-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0869
           Security Bulletin: Multiple vulnerabilities have been
                    identified in IBM Cognos Controller
                               3 April 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Cognos Controller
Publisher:         IBM
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Privileged Data          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Provide Misleading Information  -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-7052 CVE-2016-6309 CVE-2016-6308
                   CVE-2016-6307 CVE-2016-6306 CVE-2016-6305
                   CVE-2016-6304 CVE-2016-6303 CVE-2016-6302
                   CVE-2016-5986 CVE-2016-5983 CVE-2016-3092
                   CVE-2016-2183 CVE-2016-2182 CVE-2016-2181
                   CVE-2016-2180 CVE-2016-2179 CVE-2016-2178
                   CVE-2016-2177 CVE-2016-0359 

Reference:         ASB-2017.0028
                   ASB-2017.0020
                   ESB-2016.1625
                   ESB-2016.1596
                   ESB-2016.1583

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg22000740

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple vulnerabilities have been identified in IBM
Cognos Controller

Document information

More support for: Cognos Controller

Software version: 10.1, 10.1.1, 10.2.0, 10.2.1

Operating system(s): Windows

Reference #: 2000740

Modified date: 31 March 2017

Security Bulletin

Summary

This bulletin addresses several security vulnerabilities.

OpenSSL vulnerabilities were disclosed by the OpenSSL Project. OpenSSL
is used by IBM Cognos Controller. IBM Cognos Controller has addressed the
applicable CVEs.

There are multiple vulnerabilities in IBM WebSphere Application Server
Liberty. Liberty is used by IBM Cognos Controller version 10.2.1. These
issues were disclosed as part of the IBM WebSphere Application Server
Liberty updates.

IBM Cognos Controller has addressed a vulnerability with Apache
CommonsFileUpload affecting IBM Cognos Controller version 10.2.1 .

Vulnerability Details

CVEID: CVE-2016-0359
DESCRIPTION: IBM WebSphere Application Server is vulnerable to HTTP response
splitting attacks. A remote attacker could exploit this vulnerability
using specially-crafted URL to cause the server to return a split response,
once the URL is clicked. This would allow the attacker to perform further
attacks, such as Web cache poisoning, cross-site scripting, and possibly
obtain sensitive information.
CVSS Base Score: 6.1
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/111929 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)

CVEID: CVE-2016-6302
DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by the
failure to consider the HMAC size during validation of the ticket length
by the tls_decrypt_ticket function A remote attacker could exploit this
vulnerability using a ticket that is too short to cause a denial of service.
CVSS Base Score: 5.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/117024 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2016-6304
DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by multiple
memory leaks in t1_lib.c during session renegotiation. By sending an overly
large OCSP Status Request extension, a remote attacker could exploit this
vulnerability to consume all available memory resources.
CVSS Base Score: 7.5
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/117110 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2016-6305
DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by an error
in SSL_peek(). By sending specially crafted data, a remote authenticated
attacker could exploit this vulnerability to cause the service to hang.
CVSS Base Score: 4.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/117111 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2016-6303
DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by an
integer overflow in the MDC2_Update function. By using unknown attack
vectors, a remote attacker could exploit this vulnerability to trigger an
out-of-bounds write and cause the application to crash.
CVSS Base Score: 5.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/117023 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2016-2182
DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused
by an out-of-bounds write in the TS_OBJ_print_bio function in
crypto/bn/bn_print.c. A remote attacker could exploit this vulnerability
using a specially crafted value to cause the application to crash.
CVSS Base Score: 4.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/116342 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)

