Lucene search

K
ibmIBMFC4C804F44282D78247FA90BC4C8C855819430A02725094AC97DBD89D0227589
HistoryJun 15, 2018 - 11:52 p.m.

Security Bulletins - Cognos Command Center

2018-06-1523:52:08
www.ibm.com
14

8.3 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

Problem

Cognos Command Center Security Bulletins.

Resolving The Problem

Tab navigation

  • 10.2.x
  • 10.1

Security bulletins for Cognos Command Center 10.2.x

Published / Updated|Title
May 2018| Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect IBM Cognos Command Center (CVE-2018-2579, CVE-2018-2602, CVE-2018-2603, CVE-2018-2633, CVE-2018-1417, CVE-2018-2783, CVE-2018-2794)
March 2018| Multiple vulnerabilities in IBM Java Runtime affect IBM Cognos Command Center (CVE-2017-10295, CVE-2017-10345, CVE-2017-10355, CVE-2017-10356)
November 2017| Multiple vulnerabilities in IBM Java Runtime affect IBM Cognos Command Center (CVE-2017-10115, CVE-2017-10116)
July 2017| Multiple vulnerabilities in IBM Java Runtime affect IBM Cognos Command Center
March 2017| Multiple vulnerabilities in IBM Java Runtime affect IBM Cognos Command Center
February 2016| Multiple vulnerabilities in IBM Java Runtime affect IBM Cognos Command Center (CVS-2015-7575)
December 2015| Multiple vulnerabilities in IBM Java Runtime affect IBM Cognos Command Center (CVE-2015-5006, CVE-2015-4872)
December 2015| Vulnerability in RC4 stream cipher affects IBM Cognos Command Center (CVE-2015-2808)
October 2015| Multiple vulnerabilities in IBM Java Runtime affect IBM Cognos Command Center (CVE-2015-2613, CVE-2015-2601, CVE-2015-2625, CVE-2015-1931)
June 2015| Vulnerability in Diffie-Hellman ciphers affects IBM Cognos Command Center (CVE-2015-4000)
April 2015| Multiple vulnerabilities in IBM Java Runtime affect IBM Cognos Command Center (CVE-2014-6593, CVE-2015-0138)
January 2015| Vulnerability in SSLv3 affects IBM Cognos Command Center (CVE-2014-3566)

8.3 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

Related for FC4C804F44282D78247FA90BC4C8C855819430A02725094AC97DBD89D0227589