IBM Support

Security Bulletin: IBM OpenPages Is Vulnerable to Security Checks bypass (CVE-2023-40683)

Security Bulletin


Summary

A vulnerability caused by insufficient authorization checks of API requests by an authorized user is addressed.

Vulnerability Details

CVEID:   CVE-2023-40683
DESCRIPTION:   IBM OpenPages could allow remote attacker to bypass security restrictions, caused by insufficient authorization checks. By authenticating as an OpenPages user and using non-public APIs, an attacker could exploit this vulnerability to bypass security and gain unauthorized administrative access to the application.
CVSS Base score: 8.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/264005 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s)Version(s)
IBM OpenPages with Watson9.0
IBM OpenPages with WatsonIBM OpenPages with Watson 8.3

Remediation/Fixes

A fix has been created for each affected version of the named product. Download and install the fix as soon as possible. Fixes and installation instructions are provided at the URLs listed below:

Product

Remediation

For IBM OpenPages with Watson 8.3


- Apply 8.3 FixPack 2 (8.3.0.2) then,

- Apply 8.3 Interim Fix 1 (8.3.0.2.7) or later

 

Download URL for 8.3.0.2

https://www.ibm.com/support/pages/openpages-watson-83-fix-pack-2

Download URL for 8.3.0.2.7

https://www.ibm.com/support/pages/openpages-watson-8302-interim-fix-7

 

 

For IBM OpenPages 9.0

 

- Apply 9.0 FixPack 1 (9.0.0.1) then,

 

Download URL for 9.0.0.1

https://www.ibm.com/support/pages/ibm-openpages-90-fix-pack-1

 


For IBM OpenPages v8.0/8.1/8.2 customers, IBM recommends to upgrade to a fixed and supported versions 8.3 or 9.0 of the product.

Workarounds and Mitigations

 

None

Get Notified about Future Security Bulletins

References

Off

None

Acknowledgement

Change History

16 Jan 2024: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. In addition to other efforts to address potential vulnerabilities, IBM periodically updates the record of components contained in our product offerings. As part of that effort, if IBM identifies previously unidentified packages in a product/service inventory, we address relevant vulnerabilities regardless of CVE date. Inclusion of an older CVEID does not demonstrate that the referenced product has been used by IBM since that date, nor that IBM was aware of a vulnerability as of that date. We are making clients aware of relevant vulnerabilities as we become aware of them. "Affected Products and Versions" referenced in IBM Security Bulletins are intended to be only products and versions that are supported by IBM and have not passed their end-of-support or warranty date. Thus, failure to reference unsupported or extended-support products and versions in this Security Bulletin does not constitute a determination by IBM that they are unaffected by the vulnerability. Reference to one or more unsupported versions in this Security Bulletin shall not create an obligation for IBM to provide fixes for any unsupported or extended-support products or versions.

Document Location

Worldwide

[{"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Product":{"code":"SSFUEU","label":"IBM OpenPages with Watson"},"Component":"","Platform":[{"code":"PF016","label":"Linux"},{"code":"PF033","label":"Windows"}],"Version":"8.3, 9.0","Edition":"","Line of Business":{"code":"LOB10","label":"Data and AI"}}]

Document Information

Modified date:
16 January 2024

UID

ibm17107774