Lucene search

K
ibmIBM84D1908D442438EA45EBF0E200B34DCAC5621B3C6B4BD938450BD9000A08427B
HistoryNov 10, 2022 - 12:06 p.m.

Security Bulletin: IBM Cognos Express is affected by vulnerabilities in Installshield and InstallAnywhere

2022-11-1012:06:25
www.ibm.com
23
ibm cognos express
installshield
installanywhere
vulnerabilities
dll planting

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

5.1%

Summary

IBM Cognos Express is affected by these vulnerabilities. InstallShield and InstallAnywhere generate installation executables which are vulnerable to DLL-planting vulnerability.

Vulnerability Details

CVEID: CVE-2016-2542**
DESCRIPTION:** Flexera InstallShield could allow a local attacker to gain elevated privileges on the system, caused by an untrusted search path. An attacker could exploit this vulnerability using a Trojan horse DLL in the current working directory of a setup-launcher executable file to gain elevated privileges on the system.
CVSS Base Score: 7.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/110914 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2016-4560**
DESCRIPTION:** Flexera InstallAnywhere could allow a local attacker to gain elevated privileges on the system, caused by an untrusted search path. An attacker could exploit this vulnerability using a Trojan horse DLL in the current working directory of a setup-launcher executable file to gain elevated privileges on the system.
CVSS Base Score: 7.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/113016 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

IBM Cognos Express 9.5.2

IBM Cognos Express 10.1.0 and 10.1.0.1

Remediation/Fixes

IBM Cognos Express 9.5.2, 10.1.0 and 10.1.0.1

IBM Cognos Express 9.5.2, 10.1.0 and 10.1.0.1 customers should upgrade to a more current version and apply the corresponding update. Please contact Customer Support with any questions.

<https://www-947.ibm.com/support/entry/portal/product/cognos/cognos_express?productContext=-15869866&gt;

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmplanning_analyticsMatch9.5
OR
ibmplanning_analyticsMatch10.1

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

5.1%

Related for 84D1908D442438EA45EBF0E200B34DCAC5621B3C6B4BD938450BD9000A08427B