-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1583
        IBM InfoSphere Information Server containers are vulnerable
                          to privilege escalation
                                7 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM InfoSphere Information Server
Publisher:         IBM
Operating System:  AIX
                   Linux variants
                   Windows
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-4185  

Original Bulletin: 
   https://www.ibm.com/support/docview.wss?uid=ibm10882626

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: IBM InfoSphere Information Server containers are vulnerable
to privilege escalation

Security Bulletin

Document information

More support for: InfoSphere Information Server

Software version: 11.7.1

Operating system(s): AIX, Linux, Windows

Reference #: 0882626

Modified date: 06 May 2019

Summary

A privilege escalation vulnerability was addressed in IBM InfoSphere
Information Server.

Vulnerability Details

CVEID: CVE-2019-4185
DESCRIPTION: IBM InfoSphere Information Server containers are vulnerable to
privilege escalation due to an insecurely configured component.
CVSS Base Score: 8.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
158975 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H)


Affected Products and Versions

The following products, running on all supported platforms, are affected:
        IBM InfoSphere Information Server: version 11.7.1
        IBM InfoSphere Information Server on Cloud: version 11.7.1


Remediation/Fixes

None


Workarounds and Mitigations

Perform the following steps to secure your environment:

1. List your kube-system namespace
     > kubectl get deployments -n kube-system
 

image-20190425180554-1

2. List the pods in your kube-system namespace
      > kubectl get deployments -n kube-system


image-20190425180646-2


3. Delete the tiller pod
     >  kubectl delete deployment tiller-deploy --namespace=kube-system

4. Verify that the tiller pod was deleted by examining the output of command
     > kubectl get deployments -n kube-system

    Verify that helm is working by executing the following command:
     > helm list

    The output should contain the list of deployed services.
    However, if the following error message is displayed:
         Error: configmaps is forbidden: User
"system:serviceaccount:kube-system:default" cannot list resource "configmaps"
in API group "" in the namespace "kube-system"

         Execute the following command:
         > kubectl patch deploy --namespace kube-system tiller-deploy -p '
{"spec":{"template":{"spec":{"serviceAccount":"tiller"}}}}'

        After 10 to 20 seconds, again check the output of "helm list" as
indicated above.


NOTE:
After making the above changes, if at a later point in time you need to install
a patch, you must deploy the tiller pod before installing the patch. Use the
following steps:

1. Deploy tiller
     > /usr/local/bin/helm init

2. Verify that the tiller POD is created by executing the command
     >  kubectl get deployments -n kube-system

     You should see tiller-deploy listed in the output.

3. Install the patch

4. Repeat the steps listed above to again secure your environment.


Reference

Complete CVSS v3 Guide
On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

06 May 2019: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=rsPA
-----END PGP SIGNATURE-----