Lucene search

K
ibmIBMC11C390B971E777914D85592C69C15B80ABB389FD00D2D905C82AF5F4B729A91
HistoryJun 15, 2018 - 11:53 p.m.

Security Bulletin: Multiple Vulnerabilities in IBM Cognos Analytics

2018-06-1523:53:51
www.ibm.com
23

0.014 Low

EPSS

Percentile

86.3%

Summary

This bulletin addresses several security vulnerabilities that are fixed in IBM Cognos Analytics 11.0.11.0.

IBM Cognos Analytics consumes Apache POI. Multiple vulnerabilities have been addressed in Apache POI.

IBM Cognos Analytics consumes IBM GSKit. Multiple vulnerabilities have been addressed in IBM GSKit.

A potential information disclosure vulnerability has been addressed in IBM WAS Liberty that is shipped with IBM Cognos Analytics.

A vulnerability was found in IBM Cognos Business Intelligence Cognos Configuration, whereby, under specialized circumstances, plain text credentials could be exposed to a local user. This has also been addressed in IBM Cognos Analytics.

A stored XSS vulnerability has been address which could allow users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.

Vulnerability Details

CVEID: CVE-2014-9527**
DESCRIPTION:** Apache POI is vulnerable to a denial of service. An attacker could exploit this vulnerability using a specially-crafted PPT file to cause the application to enter into an infinite loop and deadlock.
CVSS Base Score: 5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/99799 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVEID: CVE-2017-5644**
DESCRIPTION:** Apache POI is vulnerable to a denial of service, cause by an XML External Entity Injection (XXE) error when processing XML data. By using a specially-crafted OOXML file, a remote attacker could exploit this vulnerability to consume all available CPU resources.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/123699 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2016-0702**
DESCRIPTION:** OpenSSL could allow a local attacker to obtain sensitive information, caused by a side-channel attack against a system based on the Intel Sandy-Bridge microarchitecture. An attacker could exploit this vulnerability to recover RSA keys.
CVSS Base Score: 2.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/111144 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2017-1681**
DESCRIPTION:** IBM WebSphere Application Server (IBM Liberty for Java for Bluemix 3.15) could allow a local attacker to obtain sensitive information, caused by improper handling of application requests, which could allow unauthorized access to read a file. IBM X-Force ID: 134003.
CVSS Base Score: 4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/134003 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2017-1764**
DESCRIPTION:** IBM Business Intelligence, under specialized circumstances, could expose plain text credentials to a local user.
CVSS Base Score: 5.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/136149 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

CVEID: CVE-2018-1413**
DESCRIPTION:** IBM Cognos Analytics is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.
CVSS Base Score: 5.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/138819 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)

Affected Products and Versions

IBM Cognos Analytics Versions 11.0.0.0 to 11.0.10.0

Remediation/Fixes

The recommended solution is to apply IBM Cognos Analytics 11.0.11.0 as soon as practical.
Downloading IBM Cognos Analytics 11.0.11.0

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm cognos analyticseq11.0