-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1672
          Security Bulletin: Multiple vulnerabilities affect IBM
                          Cognos Metrics Manager
                                6 July 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Cognos Metrics Manager
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   Linux variants
                   Solaris
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Access Privileged Data          -- Remote with User Interaction
                   Denial of Service               -- Remote/Unauthenticated      
                   Access Confidential Data        -- Remote/Unauthenticated      
                   Provide Misleading Information  -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-2108 CVE-2016-2107 CVE-2016-2106
                   CVE-2016-0729 CVE-2015-5345 

Reference:         ESB-2016.1076
                   ESB-2016.0440

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg21982821
   http://www.ibm.com/support/docview.wss?uid=swg21986259
   http://www.ibm.com/support/docview.wss?uid=swg21977114

Comment: This bulletin contains three (3) IBM security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: A vulnerability in Apache Tomcat affects IBM Cognos Metrics
Manager (CVE-2015-5345)

Security Bulletin

Document information

More support for:

Cognos Business Intelligence

Metrics Studio

Software version:

10.1.1, 10.2, 10.2.1, 10.2.2

Operating system(s):

AIX, HP-UX, Linux, Solaris, Windows

Reference #:

1982821

Modified date:

2016-07-05

Summary

A vulnerability has been addressed in the Apache Tomcat component of IBM
Cognos Metrics Manager.

Vulnerability Details

CVEID:

CVE-2015-5345

DESCRIPTION:

Apache Tomcat could allow a remote attacker to obtain sensitive information,
caused by an error when accessing a protected directory. By redirecting to
the URL, an attacker could exploit this vulnerability to determine the
presence of a directory.

CVSS Base Score: 5.3

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/110857

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

IBM Cognos Metrics Manager 10.2.2

IBM Cognos Metrics Manager 10.2.1

IBM Cognos Metrics Manager 10.2

IBM Cognos Metrics Manager 10.1.1

Remediation/Fixes

The recommended solution is to apply the fix as soon as practical. As the fix
is in a shared component across the Business Intelligence portfolio, applying
the BI Interim Fix will resolve the issue. Note that the prerequisites named
in the links are also satisfied by an IBM Cognos Metrics Manager install of
the same version.

IBM Cognos Business Intelligence 10.1.1 Interim Fixes

IBM Cognos Business Intelligence 10.2.x Interim Fixes

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to

My Notifications

to be notified of important product support alerts like this.

References

Complete CVSS v3 Guide

On-line Calculator v3

Apache Tomcat 6.x vulnerabilities

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Security Bulletin: IBM Cognos Business Intelligence Server 2016Q2 Security
Updater

Change History

05 July 2016 : Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- ---

Security Bulletin: A vulnerability in the Apache Xerces-C XML parser affects 
IBM Cognos Metrics Manager (CVE-2016-0729)

Security Bulletin

Document information

More support for:

Cognos Business Intelligence

Metrics Studio

Software version:

10.1.1, 10.2, 10.2.1, 10.2.2

Operating system(s):

AIX, HP-UX, Linux, Solaris, Windows

Reference #:

1986259

Modified date:

2016-07-05

Summary

A vulnerability has been addressed in the Apache Xerces-C XML parser
component of IBM Cognos Metrics Manager.

Vulnerability Details

CVEID:

CVE-2016-0729

DESCRIPTION:

Apache Xerces-C XML Parser library is vulnerable to a denial of service,
caused by improper bounds checking during processing and error reporting. By
sending specially crafted input documents, an attacker could exploit this
vulnerability to cause the library to crash or possibly execute arbitrary
code on the system.

CVSS Base Score: 7.3

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/111028

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)

Affected Products and Versions

IBM Cognos Metrics Manager 10.2.2

IBM Cognos Metrics Manager 10.2.1

IBM Cognos Metrics Manager 10.2

IBM Cognos Metrics Manager 10.1.1

Remediation/Fixes

The recommended solution is to apply the fix as soon as practical. As the fix
is in a shared component across the Business Intelligence portfolio, applying
the BI Interim Fix will resolve the issue. Note that the prerequisites named
in the links are also satisfied by an IBM Cognos Metrics Manager install of
the same version.

IBM Cognos Business Intelligence 10.1.1 Interim Fixes

IBM Cognos Business Intelligence 10.2.x Interim Fixes

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to

My Notifications

to be notified of important product support alerts like this.

References

Complete CVSS v3 Guide

On-line Calculator v3

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Security Bulletin: IBM Cognos Business Intelligence Server 2016Q2 Security
Updater

Change History

05 July 2016 : Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- ---

Security Bulletin: A vulnerability in OpenSSL affects IBM Cognos Metrics Manager
(CVE-2016-2106, CVE-2016-2107, CVE-2016-2108)

Security Bulletin

Document information

More support for:

Cognos Business Intelligence

Metrics Studio

Software version:

10.1.1, 10.2, 10.2.1, 10.2.2

Operating system(s):

AIX, HP-UX, Linux, Solaris, Windows

Reference #:

1977114

Modified date:

2016-07-05

Summary

OpenSSL vulnerabilities were disclosed on May 3, 2016 by the OpenSSL Project.
OpenSSL is used by IBM Cognos Metrics Manager. IBM Cognos Metrics Manager has
addressed the applicable CVEs.

Vulnerability Details

CVEID:

CVE-2016-2108

DESCRIPTION:

OpenSSL could allow a remote attacker to execute arbitrary code on the
system, caused by a buffer underflow when deserializing untrusted ASN.1
structures and later reserializes them. An attacker could exploit this
vulnerability to corrupt memory and trigger an out-of-bounds write and
execute arbitrary code on the system.

CVSS Base Score: 8.1

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/112853

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID:

CVE-2016-2107

DESCRIPTION:

OpenSSL could allow a remote attacker to obtain sensitive information, caused
by an error when the connection uses an AES CBC cipher and the server support
AES-NI. A remote user with the ability to conduct a man-in-the-middle attack
could exploit this vulnerability via the POODLE (Padding Oracle On Downgraded
Legacy Encryption) attack to decrypt traffic.

CVSS Base Score: 4.3

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/112854

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N)

CVEID:

CVE-2016-2106

DESCRIPTION:

OpenSSL is vulnerable to a heap-based buffer overflow, caused by improper
bounds checking by the EVP_EncryptUpdate() function. By sending an overly
long argument, a remote attacker could overflow a buffer and execute
arbitrary code on the system or cause the application to crash.

CVSS Base Score: 5.6

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/112856

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L)

Affected Products and Versions

IBM Cognos Metrics Manager 10.2.2

IBM Cognos Metrics Manager 10.2.1

IBM Cognos Metrics Manager 10.2

IBM Cognos Metrics Manager 10.1.1

Remediation/Fixes

The recommended solution is to apply the fix as soon as practical. As the fix
is in a shared component across the Business Intelligence portfolio, applying
the BI Interim Fix will resolve the issue. Note that the prerequisites named
in the links are also satisfied by an IBM Cognos Metrics Manager install of
the same version.

IBM Cognos Business Intelligence 10.1.1 Interim Fixes

IBM Cognos Business Intelligence 10.2.x Interim Fixes

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to

My Notifications

to be notified of important product support alerts like this.

References

Complete CVSS v3 Guide

On-line Calculator v3

OpenSSL Security Advisory [3rd May 2016]

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Security Bulletin: IBM Cognos Business Intelligence Server 2016Q2 Security
Updater

Change History

05 July 2016: Orginal version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=FM/Z
-----END PGP SIGNATURE-----