Lucene search

K
ibmIBMC59DD15055FA5223F57E6859D70399E5126DABF73B8796038328DAFDC3C017A8
HistoryNov 29, 2023 - 10:25 p.m.

Security Bulletin: IBM Cognos Analytics Cartridge for IBM Cloud Pak for Data 4.8.0 has addressed a security vulnerability (CVE-2023-4863)

2023-11-2922:25:21
www.ibm.com
13
ibm cognos analytics
cloud pak for data
security update
version 4.0
cve-2023-4863
heap buffer overflow

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.1 High

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.68 Medium

EPSS

Percentile

97.9%

Summary

IBM Cognos Analytics Cartridge for IBM Cloud Pak for Data is affected but not considered vulnerable to a heap-buffer-overlfow in libwebp (CVE-2023-4863).

Vulnerability Details

CVEID:CVE-2023-4863
**DESCRIPTION:**Google Chrome is vulnerable to a heap-based buffer overflow, caused by improper bounds checking by WebP. By persuading a victim to visit a specially crafted Web site, a remote attacker could overflow a buffer and execute arbitrary code on the system or cause the application to crash.
CVSS Base score: 8.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/265660 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Cognos Analytics on Cloud Pak for Data 4.0

Remediation/Fixes

It is strongly recommended that you apply the most recent security update:

Affected Product(s) Version(s) Fix
IBM Planning Analytics Cartridge for IBM Cloud Pak for Data 4.0 Upgrading Cognos Analytics

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm cognos analyticseq12.0.1

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.1 High

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.68 Medium

EPSS

Percentile

97.9%