-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2604
 Security Bulletin: Multiple vulnerabilities in IBM Cognos Metrics Manager
                              17 October 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Cognos Business Intelligence
Publisher:         IBM
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Increased Privileges            -- Remote/Unauthenticated
                   Modify Arbitrary Files          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-10102 CVE-2017-10101 CVE-2017-10096
                   CVE-2017-10087 CVE-2017-10067 CVE-2017-3544
                   CVE-2017-3539 CVE-2017-3533 CVE-2017-1376
                   CVE-2017-1289 CVE-2016-10087 CVE-2016-9843
                   CVE-2016-9842 CVE-2016-9841 CVE-2016-9840
                   CVE-2016-4463  

Reference:         ASB-2017.0078
                   ASB-2017.0056
                   ESB-2017.0805
                   ESB-2017.0492

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg22004070
   http://www.ibm.com/support/docview.wss?uid=swg22009441
   http://www.ibm.com/support/docview.wss?uid=swg22009438
   http://www.ibm.com/support/docview.wss?uid=swg22004076

Comment: This bulletin contains four (4) IBM security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect
IBM Cognos Metrics Manager

Document information

More support for: Cognos Business Intelligence Metrics Studio

Software version: 10.1.1, 10.2, 10.2.1, 10.2.2

Operating system(s): Windows

Reference #: 2004070

Modified date: 16 October 2017

Security Bulletin

Summary

There are multiple vulnerabilities in IBM(R) Runtime Environment Java(TM)
Versions 6 and 7 used by IBM Cognos Metrics Manager. These issues were
disclosed as part of the IBM Java SDK updates in Apr 2017.

Vulnerability Details

CVEID: CVE-2017-3544
DESCRIPTION: An unspecified vulnerability related to the Java SE Networking
component could allow an unauthenticated attacker to cause no confidentiality
impact, low integrity impact, and no availability impact.
CVSS Base Score: 3.7
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/124920 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)

CVEID: CVE-2017-3533
DESCRIPTION: An unspecified vulnerability related to the Java SE Networking
component could allow an unauthenticated attacker to cause no confidentiality
impact, low integrity impact, and no availability impact.
CVSS Base Score: 3.7
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/124910 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)

CVEID: CVE-2017-3539
DESCRIPTION: An unspecified vulnerability related to the Java SE Security
component could allow an unauthenticated attacker to cause no confidentiality
impact, low integrity impact, and no availability impact.
CVSS Base Score: 3.1
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/124915 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N)

CVEID: CVE-2017-1289
DESCRIPTION: IBM SDK, Java Technology Edition is vulnerable XML External
Entity Injection (XXE) error when processing XML data. A remote attacker
could exploit this vulnerability to expose highly sensitive information
or consume memory resources.
CVSS Base Score: 8.2
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/125150 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L)

CVEID: CVE-2016-9840
DESCRIPTION: zlib is vulnerable to a denial of service, caused by an
out-of-bounds pointer arithmetic in inftrees.c. By persuading a victim to
open a specially crafted document, a remote attacker could exploit this
vulnerability to cause a denial of service.
CVSS Base Score: 3.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/120508 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)

CVEID: CVE-2016-9841
DESCRIPTION: zlib is vulnerable to a denial of service, caused by an
out-of-bounds pointer arithmetic in inftrees.c. By persuading a victim to
open a specially crafted document, a remote attacker could exploit this
vulnerability to cause a denial of service.
CVSS Base Score: 3.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/120509 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)

CVEID: CVE-2016-9842
DESCRIPTION: zlib is vulnerable to a denial of service, caused by an
undefined left shift of negative number. By persuading a victim to
open a specially crafted document, a remote attacker could exploit this
vulnerability to cause a denial of service.
CVSS Base Score: 3.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/120510 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)

CVEID: CVE-2016-9843
DESCRIPTION: zlib is vulnerable to a denial of service, caused by a
big-endian out-of-bounds pointer. By persuading a victim to open a specially
crafted document, a remote attacker could exploit this vulnerability to
cause a denial of service.
CVSS Base Score: 3.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/120511 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)

Affected Products and Versions

IBM Cognos Metrics Manager 10.2.2
IBM Cognos Metrics Manager 10.2.1
IBM Cognos Metrics Manager 10.2
IBM Cognos Metrics Manager 10.1.1

Remediation/Fixes

The recommended solution is to apply the fix as soon as practical. As the
fix is in a shared component across the Business Intelligence portfolio,
applying the BI Interim Fix will resolve the issue. Note that the
prerequisites named in the links are also satisfied by an IBM Cognos
Metrics Manager install of the same version.

