Lucene search

K
ibmIBMAC189EC6A71AA713D0A400A833D81C23EC8ADF2A357A950C52819EA07BBEEF6C
HistoryMar 28, 2024 - 2:55 p.m.

Security Bulletin: IBM Cognos Analytics Cartridge for IBM Cloud Pak for Data 4.8.4 has addressed a security vulnerability in Clojure (CVE-2017-20189)

2024-03-2814:55:54
www.ibm.com
13
ibm cognos analytics
ibm cloud pak for data
clojure
security update
vulnerability

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.4 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

32.6%

Summary

IBM Cognos Analytics Cartridge for IBM Cloud Pak for Data 4.8.4 has addressed a security vulnerability in Clojure (CVE-2017-20189) by upgrading to a non-vulnerable version.

Vulnerability Details

CVEID:CVE-2017-20189
**DESCRIPTION:**Clojure could allow a remote authenticated attacker to execute arbitrary code on the system, caused by an unsafe deserialization flaw. By sending specially crafted serialized object, an attacker could exploit this vulnerability to execute arbitrary code on the system.
CVSS Base score: 6.6
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/280284 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Cognos Analytics Cartridge for IBM Cloud Pak for Data 4.6.0-4.8.3

Remediation/Fixes

It is strongly recommended that you apply the most recent security update:

Affected Product(s) Version(s) Fix Version
IBM Cognos Analytics Cartridge for IBM Cloud Pak for Data 4.6.0-4.8.3 Upgrading Cognos Analytics

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmcognos_analytics_cartridge_for_ibm_cloud_pak_for_dataRange4.6.0
OR
ibmcognos_analytics_cartridge_for_ibm_cloud_pak_for_dataRange4.8.3

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.4 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

32.6%

Related for AC189EC6A71AA713D0A400A833D81C23EC8ADF2A357A950C52819EA07BBEEF6C