-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1967
       Multiple Security vulnerabilities have been fixed in the IBM
                     Security Access Manager Appliance
                                3 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Security Access Manager Appliance
Publisher:         IBM
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
                   Unauthorised Access             -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-3863 CVE-2019-3857 CVE-2019-3856
                   CVE-2019-3855 CVE-2019-3815 CVE-2018-1000301
                   CVE-2018-1000122 CVE-2018-1000007 CVE-2018-18311
                   CVE-2018-13033 CVE-2018-10915 CVE-2018-10845
                   CVE-2018-10844 CVE-2018-8945 CVE-2018-5730
                   CVE-2018-5729 CVE-2018-0739 CVE-2018-0732
                   CVE-2017-3735  

Reference:         ASB-2019.0119
                   ASB-2019.0109
                   ESB-2019.1949
                   ESB-2019.1945

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10886247

- --------------------------BEGIN INCLUDED TEXT--------------------

Multiple Security vulnerabilities have been fixed in the IBM Security Access
Manager Appliance

Product:             IBM Security Access Manager Appliance
Software version:    9.0.3.0, 9.0.4.0, 9.0.5.0
Operating system(s): Appliance
Reference #:         0886247

Security Bulletin

Summary

IBM Security Access Manager Appliance has addressed the following
vulnerabilities.

Vulnerability Details

CVEID: CVE-2018-10915
DESCRIPTION: PostgreSQL could allow a remote attacker to bypass security
restrictions, caused by an issue with improperly resting internal state in
between connections in the libpq library. By sending a specially-crafted
request, an attacker could exploit this vulnerability to bypass client-side
connection security features.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
148225 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N)

CVEID: CVE-2018-0732
DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by the
sending of a very large prime value to the client by a malicious server during
key agreement in a TLS handshake. By spending an unreasonably long period of
time generating a key for this prime, a remote attacker could exploit this
vulnerability to cause the client to hang.
CVSS Base Score: 3.7
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
144658 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2018-0739
DESCRIPTION: OpenSSL is vulnerable to a denial of service. By sending specially
crafted ASN.1 data with a recursive definition, a remote attacker could exploit
this vulnerability to consume excessive stack memory.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
140847 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2019-3815
DESCRIPTION: systemd is vulnerable to a denial of service, caused by a memory
leak in the function dispatch_message_real() in journald-server.c. A local
attacker could exploit this vulnerability to make systemd-journald crash.
CVSS Base Score: 4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
156227 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2017-3735
DESCRIPTION: OpenSSL could allow a remote attacker to obtain sensitive
information, caused by an error while parsing an IPAdressFamily extension in an
X.509 certificate. An attacker could exploit this vulnerability to trigger an
out-of-bounds read, resulting in an incorrect text display of the certificate.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
131047 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N)

CVEID: CVE-2018-13033
DESCRIPTION: GNU Binutils is vulnerable to a denial of service, caused by an
error in the _bfd_elf_parse_attributes in elf-attrs.c and bfd_malloc in
libbfd.c in GNU libiberty. By persuading a victim to open a specially crafted
ELF file, a remote attacker could exploit this vulnerability to cause the
application to crash.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
145673 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2018-8945
DESCRIPTION: GNU Binutils libbfd is vulnerable to a denial of service, caused
by an error in the bfd_section_from_shdr function in elf.c in the Binary File
Descriptor (BFD) library (aka libbfd). By using a large attribute section, a
remote attacker could exploit this vulnerability to cause a segmentation fault.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
140738 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2018-10845
DESCRIPTION: GnuTLS could allow a remote attacker to obtain sensitive
information, caused by a flaw in the implementation of HMAC-SHA-384. By sending
a specially-crafted packet, a remote attacker could exploit this vulnerability
to obtain information.
CVSS Base Score: 5.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
148730 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

CVEID: CVE-2018-10844
DESCRIPTION: GnuTLS could allow a remote attacker to obtain sensitive
information, caused by a flaw in the implementation of HMAC-SHA-256. By sending
a specially-crafted packet, a remote attacker could exploit this vulnerability
to obtain information.
CVSS Base Score: 5.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
148731 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

CVEID: CVE-2018-5730
DESCRIPTION: MIT krb5 could allow a remote authenticated attacker to bypass
security restrictions, caused by a flaw in the LDAP Kerberos database. By
sending a specially-crafted request, an attacker could exploit this
vulnerability to bypass DN container check.
CVSS Base Score: 6.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
139970 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N)

CVEID: CVE-2018-5729
DESCRIPTION: MIT krb5 is vulnerable to a denial of service, caused by a NULL
pointer dereference in the LDAP Kerberos database. By sending specially-crafted
data, a remote authenticated attacker could exploit this vulnerability to cause
a denial of service.
CVSS Base Score: 6.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
139969 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2018-1000301
DESCRIPTION: curl is vulnerable to a denial of service, caused by heap-based
buffer over-read. By sending a specially crafted RTSP response, a remote
attacker could overflow a buffer and possibly obtain sensitive information or
cause the application to crash.
CVSS Base Score: 6.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
143390 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L)

CVEID: CVE-2018-1000122
DESCRIPTION: curl could allow a remote attacker to obtain sensitive
information, caused by a buffer over-read in the RTSP+RTP handling code. An
attacker could exploit this vulnerability to obtain sensitive information or
cause a denial of service.
CVSS Base Score: 6.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
140316 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L)