	Version				Interim Fix
IBM Cognos Metrics Manager	10.2.2	IBM Cognos Business Intelligence 10.2.2 Interim Fix 16
IBM Cognos Metrics Manager	10.2.1	IBM Cognos Business Intelligence 10.2.1 Interim Fix 21
IBM Cognos Metrics Manager	10.2	IBM Cognos Business Intelligence 10.2 Interim Fix 24
IBM Cognos Metrics Manager	10.1.1	IBM Cognos Business Intelligence 10.1.1 Interim Fix 23

Workarounds and Mitigations

None

References

Complete CVSS v3 Guide
On-line Calculator v3
IBM Java SDK Security Bulletin

Related information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

16 October 2017: Original Version Published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency
and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT
WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND
FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING
THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --

Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect
IBM Cognos Metrics Manager

Document information

More support for: Cognos Business Intelligence
Metrics Studio

Software version: 10.1.1, 10.2, 10.2.1, 10.2.2

Operating system(s): Windows

Reference #: 2009441

Modified date: 16 October 2017

Security Bulletin

Summary

There are multiple vulnerabilities in IBM(R) Runtime Environment Java(TM)
Versions 6 and 7 used in IBM Cognos Metrics Manager. These issues were
disclosed as part of the IBM Java SDK updates in Jul 2017.

Vulnerability Details

CVEID: CVE-2017-10067
DESCRIPTION: An unspecified vulnerability related to the Java SE Security
component could allow an unauthenticated attacker to take control of
the system.
CVSS Base Score: 7.5
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/128831 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H)

CVEID: CVE-2017-10087
DESCRIPTION: An unspecified vulnerability related to the Java SE Libraries
component could allow an unauthenticated attacker to take control of
the system.
CVSS Base Score: 9.6
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/128849 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H)

CVEID: CVE-2017-10096
DESCRIPTION: An unspecified vulnerability related to the Java SE JAXP
component could allow an unauthenticated attacker to take control of
the system.
CVSS Base Score: 9.6
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/128858 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H)

CVEID: CVE-2017-10101
DESCRIPTION: An unspecified vulnerability related to the Java SE JAXP
component could allow an unauthenticated attacker to take control of
the system.
CVSS Base Score: 9.6
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/128862 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H)

CVEID: CVE-2017-10102
DESCRIPTION: An unspecified vulnerability related to the Java SE RMI
component could allow an unauthenticated attacker to take control of
the system.
CVSS Base Score: 9
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/128863 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H)

CVEID: CVE-2017-1376
DESCRIPTION: A flaw in the IBM J9 VM class verifier allows untrusted code
to disable the security manager and elevate its privileges.
CVSS Base Score: 9.8
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/126873 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

IBM Cognos Metrics Manager 10.2.2
IBM Cognos Metrics Manager 10.2.1
IBM Cognos Metrics Manager 10.2
IBM Cognos Metrics Manager 10.1.1

Remediation/Fixes

The recommended solution is to apply the fix as soon as practical. As the
fix is in a shared component across the Business Intelligence portfolio,
applying the BI Interim Fix will resolve the issue. Note that the
prerequisites named in the links are also satisfied by an IBM Cognos
Metrics Manager install of the same version.

	Version				Interim Fix
IBM Cognos Metrics Manager 10.2.2	IBM Cognos Business Intelligence 10.2.2 Interim Fix 16
IBM Cognos Metrics Manager 10.2.1	IBM Cognos Business Intelligence 10.2.1 Interim Fix 21
IBM Cognos Metrics Manager 10.2		IBM Cognos Business Intelligence 10.2 Interim Fix 24
IBM Cognos Metrics Manager 10.1.1	IBM Cognos Business Intelligence 10.1.1 Interim Fix 23

Workarounds and Mitigations

None

References

Complete CVSS v3 Guide
On-line Calculator v3
IBM Java SDK Security Bulletin

Related information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

16 October 2017: Original Version Published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency
and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT
WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND
FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING
THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --

Security Bulletin: A vulnerability in the Apache Xerces-C XML Parser
affects IBM Cognos Metrics Manager.

