-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1260
          IBM Security Bulletin: IBM Cloud Kubernetes Service is
                 affected by a CNI security vulnerability
                               12 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Cloud Kubernetes Service
Publisher:         IBM
Operating System:  Network Appliance
Impact/Access:     Reduced Security -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-9946  

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10879585

- --------------------------BEGIN INCLUDED TEXT--------------------

IBM Cloud Kubernetes Service is affected by a CNI security vulnerability

Product:             IBM Cloud Kubernetes Service

Component:           --

Software version:    All Versions

Operating system(s): Platform Independent

Reference #:         0879585

Security Bulletin

Summary

IBM Cloud Kubernetes Service is affected by a CNI security vulnerability which
could result in weaker than expected security.

Vulnerability Details

CVE-ID: CVE-2019-9946
Description: Kubernetes could provide weaker than expected security, caused by
an interaction when paired with the embedded CNI (Container Networking
Interface) that uses the portmap plugin. The portmap plugin inserts rules at
the front of the iptables nat chains which would take precedence over the KUBE-
SERVICES chain. The HostPort/portmap rule allows for matching of incoming
traffic even if there are better fitting, more specific service definition
rules like NodePorts later in the chain.
CVSS Base Score: 5.3
CVSS Temporal Score: https://exchange.xforce.ibmcloud.com/vulnerabilities/
158803 for more information
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)

Affected Products and Versions

IBM Cloud Kubernetes Service 1.13.0-1.13.4
IBM Cloud Kubernetes Service 1.12.0-1.12.6
IBM Cloud Kubernetes Service 1.11.0-1.11.8
IBM Cloud Kubernetes Service 1.5-1.10


Remediation/Fixes

IBM Cloud Kubernetes Service clusters at versions 1.11 and later have been
updated to address this vulnerability. To resolve any existing exposure to this
vulnerability, you must reboot or update your worker nodes. See Updating worker
nodes for details on updating worker nodes. To verify your clusters have been
updated, use the following IBM Cloud CLI commands to confirm the currently
running versions:

ibmcloud ks clusters
ibmcloud ks workers --cluster <cluster name or ID>

If your master and worker node versions are at one of the following levels or
later, you are no longer exposed to this vulnerability:

1.11.9
1.12.7
1.13.5

If one or more of your clusters is at version 1.11, 1.12 or 1.13 and has not
been automatically updated then use the following IBM Cloud CLI command to
complete the update, replacing "1.##" with the target version. After the update
is complete, you must also reboot or update your worker nodes. See Updating
worker nodes for details on updating worker nodes.

ibmcloud ks cluster-update --cluster <cluster name or ID> --kube-version 1.##

Customers running IBM Cloud Kubernetes Service clusters at version 1.10 must
update their affected clusters to version 1.11 or 1.12. Customers running IBM
Cloud Kubernetes Service clusters at version 1.7, 1.8 or 1.9 must update first
to version 1.10 and then to version 1.11 or 1.12. Please review the update
documentation for more information.

Customers running IBM Cloud Kubernetes Service clusters at version 1.5 must
create a new cluster and migrate their apps to it.

Note: IBM Cloud Kubernetes Service versions 1.5, 1.7, 1.8 and 1.9 are no longer
supported, and version 1.10 is deprecated. See the IBM Cloud Kubernetes Service
Version information and update actions documentation for more information about
Kubernetes versions and version support policies.

Reference

Complete CVSS v3 Guide
On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

https://discuss.kubernetes.io/t/
announce-security-release-of-kubernetes-affecting-certain-network-configurations-with-cni-releases-1-11-9-1-12-7-1-13-5-and-1-14-0-cve-2019-9946
/5713

Change History

9 April 2019 : Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXLAM2maOgq3Tt24GAQg0SxAAkyCu30CInRcylZrQxR+glk3RRwcWeWxH
geb5btUFW4B/3oBiXrAITEZ/pKukcGPHflm4pJFXWzITlgzyFVUeFB0LC3jREEXf
L8B2D9Nik3rA5C0ZUwgqyRoXGmBNcv21MrpIFJghZHAxga+WeFXGX6diYnvrEu+A
RyI9+EcUTaK82MA6x08CguEmhA6FzgUvm/em9sqMQtLiiOyqAI//ivQbJwKA6FIg
qvBiPj1KHZet16cE0k8k1B3WSAEpPl+XaIYGfwWX6BVkDLWuZP834eyDXC3/uScf
bcy+TxfCZxntLiv/B0e/o7RZaE3VRIKX9GZmAy3kN7mrvTVFZSu84DwNUx4LaogT
5zKI0WnBnSDA1CkeusR4huAz4gLmbJO9KOipk1sNkCjFkyAImftdsXDlY+wS8fwx
Dh7mtsZjaoj4LFt+pi68XVXCoHNrMp6W0WJBhyyF99y7j95hopUNAaGLgJcquNjD
gGv90ii7+13oPtg24MQiTodctMU+OpMgO9JQg20Sk+Gy5KF+US5OR37XjrA3AwzE
SREMqjzoBMpEfz2QH4P9S/DfYJNXnNHZ2291GTocKvG06XAOiWtItEK7YvlzHrW3
ZIUdXFrhijkQ5S9/NUQvEu+Hyqc1q6TFrV2di9ZTc3JLNAMmGIPbichUNas4pXY0
7LvDKT8EDC4=
=Rta9
-----END PGP SIGNATURE-----