-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2426
   Security Bulletin: IBM Security SOAR is using a component with known
     vulnerabilities - Handlebars.js ( CVE-2019-19919, CVE-2021-32820)
                               19 July 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Resilient
Publisher:         IBM
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-32820 CVE-2019-19919 

Original Bulletin: 
   https://www.ibm.com/support/pages/node/6473095

- --------------------------BEGIN INCLUDED TEXT--------------------

IBM Security SOAR is using a component with known vulnerabilities -
Handlebars.js ( CVE-2019-19919,  CVE-2021-32820)

Document Information

Document number    : 6473095
Modified date      : 16 July 2021
Product            : IBM Resilient
Software version   : IBM Security SOAR
Operating system(s): Red Hat

Summary

The product includes an older version of Handlebars.js that may be identified
and exploited with automated tools.

Vulnerability Details

CVEID: CVE-2019-19919
DESCRIPTION: Node.js handlebars could allow a remote attacker to execute
arbitrary code on the system, caused by a prototype pollution flaw. By sending
a specially crafted payload, an attacker could exploit this vulnerability to
execute arbitrary code on the system.
CVSS Base score: 9.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
173388 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2021-32820
DESCRIPTION: express-handlebars could allow a remote attacker to obtain
sensitive information, caused by improper access control. By sending a
specially-crafted HTTP request using the layout parameter, an attacker could
exploit this vulnerability to obtain arbitrary files from the downstream
applications., and use this information to launch further attacks against the
affected system.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
203147 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

+-------------------+-----------------+
|Affected Product(s)|Version(s)       |
+-------------------+-----------------+
|Resilient OnPrem   |IBM Security SOAR|
+-------------------+-----------------+

Remediation/Fixes

Users must upgrade to v41.0 or higher of IBM Resilient in order to obtain a fix
for this vulnerability. You can upgrade the platform and apply the security
updates by following the instructions in the " Upgrade Procedure " section in
the IBM Documentation

Workarounds and Mitigations

None

Acknowledgement

John Zuccato, Rodney Ryan, Chris Shepherd, Nathan Roane, Vince Dragnea, Troy
Fisher, Gabor Minyo and Elaheh Samani from IBM X-Force Ethical Hacking Team.

Change History

13 Jul 2021: Initial Publication

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=AMFF
-----END PGP SIGNATURE-----