-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0250
        Security Bulletin: Multiple Security Vulnerabilities exist
                             in IBM Cognos TM1
                              24 January 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Cognos TM1
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   Linux variants
                   Solaris
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Modify Arbitrary Files          -- Remote with User Interaction
                   Denial of Service               -- Remote/Unauthenticated      
                   Access Confidential Data        -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-10116 CVE-2017-10115 CVE-2017-10109
                   CVE-2017-10108 CVE-2017-3539 CVE-2017-3511
                   CVE-2017-1506 CVE-2016-9843 CVE-2016-9842
                   CVE-2016-9841 CVE-2016-9840 

Reference:         ESB-2018.0243
                   ESB-2018.0128
                   ASB-2017.0219
                   ASB-2017.0173
                   ASB-2017.0078
                   ASB-2017.0056

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg22012623

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple Security Vulnerabilities exist in IBM Cognos TM1

Document information

More support for: Cognos TM1

TM1

Software version: 10.2, 10.2.2

Operating system(s): AIX, HP-UX, Linux, Solaris, Windows

Reference #: 2012623

Modified date: 23 January 2018

Security Bulletin

Summary

There are multiple vulnerabilities in IBM Runtime Environment Java Version 7 
used by IBM Cognos TM1. These issues were disclosed as part of the IBM Java 
SDK updates in April 2017 and July 2017. A XSS vulnerability in Performance 
Management Hub was also addressed.

Vulnerability Details

CVEID: CVE-2017-3511

DESCRIPTION: An unspecified vulnerability related to the Java SE JCE component
could allow an unauthenticated attacker to take control of the system.

CVSS Base Score: 7.7

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/124890 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)

CVEID: CVE-2017-3539

DESCRIPTION: An unspecified vulnerability related to the Java SE Security 
component could allow an unauthenticated attacker to cause no confidentiality
impact, low integrity impact, and no availability impact.

CVSS Base Score: 3.1

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/124915 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N)

CVEID: CVE-2016-9840

DESCRIPTION: zlib is vulnerable to a denial of service, caused by an 
out-of-bounds pointer arithmetic in inftrees.c. By persuading a victim to open
a specially crafted document, a remote attacker could exploit this 
vulnerability to cause a denial of service.

CVSS Base Score: 3.3

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/120508 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)

CVEID: CVE-2016-9841

DESCRIPTION: zlib is vulnerable to a denial of service, caused by an 
out-of-bounds pointer arithmetic in inftrees.c. By persuading a victim to open
a specially crafted document, a remote attacker could exploit this 
vulnerability to cause a denial of service.

CVSS Base Score: 3.3

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/120509 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)

CVEID: CVE-2016-9842

DESCRIPTION: zlib is vulnerable to a denial of service, caused by an undefined
left shift of negative number. By persuading a victim to open a specially 
crafted document, a remote attacker could exploit this vulnerability to cause
a denial of service.

CVSS Base Score: 3.3

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/120510 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)

CVEID: CVE-2016-9843

DESCRIPTION: zlib is vulnerable to a denial of service, caused by a big-endian
out-of-bounds pointer. By persuading a victim to open a specially crafted 
document, a remote attacker could exploit this vulnerability to cause a denial
of service.

CVSS Base Score: 3.3

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/120511 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)

CVEID: CVE-2017-1506

DESCRIPTION: IBM Cognos TM1 is vulnerable to cross-site scripting. This 
vulnerability allows users to embed arbitrary JavaScript code in the Web UI 
thus altering the intended functionality potentially leading to credentials 
disclosure within a trusted session.

CVSS Base Score: 6.1

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/129617 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)

CVEID: CVE-2017-10115

DESCRIPTION: An unspecified vulnerability related to the Java SE JCE component
could allow an unauthenticated attacker to obtain sensitive information 
resulting in a high confidentiality impact using unknown attack vectors.

CVSS Base Score: 7.5

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/128876 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

CVEID: CVE-2017-10116

DESCRIPTION: An unspecified vulnerability related to the Java SE Security 
component could allow an unauthenticated attacker to take control of the 
system.

CVSS Base Score: 8.3

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/128877 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)

CVEID: CVE-2017-10108

DESCRIPTION: An unspecified vulnerability related to the Java SE Serialization
component could allow an unauthenticated attacker to cause a denial of service
resulting in a low availability impact using unknown attack vectors.

CVSS Base Score: 5.3

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/128869 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2017-10109

DESCRIPTION: An unspecified vulnerability related to the Java SE Serialization
component could allow an unauthenticated attacker to cause a denial of service
resulting in a low availability impact using unknown attack vectors.

CVSS Base Score: 5.3

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/128870 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

IBM Cognos TM1 10.2

IBM Cognos TM1 10.2.2

Remediation/Fixes

The recommended solution is to apply the fix for versions listed as soon as 
practical.

Cognos TM1 10.2.0.2 Interim Fix 10

Link: http://www.ibm.com/support/docview.wss?uid=swg24044475

Cognos TM1 10.2.2.7 Interim Fix 2

Link: http://www.ibm.com/support/docview.wss?uid=swg24044476

Workarounds and Mitigations

None

References

Complete CVSS v2 Guide

On-line Calculator v2

Complete CVSS v3 Guide

On-line Calculator v3

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

IBM Java SDK Security Bulletin (April 2017)

IBM Java SDK Security Bulletin (July 2017)

Change History

Jan 23, 2018: Original version published

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=+ANP
-----END PGP SIGNATURE-----