Lucene search

K
ibmIBM202F8EABEA7B70591F4150469DB7BFFF4ECDAA102096FF8A0EB1C1B0E3330B1D
HistoryAug 02, 2018 - 2:58 a.m.

Security Bulletin: Arbitrary URL Redirection (CVE-2018-1704) affects IBM Platform Symphony, IBM Spectrum Symphony

2018-08-0202:58:15
www.ibm.com
11

0.001 Low

EPSS

Percentile

28.9%

Summary

Arbitrary URL Redirection (CVE-2018-1704) affects IBM Platform Symphony, IBM Spectrum Symphony

Vulnerability Details

CVEID: CVE-2018-1704 DESCRIPTION: IBM Platform Symphony could allow a remote attacker to conduct phishing attacks, using an open redirect attack. By persuading a victim to visit a specially-crafted Web site, a remote attacker could exploit this vulnerability to spoof the URL displayed to redirect a user to a malicious Web site that would appear to be trusted. This could allow the attacker to obtain highly sensitive information or conduct further attacks against the victim.
CVSS Base Score: 6.8
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/146339&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:N/I:H/A:N)

Affected Products and Versions

IBM Platform Symphony 7.1 Fix Pack 1 and 7.1.1

IBM Spectrum Symphony 7.1.2 and 7.2.0.2

Remediation/Fixes

The fixes can be downloaded from IBM Fix Central:

sym-7.1-build495471:
http://www.ibm.com/support/fixcentral/swg/selectFixes?product=ibm/Other+software/Platform+Symphony&release=All&platform=All&function=fixId&fixids=sym-7.1-build495471&includeSupersedes=0
sym-7.1.1-build495467:
http://www.ibm.com/support/fixcentral/swg/selectFixes?product=ibm/Other+software/Platform+Symphony&release=All&platform=All&function=fixId&fixids=sym-7.1.1-build495467&includeSupersedes=0
sym-7.1.2-build495466:
http://www.ibm.com/support/fixcentral/swg/selectFixes?product=ibm/Other+software/IBM+Spectrum+Symphony&release=All&platform=All&function=fixId&fixids=sym-7.1.2-build495466&includeSupersedes=0
sym-7.2.0.2-build495449:
http://www.ibm.com/support/fixcentral/swg/selectFixes?product=ibm/Other+software/IBM+Spectrum+Symphony&release=All&platform=All&function=fixId&fixids=sym-7.2.0.2-build495449&includeSupersedes=0

Workarounds and Mitigations

None.

CPENameOperatorVersion
ibm spectrum symphonyeqany

0.001 Low

EPSS

Percentile

28.9%

Related for 202F8EABEA7B70591F4150469DB7BFFF4ECDAA102096FF8A0EB1C1B0E3330B1D