Lucene search

K
ibmIBMB0DFA848178A53C4FF5D2A78176FDECB457992D8E7A930469B8D418309272F10
HistoryJun 15, 2018 - 11:48 p.m.

Security Bulletin: IBM OpenPages GRC Platform has addressed secure HTTP header improvements (CVE-2017-1290)

2018-06-1523:48:28
www.ibm.com
9

EPSS

0.001

Percentile

25.3%

Summary

IBM OpenPages GRC Platform has addressed potential security exposure due to some missing secure HTTP headers

Vulnerability Details

CVEID: CVE-2017-1290**
DESCRIPTION:** IBM OpenPages GRC Platform is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.
CVSS Base Score: 5.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/125151 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)

Affected Products and Versions

IBM OpenPages versions 7.1 through 7.3

Remediation/Fixes

A fix has been created for each affected version of the named product. Download and install the fix as soon as possible. Fixes and installation instructions are provided at the URLs listed below:

Fix Download URL
For OpenPages GRC Platform 7.3.0
- Apply 7.3 Fix Pack 1 (7.3.0.1) or later http://www.ibm.com/support/docview.wss?uid=swg24043595
For OpenPages GRC Platform 7.2.0 through 7.2.0.4
- Apply 7.2 Fix Pack 5 (7.2.0.5) or later http://www.ibm.com/support/docview.wss?uid=swg24043802
For OpenPages GRC Platform 7.1.0 through 7.1.0.3
- Apply 7.1 Fix Pack 4 (7.1.0.4) or later http://www.ibm.com/support/docview.wss?uid=swg24043897

For OpenPages GRC Platform v7.0.x customers, IBM recommends upgrading to a fixed, supported version/release/platform of the product.

Workarounds and Mitigations

None known, apply fixes.

EPSS

0.001

Percentile

25.3%

Related for B0DFA848178A53C4FF5D2A78176FDECB457992D8E7A930469B8D418309272F10