IBM Support

Security Bulletin: IBM Resilient SOAR is vulnerable to command injection (CVE-2024-38319)

Security Bulletin


Summary

It was possible for a privileged user to inject malicious commands that could be executed as another user. This issue has been addressed.

Vulnerability Details

CVEID:   CVE-2024-38319
DESCRIPTION:   IBM Security SOAR could allow an authenticated user to execute malicious code loaded from a specially crafted script.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/294830 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

IBM strongly encourages customers to update their systems promptly.

Affected Product(s)Version(s)
IBM Security SOAR51.0.2.0 and earlier

Remediation/Fixes

Updated versions of the IBM Security SOAR Platform prevent this issue and are available for download at Release Download Locations.

Users should upgrade as soon as convenient. The upgrade instructions are available on IBM Documentation at https://www.ibm.com/docs/en/sqsp/51?topic=51021-upgrade-notes.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

Reported to IBM by Julien Champoux.

Change History

21 Jun 2024: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. In addition to other efforts to address potential vulnerabilities, IBM periodically updates the record of components contained in our product offerings. As part of that effort, if IBM identifies previously unidentified packages in a product/service inventory, we address relevant vulnerabilities regardless of CVE date. Inclusion of an older CVEID does not demonstrate that the referenced product has been used by IBM since that date, nor that IBM was aware of a vulnerability as of that date. We are making clients aware of relevant vulnerabilities as we become aware of them. "Affected Products and Versions" referenced in IBM Security Bulletins are intended to be only products and versions that are supported by IBM and have not passed their end-of-support or warranty date. Thus, failure to reference unsupported or extended-support products and versions in this Security Bulletin does not constitute a determination by IBM that they are unaffected by the vulnerability. Reference to one or more unsupported versions in this Security Bulletin shall not create an obligation for IBM to provide fixes for any unsupported or extended-support products or versions.

Document Location

Worldwide

[{"Business Unit":{"code":"BU008","label":"Security"},"Product":{"code":"SSDVCX","label":"IBM Resilient"},"Component":"","Platform":[{"code":"PF043","label":"Red Hat"}],"Version":"IBM Resilient SOAR","Edition":""}]

Document Information

Modified date:
21 June 2024

UID

ibm17158261