-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1311
          Security Bulletin: IBM Resilient SOAR is vulnerable to
                    command injection (CVE-2021-20527)
                               19 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Resilient SOAR
Publisher:         IBM
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-20527  

Original Bulletin: 
   https://www.ibm.com/support/pages/node/6444747

- --------------------------BEGIN INCLUDED TEXT--------------------

IBM Resilient SOAR is vulnerable to command injection (CVE-2021-20527)

Document Information

Document number    : 6444747
Modified date      : 18 April 2021
Product            : IBM Resilient
Software version   : IBM Resilient SOAR V38.0
Operating system(s): Red Hat

Summary

It was possible for a privileged user to inject malicious commands that could
be executed as another user. This issue has been addressed.

Vulnerability Details

CVEID: CVE-2021-20527
DESCRIPTION: IBM Resilient SOAR could allow a privileged user to create create
malicious scripts that could be executed as another user.
CVSS Base score: 6
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
198759 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:L)

Affected Products and Versions

+-------------------+-----------------+
|Affected Product(s)|Version(s)       |
+-------------------+-----------------+
|Resilient OnPrem   |IBM Security SOAR|
+-------------------+-----------------+

Remediation/Fixes

Updated versions of the IBM Security SOAR Platform prevent this issue and are
available for download on the following Release Download Locations page:

  o Version 38.2.41
  o Version 39.0.6536
  o Version 39.1.46
  o Version 39.2.21
  o Version 40.0.6556
  o Version 40.1.51

Earlier versions are not affected.

Users should upgrade as soon as convenient. The upgrade instructions are
available on the following pages on IBM Documentation:

  o Version 38.x - Upgrade Procedure .
  o Version 39.x - Upgrade Procedure .
  o Version 40.x - Upgrade Procedure .

Workarounds and Mitigations

None

Change History

14 Apr 2021: Initial Publication

Document Location

Worldwide

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=v4Yt
-----END PGP SIGNATURE-----