CVEID: CVE-2018-1000007
DESCRIPTION: cURL libcurl could allow a remote attacker to obtain sensitive
information, caused by a flaw when passing on custom Authorization: headers. By
sending a specially-crafted HTTP redirects request, a remote attacker could
exploit this vulnerability to obtain sensitive information.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
138218 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

CVEID: CVE-2019-3863
DESCRIPTION: libssh2 could allow a remote attacker to execute arbitrary code on
the system, caused by an integer overflow in user authenticate keyboard
interactive. By sending a specially crafted message, a remote attacker could
exploit this vulnerability to trigger an out-of-bounds write and execute
arbitrary code on the client system.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
158347 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H)

CVEID: CVE-2019-3857
DESCRIPTION: libssh2 could allow a remote attacker to execute arbitrary code on
the system, caused by an integer overflow. By sending a specially crafted
SSH_MSG_CHANNEL_REQUEST packet with an exit signal message, a remote attacker
could exploit this vulnerability to trigger an out-of-bounds write and execute
arbitrary code on the client system.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
158341 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H)

CVEID: CVE-2019-3856
DESCRIPTION: libssh2 could allow a remote attacker to execute arbitrary code on
the system, caused by an integer overflow in keyboard interactive handling. By
sending a specially crafted request, a remote attacker could exploit this
vulnerability to trigger an out-of-bounds write and execute arbitrary code on
the client system.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
158340 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H)

CVEID: CVE-2019-3855
DESCRIPTION: libssh2 could allow a remote attacker to execute arbitrary code on
the system, caused by an integer overflow in transport read. By sending
specially crafted packets, a remote attacker could exploit this vulnerability
to trigger an out-of-bounds read and execute arbitrary code on the client
system.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
158339 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H)

CVEID: CVE-2018-18311
DESCRIPTION: Perl is vulnerable to a heap-based buffer overflow, caused by an
integer overflow in the Perl_my_setenv function. By sending a specially-crafted
request, a local attacker could overflow a buffer and execute arbitrary code or
cause a denial of service condition.
CVSS Base Score: 8.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
153586 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

+-----------------------------------------------+----------------+
|Affected IBM Security Access Manager Appliance |Affected        |
|                                               |Versions        |
+-----------------------------------------------+----------------+
|IBM Security Access Manager                    |9.0.3.0 -       |
|                                               |9.0.5.0         |
+-----------------------------------------------+----------------+

Remediation/Fixes

+-------------------+----------+------------+---------------------------------+
|Product            |VRMF      |APAR        |Remediation                      |
+-------------------+----------+------------+---------------------------------+
|IBM Security Access|9.0.3.0 - |-           |1. For versions prior to 9.0.6.0,|
|Manager            |9.0.5.0   |            |upgrade to 9.0.6.0:              |
|                   |          |            |                                 |
|                   |          |            |9.0.6.0-ISS-ISAM-IF0002          |
+-------------------+----------+------------+---------------------------------+

Workarounds and Mitigations

None

Change History

30 May 2019: First Publish

                          Cross reference information
           Product             Component Platform        Version        Edition
 IBM Security Access Manager             Appliance 9.0.3.0, 9.0.4.0,
           for Web                                 9.0.5.0
 IBM Security Access Manager             Appliance 9.0.3.0, 9.0.4.0,
          for Mobile                               9.0.5.0

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXPRwfGaOgq3Tt24GAQiAmxAAtVyixOzJEekKKM4eYXgEosHmxslnNuxW
9zHwvz6jydRBjRkxnWuS4Wgjurr162LMVkCWtWNxCYmYQLprOY6ITXQ4/askxrZ9
BOCMWdQQ+SWD52zqC7zYSuqCmHbMuCGWRwCbS7yrNHrR68yn2DrcVYz2bweELRnX
ET/Ln6WObCk41k7ASJ/zl8B9YoCC7syX0RAwknvd+XWmCb/oa0SsiCKd/kmFji8z
HR4MbVpky6amAwcJBsKX2bA9KZWwc+0sTPrI6BE/cOgIvlzhqziRtQhawRUf/QGa
F5IHPz9nV1aU7fpM20/F8jNOacOtmhYl44LNZDS7egthiHKR1d1xxE1Hb/BY7BrB
t/9Vu1TOGAmGsvCmLnqXhR7vvXE3wmomSVKl1HwEvgbt7HPpzk4sl82k1jYIvaZW
bp9AaqAbmAXFSAFEAQ2z1wtNtbstP8ePFxZJHbMZFB70lOgdabZinPLqXPunQ1Mr
1G9OadCnkr1B78cehr593NW1Pl0LrAqwbd3n9rlNaZ+QKwL5h27qkw00LactklZG
vBbNim1wl/H9teMbNGjIIuJcYclexS6VcPEYrp2ox9NXfl/tP7myDPa5jDaGYzjm
ei1HzJcGY4dpyaTLo+9JGIqVL1McPGSCDnFW7Z2c3fFT/rQyR9FdVQH0rO9ZjLlP
luNldS1+2QA=
=LTe5
-----END PGP SIGNATURE-----