-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3343
        Security Bulletin: IBM Cloud Private - multiple Kubernetes
              vulnerabilities (CVE-2020-8557, CVE-2020-8559)
                             29 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Cloud Private
Publisher:         IBM
Operating System:  Linux variants
Impact/Access:     Increased Privileges           -- Existing Account
                   Overwrite Arbitrary Files      -- Existing Account
                   Denial of Service              -- Existing Account
                   Provide Misleading Information -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-8559 CVE-2020-8557 CVE-2020-8553

Reference:         ESB-2020.3256
                   ESB-2020.2997
                   ESB-2020.2897

Original Bulletin: 
   https://www.ibm.com/support/pages/node/6338779
   https://www.ibm.com/support/pages/node/6338783

Comment: This bulletin contains two (2) IBM security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

IBM Cloud Private is vulnerable to Kubernetes vulnerabilities (CVE-2020-8557,
CVE-2020-8559)

Security Bulletin

Summary

IBM Cloud Private is vulnerable to Kubernetes vulnerabilities

Vulnerability Details

CVEID: CVE-2020-8557
DESCRIPTION: Kubernetes kubelet is vulnerable to a denial of service, caused by
an issue with not including the /etc/hostsfile file by the kubelet eviction
manager when calculating ephemeral storage usage. By writing a large amount of
data to the /etc/hostsfile, a local authenticated attacker could exploit this
vulnerability to fill the storage space of the node and cause the node to fail.
CVSS Base score: 5.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
185301 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2020-8559
DESCRIPTION: Kubernetes kube-apiserver could allow a remote authenticated
attacker to gain elevated privileges on the system, caused by a flaw when
multiple clusters share the same certificate authority trusted by the client.
By intercepting certain requests and sending a redirect response, an attacker
could exploit this vulnerability to compromise other nodes.
CVSS Base score: 6.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
185302 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H)

Affected Products and Versions

+--------------------+----------+
|Affected Product(s) |Version(s)|
+--------------------+----------+
|IBM Cloud Private   |3.2.1 CD  |
+--------------------+----------+
|IBM Cloud Private   |3.2.2 CD  |
+--------------------+----------+

Remediation/Fixes

Product defect fixes and security updates are only available for the two most
recent Continuous Delivery (CD) update packages

  o IBM Cloud Private 3.2.1
  o IBM Cloud Private 3.2.2

For IBM Cloud Private 3.2.1, the defect fixes for Kubernetes require an update
to the Kubernetes version. The ICP 3.2.2 fixpack updates Kubernetes from
version 1.13.12 to 1.16.13 and includes defect fixes. The procedure is to first
upgrade an ICP 3.2.1 deployment to ICP 3.2.1.2003 or newer. Then, you can apply
the 3.2.2.2008 fix pack.

  o IBM Cloud Private 3.2.1.2008
  o IBM Cloud Private 3.2.2.2008

For IBM Cloud Private 3.2.2, apply Aug fix pack:

  o IBM Cloud Private 3.2.2.2008

For IBM Cloud Private 3.1.0, 3.1.1, 3.1.2, 3.2.0:

  o Upgrade to the latest Continuous Delivery (CD) update package, IBM Cloud
    Private 3.2.2.2008.
  o If required, individual product fixes can be made available between CD
    update packages for resolution of problems. Contact IBM support for
    assistance

Workarounds and Mitigations

None

- -----------------------------------------------------------------------------

IBM Cloud Private is vulnerable to a Kubernetes vulnerability (CVE-2020-8553)

Security Bulletin

Summary

IBM Cloud Private is vulnerable to a Kubernetes vulnerability

Vulnerability Details

CVEID: CVE-2020-8553
DESCRIPTION: Kubernetes ingress-nginx could allow a remote authenticated
attacker to bypass security restrictions, caused by a flaw when the annotation
nginx.ingress.kubernetes.io/auth-type: basic is used. By sending a
specially-crafted request, an attacker could exploit this vulnerability to
create a new Ingress definition and replace the password file.
CVSS Base score: 5.9
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
186050 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:N)

Affected Products and Versions

+--------------------+----------+
|Affected Product(s) |Version(s)|
+--------------------+----------+
|IBM Cloud Private   |3.2.1 CD  |
+--------------------+----------+
|IBM Cloud Private   |3.2.2 CD  |
+--------------------+----------+

Remediation/Fixes

Product defect fixes and security updates are only available for the two most
recent Continuous Delivery (CD) update packages

  o IBM Cloud Private 3.2.1
  o IBM Cloud Private 3.2.2

For IBM Cloud Private 3.2.1, apply Aug fix pack:

  o IBM Cloud Private 3.2.1.2008

For IBM Cloud Private 3.2.2, apply Aug fix pack:

  o IBM Cloud Private 3.2.2.2008

For IBM Cloud Private 3.1.0, 3.1.1, 3.1.2, 3.2.0:

  o Upgrade to the latest Continuous Delivery (CD) update package, IBM Cloud
    Private 3.2.2.2008.
  o If required, individual product fixes can be made available between CD
    update packages for resolution of problems. Contact IBM support for
    assistance

Workarounds and Mitigations

None

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=l5MF
-----END PGP SIGNATURE-----