Lucene search

K
ibmIBM38D84CD0984ABE498A0B8734928D5A28A06865D757920325D8A189B073A73686
HistoryFeb 24, 2020 - 7:27 a.m.

Security Bulletin: A vulnerability in IBM Java Runtime affects IBM Cognos Insight

2020-02-2407:27:10
www.ibm.com
12

6.2 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

Summary

There is a vulnerability in IBM® Runtime Environment Java™ Version 7 used by IBM Cognos Insight. This issue was disclosed as part of the IBM Java SDK updates in Oct 2017.

Vulnerability Details

CVEID: CVE-2017-10356**
DESCRIPTION:** An unspecified vulnerability related to the Java SE Security component could allow an unauthenticated attacker to obtain sensitive information resulting in a high confidentiality impact using unknown attack vectors.
CVSS Base Score: 6.2
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/133785 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

  • IBM Cognos Insight 10.2.1
    IBM Cognos Insight 10.2.2

Remediation/Fixes

The recommended solution is to apply the fix for versions listed as soon as practical.

Cognos Insight Standard Edition 10.2.1 Fix Pack 2 Interim Fix 24

Link:<http://www.ibm.com/support/docview.wss?uid=swg24044707&gt;

Cognos Insight Standard Edition 10.2.2.7 Interim Fix 12

Link: <http://www.ibm.com/support/docview.wss?uid=swg24044709&gt;

Workarounds and Mitigations

None

6.2 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N