container to overwrite the contents of the host runc binary and
execute arbitrary commands with root privileges on the host system.
CVSS Base Score: 7.7
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
156819 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)

Affected Products and Versions

IBM Cloud Private 3.1.x
IBM Cloud Private 2.1.x

Remediation/Fixes

Users of the IBM Cloud Private supplied Docker packages should apply one of the
the followingpatches based on their platform

IBM Cloud Private - All Versions - Linux_x86 (Ubuntu, RHEL)

  o 2.1.0.1
  o 2.1.0.2
  o 2.1.0.3
  o 3.1.0
  o 3.1.1
  o 3.1.2

IBM Cloud Private - All Versions - Linux_x86 (SLES)
Links to Fix Central will be added when available

IBM Cloud Private - All Versions - ppc64le(Ubuntu, RHEL)
Links to Fix Central will be added when available

IBM Cloud Private - All Versions - ppc64le (SLES)
Links to Fix Central will be added when available

IBM Cloud Private - All Versions - s390x (Ubuntu, RHEL)
Links to Fix Central will be added when available

IBM Cloud Private - All Versions - s390x (SLES)
Links to Fix Central will be added when available

IBM Cloud Private users who obtained Docker from other sources should obtain a
patched versionfrom the appropriate vendor.

Workarounds and Mitigations

None

Reference

Complete CVSS v3 Guide
On-line Calculator v3

runc GIT Repository

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

22 February 2019 - original document published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=AC0g
-----END PGP SIGNATURE-----