Lucene search

K
ibmIBMA3E3ED42FA98AB7B398FC858A62F4CE22C63A3681FB29FD9C650A1407A1FCF71
HistoryAug 27, 2024 - 7:35 p.m.

Security Bulletin: A Security Vulnerability was fixed in IBM Security Verify Access. (CVE-2024-35133)

2024-08-2719:35:49
www.ibm.com
9
ibm security verify access
oidc code
remote attacker
phishing attacks
open redirect vulnerability
spoof urls
malicious websites
data theft
system updates

CVSS3

8.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N

AI Score

6.7

Confidence

High

EPSS

0.001

Percentile

32.6%

Summary

An issue found in the IBM Security Verify Access OIDC code could allow a remote attacker to cause a Redirect URL vulerability

Vulnerability Details

CVEID:CVE-2024-35133
**DESCRIPTION:**IBM Security Verify Access OIDC Provider could allow a remote attacker to conduct phishing attacks, using an open redirect attack. By persuading a victim to visit a specially crafted Web site, a remote attacker could exploit this vulnerability to spoof the URL displayed to redirect a user to a malicious Web site that would appear to be trusted. This could allow the attacker to obtain highly sensitive information or conduct further attacks against the victim.
CVSS Base score: 6.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/291026 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:N/I:H/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Security Verify Access 10.0.0 - 10.0.8
IBM Security Verify Access Docker 10.0.0 - 10.0.8

Remediation/Fixes

IBM encourages customers to update their systems promptly.

IBM Security Verify Access (Docker Container)

Where [tag] is the latest published version and can be confirmed here.

For the ISAM/ISVA appliances

  • Obtain the latest version by obtaining the fix at the location shown below:

Affected Products and Versions

|

Fix availability

—|—

IBM Security Verify Access 10.0.0.0 - 10.0.7.0

|

10.0.8-ISS-ISVA-IF0001

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmsecurity_verify_accessMatch10.0.0
OR
ibmsecurity_verify_accessMatch10.0.8.0
VendorProductVersionCPE
ibmsecurity_verify_access10.0.0cpe:2.3:a:ibm:security_verify_access:10.0.0:*:*:*:*:*:*:*
ibmsecurity_verify_access10.0.8.0cpe:2.3:a:ibm:security_verify_access:10.0.8.0:*:*:*:*:*:*:*

CVSS3

8.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N

AI Score

6.7

Confidence

High

EPSS

0.001

Percentile

32.6%

Related for A3E3ED42FA98AB7B398FC858A62F4CE22C63A3681FB29FD9C650A1407A1FCF71