-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3572
  Security Bulletin: IBM Resilient SOAR could allow a privileged user to
   inject malicious commands through Python3 scripting (CVE-2020-4636).
                              16 October 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Resilient SOAR
Publisher:         IBM
Operating System:  Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-4636  

Original Bulletin: 
   https://www.ibm.com/support/pages/node/6348694

- --------------------------BEGIN INCLUDED TEXT--------------------

IBM Resilient SOAR could allow a privileged user to inject malicious commands
through Python3 scripting (CVE-2020-4636).

Security Bulletin

Summary

It was possible for a privileged user to inject malicious commands through
Python3 scripting, using the sys module, in a Beta version of Resilient.

Vulnerability Details

CVEID: CVE-2020-4636
DESCRIPTION: IBM Resilient could allow a privileged user to inject malicious
commands through Python3 scripting.
CVSS Base score: 8.2
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
185503 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:L/A:L)

Affected Products and Versions

+-------------------+-----------------+
|Affected Product(s)|Version(s)       |
+-------------------+-----------------+
|Resilient OnPrem   |IBM Security SOAR|
+-------------------+-----------------+

Remediation/Fixes

Users must install the v38.2 of IBM Resilient in order to obtain a fix for this
vulnerability. This is the first GA version with Python3 scripting.

You can install the platform by following the instructions in the "
Installation Overview " section in the IBM Knowledge Center. You can refer to
What's New section for more details on the new feature.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=meem
-----END PGP SIGNATURE-----