Lucene search

K
ibmIBM990A6D150F96F25853A921BCA909FFD4BF3D3969ACAE06B5A6452A59B0951C73
HistoryJan 16, 2024 - 8:46 p.m.

Security Bulletin: IBM OpenPages Is Vulnerable to Security Checks bypass (CVE-2023-40683)

2024-01-1620:46:10
www.ibm.com
21
ibm openpages
vulnerability
security bypass
authorization checks
api requests
fix installation
version upgrade

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.7 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

32.3%

Summary

A vulnerability caused by insufficient authorization checks of API requests by an authorized user is addressed.

Vulnerability Details

CVEID:CVE-2023-40683
**DESCRIPTION:**IBM OpenPages could allow remote attacker to bypass security restrictions, caused by insufficient authorization checks. By authenticating as an OpenPages user and using non-public APIs, an attacker could exploit this vulnerability to bypass security and gain unauthorized administrative access to the application.
CVSS Base score: 8.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/264005 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM OpenPages with Watson 9.0
IBM OpenPages with Watson IBM OpenPages with Watson 8.3

Remediation/Fixes

A fix has been created for each affected version of the named product. Download and install the fix as soon as possible. Fixes and installation instructions are provided at the URLs listed below:

Product

|

Remediation

—|—

For IBM OpenPages with Watson 8.3

- Apply 8.3 FixPack 2 **(8.3.0.2)**then,

- Apply 8.3 Interim Fix 1 (8.3.0.2.7) or later

|

Download URL for 8.3.0.2

https://www.ibm.com/support/pages/openpages-watson-83-fix-pack-2

Download URL for 8.3.0.2.7

<https://www.ibm.com/support/pages/openpages-watson-8302-interim-fix-7&gt;

For IBM OpenPages 9.0

- Apply 9.0 FixPack 1**(9.0.0.1)**then,

|

Download URL for 9.0.0.1

<https://www.ibm.com/support/pages/ibm-openpages-90-fix-pack-1&gt;

For IBM OpenPages v8.0/8.1/8.2 customers, IBM recommends to upgrade to a fixed and supported versions 8.3 or9.0 of the product.

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmopenpages_with_watsonMatch8.3
OR
ibmopenpages_with_watsonMatch9.0

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.7 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

32.3%

Related for 990A6D150F96F25853A921BCA909FFD4BF3D3969ACAE06B5A6452A59B0951C73