IBM Support

Security Bulletin: IBM OpenPages GRC Platform is affected by multiple XSS reflection vulnerabilities (CVE-2017-1147, CVE-2016-3048)

Security Bulletin


Summary

IBM OpenPages GRC Platform has addressed potential security exposure due to multiple XSS reflection vulnerabilities.

Vulnerability Details

CVEID: CVE-2017-1147
DESCRIPTION:
IBM OpenPages GRC Platform is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.
CVSS Base Score: 5.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/122200 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)

CVEID: CVE-2016-3048
DESCRIPTION: IBM OpenPages GRC Platform is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.
CVSS Base Score: 5.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/114711 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)

Affected Products and Versions

IBM OpenPages versions 7.1 through 7.3

Remediation/Fixes

A fix has been created for each affected version of the named product. Download and install the fix as soon as possible. Fixes and installation instructions are provided at the URLs listed below:

FixDownload URL
For OpenPages GRC Platform 7.3
– Apply 7.3 Fix Pack 1 (7.3.0.1) or later
http://www.ibm.com/support/docview.wss?uid=swg24043595
For OpenPages GRC Platform 7.2
– Apply 7.2 Fix Pack 5 (7.2.0.5) or later
http://www.ibm.com/support/docview.wss?uid=swg24043802
For OpenPages GRC Platform 7.1
– Apply 7.1 Fix Pack 4 (7.1.0.4) or later
http://www.ibm.com/support/docview.wss?uid=swg24043897

For OpenPages GRC Platform v7.0.x customers, IBM recommends upgrading to a fixed, supported version/release/platform of the product.

Workarounds and Mitigations

None known, apply fixes.

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

The vulnerability was reported to IBM by InteliSecure

Change History

3 October 2017 : Original version published

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{"Product":{"code":"SSFUEU","label":"IBM OpenPages with Watson"},"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Component":"--","Platform":[{"code":"PF002","label":"AIX"},{"code":"PF016","label":"Linux"},{"code":"PF033","label":"Windows"}],"Version":"7.3;7.2;7.1","Edition":"","Line of Business":{"code":"LOB10","label":"Data and AI"}}]

Document Information

Modified date:
15 June 2018

UID

swg21997685