-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2344
IBM QRadar Network Security is affected by multiple libssh2 vulnerabilities
       (CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855)
                               28 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM QRadar Network Security
Publisher:         IBM
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-3863 CVE-2019-3857 CVE-2019-3856
                   CVE-2019-3855  

Reference:         ESB-2019.1967
                   ESB-2019.1789
                   ESB-2019.1726
                   ESB-2019.1301

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10879341

- --------------------------BEGIN INCLUDED TEXT--------------------

IBM QRadar Network Security is affected by multiple libssh2 vulnerabilities
(CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855)

Product:             IBM QRadar Network Security
Software version:    5.4.0, 5.5.0
Operating system(s): Firmware
Reference #:         0879341

Security Bulletin

Summary

IBM QRadar Network Security has addressed the following vulnerabilities.

Vulnerability Details

CVEID: CVE-2019-3863
DESCRIPTION: libssh2 could allow a remote attacker to execute arbitrary code on
the system, caused by an integer overflow in user authenticate keyboard
interactive. By sending a specially crafted message, a remote attacker could
exploit this vulnerability to trigger an out-of-bounds write and execute
arbitrary code on the client system.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
158347 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H)

CVEID: CVE-2019-3857
DESCRIPTION: libssh2 could allow a remote attacker to execute arbitrary code on
the system, caused by an integer overflow. By sending a specially crafted
SSH_MSG_CHANNEL_REQUEST packet with an exit signal message, a remote attacker
could exploit this vulnerability to trigger an out-of-bounds write and execute
arbitrary code on the client system.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
158341 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H)

CVEID: CVE-2019-3856
DESCRIPTION: libssh2 could allow a remote attacker to execute arbitrary code on
the system, caused by an integer overflow in keyboard interactive handling. By
sending a specially crafted request, a remote attacker could exploit this
vulnerability to trigger an out-of-bounds write and execute arbitrary code on
the client system.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
158340 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H)

CVEID: CVE-2019-3855
DESCRIPTION: libssh2 could allow a remote attacker to execute arbitrary code on
the system, caused by an integer overflow in transport read. By sending
specially crafted packets, a remote attacker could exploit this vulnerability
to trigger an out-of-bounds read and execute arbitrary code on the client
system.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
158339 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H)

Affected Products and Versions

IBM QRadar Network Security 5.4.0

IBM QRadar Network Security 5.5.0

Remediation/Fixes

+------------------+-----+---------------------------------------------------------------------------------------------+
|Product           |VRMF |Remediation/First Fix                                                                        |
+------------------+-----+---------------------------------------------------------------------------------------------+
|                  |     |Install Firmware 5.4.0.8 from the Available Updates page of the Local                        |
|                  |     |Management Interface, or by performing a One Time Scheduled Installation from                |
|IBM QRadar Network|     |SiteProtector.                                                                               |
|Security          |5.4.0|Or                                                                                           |
|                  |     |Download Firmware 5.4.0.8 from IBM Security License Key and Download Center and              |
|                  |     |upload and install via the Available Updates page of the Local Management                    |
|                  |     |Interface.                                                                                   |
+------------------+-----+---------------------------------------------------------------------------------------------+
|                  |     |Install Firmware 5.5.0.3 from the Available Updates page of the Local                        |
|                  |     |Management Interface, or by performing a One Time Scheduled Installation from                |
|IBM QRadar Network|     |SiteProtector.                                                                               |
|Security          |5.5.0|Or                                                                                           |
|                  |     |Download Firmware 5.5.0.3 from IBM Security License Key and Download Center and              |
|                  |     |upload and install via the Available Updates page of the Local Management                    |
|                  |     |Interface.                                                                                   |
+------------------+-----+---------------------------------------------------------------------------------------------+

Change History

June 27, 2019: Original Version Published

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=b8GV
-----END PGP SIGNATURE-----