Document information

More support for: Cognos Business Intelligence Metrics Studio

Software version: 10.1.1, 10.2, 10.2.1, 10.2.2

Operating system(s): AIX, HP-UX, Linux, Solaris, Windows

Reference #: 2009438

Modified date: 16 October 2017

Security Bulletin

Summary

A vulnerability has been addressed in the Apache Xerces-C XML Parser
component of IBM Cognos Metrics Manager.

Vulnerability Details

CVEID: CVE-2016-4463
DESCRIPTION: Apache Xerces-C XML Parser library is vulnerable to a denial
of service, caused by a stack-based buffer overflow when parsing a deeply
nested DTD. A remote attacker could exploit this vulnerability to cause
a denial of service.
CVSS Base Score: 5.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/114596 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

IBM Cognos Metrics Manager 10.2.2
IBM Cognos Metrics Manager 10.2.1
IBM Cognos Metrics Manager 10.2
IBM Cognos Metrics Manager 10.1.1

Remediation/Fixes

The recommended solution is to apply the fix as soon as practical. As the
fix is in a shared component across the Business Intelligence portfolio,
applying the BI Interim Fix will resolve the issue. Note that the
prerequisites named in the links are also satisfied by an IBM Cognos
Metrics Manager install of the same version.

Version					Interim Fix
IBM Cognos Metrics Manager 10.2.2	IBM Cognos Business Intelligence 10.2.2 Interim Fix 16
IBM Cognos Metrics Manager 10.2.1	IBM Cognos Business Intelligence 10.2.1 Interim Fix 21
IBM Cognos Metrics Manager 10.2		IBM Cognos Business Intelligence 10.2   Interim Fix 24
IBM Cognos Metrics Manager 10.1.1	IBM Cognos Business Intelligence 10.1.1 Interim Fix 23

Workarounds and Mitigations

None

References

Complete CVSS v3 Guide
On-line Calculator v3

Related information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

16 October 2017: Original Version Published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency
and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT
WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND
FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING
THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --

Security Bulletin: A vulnerability in the libpng library affects IBM Cognos
Metrics Manager

Document information

More support for: Cognos Business Intelligence Metrics Studio

Software version: 10.1.1, 10.2, 10.2.1, 10.2.2

Operating system(s): AIX, HP-UX, Linux, Solaris, Windows

Reference #: 2004076

Modified date: 16 October 2017

Summary

A vulnerability has been addressed in the libpng component of IBM Cognos
Metrics Manager.

Vulnerability Details

CVEID: CVE-2016-10087
DESCRIPTION: libpng is vulnerable to a denial of service, caused by a NULL
pointer dereference in the png_set_text_2 function. By loading a text chunk
into a png structure, removing the text, and then adding another text chunk
to the structure, a remote attacker could exploit this vulnerability to
cause a denial of service.
CVSS Base Score: 7.5
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/124207 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

IBM Cognos Metrics Manager 10.2.2
IBM Cognos Metrics Manager 10.2.1
IBM Cognos Metrics Manager 10.2
IBM Cognos Metrics Manager 10.1.1

Remediation/Fixes

The recommended solution is to apply the fix as soon as practical. As the
fix is in a shared component across the Business Intelligence portfolio,
applying the BI Interim Fix will resolve the issue. Note that the
prerequisites named in the links are also satisfied by an IBM Cognos
Metrics Manager install of the same version.

	Version			Interim Fix
IBM Cognos Metrics Manager 10.2.2	IBM Cognos Business Intelligence 10.2.2 Interim Fix 16
IBM Cognos Metrics Manager 10.2.1	IBM Cognos Business Intelligence 10.2.1 Interim Fix 21
IBM Cognos Metrics Manager 10.2		IBM Cognos Business Intelligence 10.2 Interim Fix 24
IBM Cognos Metrics Manager 10.1.1	IBM Cognos Business Intelligence 10.1.1 Interim Fix 23

Workarounds and Mitigations

None

References

Complete CVSS v3 Guide
On-line Calculator v3

Related information
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

16 October 2017: Original Version Published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency
and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT
WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND
FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING
THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Wc6m
-----END PGP SIGNATURE-----