Lucene search

K
ibmIBME7BB564D9AB46859C90E8C4AD0D9691E903C8AF218C117919043B766A46D349A
HistorySep 09, 2024 - 9:26 p.m.

Security Bulletin: IBM OpenPages exposes client-side source code through use of JavaScript source maps (CVE-2024-27257)

2024-09-0921:26:18
www.ibm.com
2
ibm openpages
javascript source maps
cve-2024-27257
fixpack
version 8.3
version 9.0

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

AI Score

6.1

Confidence

High

EPSS

0

Percentile

14.7%

Summary

A vulnerability caused by exposure of information about IBM OpenPages client-side source code through use of JavaScript source maps to unauthorized users is addressed.

Vulnerability Details

CVEID:CVE-2024-27257
**DESCRIPTION:**IBM OpenPages potentially exposes information about client-side source code through use of JavaScript source maps to unauthorized users.
CVSS Base score: 4.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/283966 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM OpenPages 9.0
IBM OpenPages with Watson IBM OpenPages with Watson 8.3

Remediation/Fixes

While no customer information is affected, JavaScript source maps are not required for OpenPages product functionality. A fix has been created for each affected version of the named product. Download and install the fix as soon as possible. Fixes and installation instructions are provided at the URLs listed below:

Product

|

Remediation

—|—

For IBM OpenPages with Watson 8.3

- Apply 8.3 FixPack 2 **(8.3.0.2)**then,

- Apply 8.3 Interim Fix 8 (8.3.0.2.8) or later

Or

- Apply 8.3 FixPack 3 (8.3.0.3)

|

Download URL for 8.3.0.2

https://www.ibm.com/support/pages/openpages-watson-83-fix-pack-2

Download URL for 8.3.0.2.8

<https://www.ibm.com/support/pages/openpages-watson-8302-interim-fix-8&gt;

Download URL for 8.3.0.3

<https://www.ibm.com/support/pages/openpages-watson-83-fix-pack-3&gt;

For IBM OpenPages 9.0

- Apply 9.0 FixPack 2 **(9.0.0.2)**or later

|

Download URL for 9.0.0.3

<https://www.ibm.com/support/pages/ibm-openpages-90-fix-pack-3&gt;

For IBM OpenPages v8.0/8.1/8.2 customers, IBM recommends to upgrade to a fixed and supported version of 8.3 or9.0 of the product.

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmopenpages_with_watsonMatch8.3
OR
ibmopenpages_with_watsonMatch9.0
VendorProductVersionCPE
ibmopenpages_with_watson8.3cpe:2.3:a:ibm:openpages_with_watson:8.3:*:*:*:*:*:*:*
ibmopenpages_with_watson9.0cpe:2.3:a:ibm:openpages_with_watson:9.0:*:*:*:*:*:*:*

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

AI Score

6.1

Confidence

High

EPSS

0

Percentile

14.7%

Related for E7BB564D9AB46859C90E8C4AD0D9691E903C8AF218C117919043B766A46D349A