-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2760
   IBM has announced a release for IBM Security Identity Governance and
       Intelligence in response to multiple security vulnerabilities
       (CVE-2019-3855, CVE-2019-3856, CVE-2019-3857, CVE-2019-3863)
                               24 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Security Identity Governance and Intelligence
Publisher:         IBM
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-3863 CVE-2019-3857 CVE-2019-3856
                   CVE-2019-3855  

Reference:         ESB-2019.2638
                   ESB-2019.2427
                   ESB-2019.2344
                   ESB-2019.1967

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10958843

- --------------------------BEGIN INCLUDED TEXT--------------------

IBM has announced a release for IBM Security Identity Governance and
Intelligence in response to multiple security vulnerabilities (CVE-2019-3855,
CVE-2019-3856, CVE-2019-3857, CVE-2019-3863)

Product:             IBM Security Identity Governance and Intelligence
Software version:    5.2, 5.2.1, 5.2.2, 5.2.2.1, 5.2.3, 5.2.3.1, 5.2.3.2
Operating system(s): Appliance
Reference #:         0958843

Security Bulletin

Summary

IBM has announced a release for IBM Security Identity Governance and
Intelligence (IGI) in response to address multiple security vulnerabilities.
The libssh2 packages that implement the SSH2 protocol is affected by four
vulnerabilities.

Vulnerability Details

CVEID: CVE-2019-3855
DESCRIPTION: libssh2 could allow a remote attacker to execute arbitrary code on
the system, caused by an integer overflow in transport read. By sending
specially crafted packets, a remote attacker could exploit this vulnerability
to trigger an out-of-bounds read and execute arbitrary code on the client
system.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
158339 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H)

CVEID: CVE-2019-3856
DESCRIPTION: libssh2 could allow a remote attacker to execute arbitrary code on
the system, caused by an integer overflow in keyboard interactive handling. By
sending a specially crafted request, a remote attacker could exploit this
vulnerability to trigger an out-of-bounds write and execute arbitrary code on
the client system.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
158340 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H)

CVEID: CVE-2019-3857
DESCRIPTION: libssh2 could allow a remote attacker to execute arbitrary code on
the system, caused by an integer overflow. By sending a specially crafted
SSH_MSG_CHANNEL_REQUEST packet with an exit signal message, a remote attacker
could exploit this vulnerability to trigger an out-of-bounds write and execute
arbitrary code on the client system.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
158341 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H)

CVEID: CVE-2019-3863
DESCRIPTION: libssh2 could allow a remote attacker to execute arbitrary code on
the system, caused by an integer overflow in user authenticate keyboard
interactive. By sending a specially crafted message, a remote attacker could
exploit this vulnerability to trigger an out-of-bounds write and execute
arbitrary code on the client system.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
158347 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H)

Affected Products and Versions

IBM Security Identity Governance and Intelligence (IGI) 5.2, 5.2.1, 5.2.2,
5.2.2.1, 5.2.3, 5.2.3.1, 5.2.3.2;

Remediation/Fixes

+-------------------------+-------------------------+-------------------------+
|Product Name             |VRMF                     |First Fix                |
+-------------------------+-------------------------+-------------------------+
|IGI                      |5.2                      | 5.2.5.0-ISS-SIGI-FP0001 |
|                         |                         |                         |
+-------------------------+-------------------------+-------------------------+
|IGI                      |5.2.1                    | 5.2.5.0-ISS-SIGI-FP0001 |
|                         |                         |                         |
+-------------------------+-------------------------+-------------------------+
|IGI                      |5.2.2                    | 5.2.5.0-ISS-SIGI-FP0001 |
|                         |                         |                         |
+-------------------------+-------------------------+-------------------------+
|IGI                      |5.2.2.1                  | 5.2.5.0-ISS-SIGI-FP0001 |
|                         |                         |                         |
+-------------------------+-------------------------+-------------------------+
|IGI                      |5.2.3                    | 5.2.5.0-ISS-SIGI-FP0001 |
|                         |                         |                         |
+-------------------------+-------------------------+-------------------------+
|IGI                      |5.2.3.1                  | 5.2.5.0-ISS-SIGI-FP0001 |
|                         |                         |                         |
+-------------------------+-------------------------+-------------------------+
|IGI                      |5.2.3.2                  | 5.2.5.0-ISS-SIGI-FP0001 |
|                         |                         |                         |
+-------------------------+-------------------------+-------------------------+

Workarounds and Mitigations

None

Change History

10 July 2019: Original Version Published

Product Alias/Synonym

IGI
IGA

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=qjMJ
-----END PGP SIGNATURE-----