Lucene search

K
ibmIBM7832760D931C394A0070066F8F0AD5604CE21B5AB2E5BFB846CFC877891E3EED
HistorySep 21, 2024 - 10:02 p.m.

Security Bulletin: IBM Cognos Analytics is vulnerable to unauthorized attacks due to an exposed API key (CVE-2024-40703)

2024-09-2122:02:19
www.ibm.com
6
ibm cognos analytics
api key
vulnerability
unauthorized attacks
cve-2024-40703
push notifications

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

AI Score

6

Confidence

High

EPSS

0

Percentile

9.6%

Summary

An exposed API key in IBM Cognos Analytics could allow an unauthorized attacker to send unsolicited push notification alerts to IBM Cognos Analytics Mobile client applications. IBM Cognos Analytics has addressed the applicable CVE by revoking the exposed API key. Revocation of this API key will cause push notifications to cease functioning for mobile users of the IBM Cognos Analytics Mobile and IBM Cognos Analytics Reports applications. These fixes include a new encrypted API key that will be required to restore functionality to notifications on mobile devices.

Vulnerability Details

CVEID:CVE-2024-40703
**DESCRIPTION:**IBM Cognos Analytics could allow a local attacker to obtain sensitive information in the form of an API key. An attacker could use this information to launch further attacks against affected applications.
CVSS Base score: 6.2
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/298220 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Cognos Analytics 12.0
IBM Cognos Analytics 11.2.4

Remediation/Fixes

IBM strongly recommends addressing the vulnerability now by upgrading.

**Product(s) ** **Version(s) ** **Remediation/Fix/Instructions **
IBM Cognos Analytics

12.0.0-12.0.3

|

IBM Cognos Analytics 12.0.3 Interim Fix 2

IBM Cognos Analytics|

11.2.0-11.2.4 FP4

|

IBM Cognos Analytics 11.2.4 Interim Fix 2

In order to completely apply this fix, users must update both their IBM Cognos Analytics instance and IBM Cognos Analytics Reports mobile client applications.

Security Bulletin: IBM Cognos Analytics Reports mobile client application (iOS) is vulnerable to unauthorized attacks due to an exposed API key (CVE-2024-40703)

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmcognos_analyticsMatch12.0.3
OR
ibmcognos_analyticsMatch12.0.2
OR
ibmcognos_analyticsMatch12.0.1
OR
ibmcognos_analyticsMatch12.0.0
OR
ibmcognos_analyticsMatch11.2.4
OR
ibmcognos_analyticsMatch11.2.3
OR
ibmcognos_analyticsMatch11.2.2
OR
ibmcognos_analyticsMatch11.2.1
OR
ibmcognos_analyticsMatch11.2.0
OR
ibmcognos_mobileMatch11.0.7
VendorProductVersionCPE
ibmcognos_analytics12.0.3cpe:2.3:a:ibm:cognos_analytics:12.0.3:*:*:*:*:*:*:*
ibmcognos_analytics12.0.2cpe:2.3:a:ibm:cognos_analytics:12.0.2:*:*:*:*:*:*:*
ibmcognos_analytics12.0.1cpe:2.3:a:ibm:cognos_analytics:12.0.1:*:*:*:*:*:*:*
ibmcognos_analytics12.0.0cpe:2.3:a:ibm:cognos_analytics:12.0.0:*:*:*:*:*:*:*
ibmcognos_analytics11.2.4cpe:2.3:a:ibm:cognos_analytics:11.2.4:*:*:*:*:*:*:*
ibmcognos_analytics11.2.3cpe:2.3:a:ibm:cognos_analytics:11.2.3:*:*:*:*:*:*:*
ibmcognos_analytics11.2.2cpe:2.3:a:ibm:cognos_analytics:11.2.2:*:*:*:*:*:*:*
ibmcognos_analytics11.2.1cpe:2.3:a:ibm:cognos_analytics:11.2.1:*:*:*:*:*:*:*
ibmcognos_analytics11.2.0cpe:2.3:a:ibm:cognos_analytics:11.2.0:*:*:*:*:*:*:*
ibmcognos_mobile11.0.7cpe:2.3:a:ibm:cognos_mobile:11.0.7:*:*:*:*:*:*:*

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

AI Score

6

Confidence

High

EPSS

0

Percentile

9.6%

Related for 7832760D931C394A0070066F8F0AD5604CE21B5AB2E5BFB846CFC877891E3EED