CVEID: CVE-2016-2180
DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by an
out-of-bounds read in the TS_OBJ_print_bio function. A remote attacker
could exploit this vulnerability using a specially crafted time-stamp file
to cause the application to crash.
CVSS Base Score: 7.5
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/115829 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2016-2177
DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by the
incorrect use of pointer arithmetic for heap-buffer boundary checks. By
leveraging unexpected malloc behavior, a remote attacker could exploit
this vulnerability to trigger an integer overflow and cause the application
to crash.
CVSS Base Score: 5.9
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/113890 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2016-2178
DESCRIPTION: OpenSSL could allow a remote attacker to obtain sensitive
information, caused by an error in the DSA implementation that allows
the following of a non-constant time codepath for certain operations. An
attacker could exploit this vulnerability using a cache-timing attack to
recover the private DSA key.
CVSS Base Score: 5.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/113889 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2016-2179
DESCRIPTION: OpenSSL is vulnerable to a denial of service. By sending
specially crafted DTLS record fragments to fill up buffer queues, a
remote attacker could exploit this vulnerability to open a large number
of simultaneous connections and consume all available memory resources.
CVSS Base Score: 5.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/116343 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2016-6306
DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by missing
message length checks when parsing certificates. A remote authenticated
attacker could exploit this vulnerability to trigger an out-of-bounds read
and cause a denial of service.
CVSS Base Score: 4.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/117112 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2016-6307
DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by a memory
allocation error in the logic prior to the excessive message length check. By
initiating multiple connection attempts, a remote authenticated attacker
could send an overly large message to exhaust all available memory resources.
CVSS Base Score: 4.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/117113 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2016-6308
DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by
a memory allocation error in dtls1_preprocess_fragment() prior to the
excessive message length check. By initiating multiple connection attempts,
a remote authenticated attacker could send an overly large DTLS message
to exhaust all available memory resources.
CVSS Base Score: 4.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/117114 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2016-2181
DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by an
error in the DTLS replay protection implementation. By sending a specially
crafted sequence number, a remote attacker could exploit this vulnerability
to cause valid packets to be dropped.
CVSS Base Score: 5.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/116344 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2016-2183
DESCRIPTION: OpenSSL could allow a remote attacker to obtain sensitive
information, caused by an error in the DES/3DES cipher, used as a part of the
SSL/TLS protocol. By capturing large amounts of encrypted traffic between
the SSL/TLS server and the client, a remote attacker able to conduct a
man-in-the-middle attack could exploit this vulnerability to recover the
plaintext data and obtain sensitive information. This vulnerability is
known as the SWEET32 Birthday attack.
CVSS Base Score: 3.7
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/116337 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2016-6309
DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by a
use-after-free when handling message sizes. By sending an overly large
message, a remote attacker could exploit this vulnerability to possibly
execute arbitrary code on the system or cause the application to crash.
CVSS Base Score: 5.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/117148 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2016-7052
DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by a
missing CRL sanity check. By attempting to use CRLs, a remote attacker
could exploit this vulnerability to cause the application to crash.
CVSS Base Score: 5.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/117149 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2016-3092
DESCRIPTION: Apache Tomcat is vulnerable to a denial of service, caused
by an error in the Apache Commons FileUpload component. By sending file
upload requests, an attacker could exploit this vulnerability to cause
the server to become unresponsive.
CVSS Base Score: 5.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/114336 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2016-5983
DESCRIPTION: IBM WebSphere Application Server could allow remote attackers to
execute arbitrary Java code with a serialized object from untrusted sources.
CVSS Base Score: 7.5
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/116468 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2016-5986
DESCRIPTION: IBM WebSphere Application Server and IBM WebSphere Application
Server Liberty could allow a remote attacker to obtain sensitive information,
caused by the improper handling of responses under certain conditions. An
attacker could exploit this vulnerability to gain server identification
information.
CVSS Base Score: 3.7
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/116556 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

IBM Cognos Controller 10.1.0

IBM Cognos Controller 10.1.1

IBM Cognos Controller 10.2.0

IBM Cognos Controller 10.2.1

Remediation/Fixes

The recommended solution is to apply the fix for versions listed as soon
as practical:
10.2.0: http://www-01.ibm.com/support/docview.wss?uid=swg24043471
10.2.1: http://www-01.ibm.com/support/docview.wss?uid=swg24043470

Workarounds and Mitigations

For IBM Cognos Controller 10.1.0 and IBM Cognos Controller 10.1.1 please
upgrade to IBM Cognos Controller 10.2.0 or higher.

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References
Complete CVSS v3 Guide
On-line Calculator v3

Related information
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

31 March 2017: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency
and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT
WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND
FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING
THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=MuUc
-----END PGP SIGNATURE-----