-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0756
 IBM Security Bulletin: Security Vulnerabilities affect IBM Cloud Private
          Vulnerability Advisor Kafka and Notification Dispatcher
                               11 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Cloud Private
Publisher:         IBM
Operating System:  Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1000802 CVE-2018-17456 

Reference:         ESB-2018.3904
                   ESB-2018.3861
                   ESB-2018.3343
                   ESB-2018.2893

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10791567

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Vulnerabilities affect IBM Cloud Private Vulnerability Advisor Kafka
and Notification Dispatcher

Product:             IBM Cloud Private

Software version:    3.1.1

Operating system(s): Linux

Reference #:         0791567

Security Bulletin

Summary

Security Vulnerabilities affect IBM Cloud Private Vulnerability Advisor Kafka
and Notification Dispatcher

Vulnerability Details

CVEID: CVE-2018-1000802
DESCRIPTION: Python could allow a local attacker to execute arbitrary commands
on the system, caused by a flaw in the shutil module (make_archive function).
By using a specially-crafted file, an attacker could exploit this vulnerability
to execute arbitrary commands on the system.
CVSS Base Score: 8.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
150593 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2018-17456
DESCRIPTION: Git could allow a remote attacker to execute arbitrary code on the
system, caused by a flaw during processing of a recursive "git clone" of a
superproject. By using a specially-crafted file, an attacker could exploit this
vulnerability to execute arbitrary code on the system.
CVSS Base Score: 7.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
150956 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)

Affected Products and Versions

IBM Cloud Private 3.1.1

Remediation/Fixes

IBM Cloud Private 3.1.1 patch - Available in Fix Central

Workarounds and Mitigations

None

Reference

Complete CVSS v3 Guide
On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

7 March 2019 - original document published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=MeyT
-----END PGP SIGNATURE-----