Multiple vulnerabilities in IBM Cognos Command Center



Published: 2018-05-29
Risk Low
Patch available YES
Number of vulnerabilities 7
CVE-ID CVE-2018-2579
CVE-2018-2602
CVE-2018-2603
CVE-2018-2633
CVE-2018-1417
CVE-2018-2783
CVE-2018-2794
CWE-ID CWE-200
CWE-264
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
IBM Cognos Command Center
Client/Desktop applications / Other client software

Vendor IBM Corporation

Security Bulletin

This security bulletin contains information about 7 vulnerabilities.

1) Information disclosure

EUVDB-ID: #VU10125

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-2579

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to obtain potentially sensitive information on the target system.

The weakness exists due to a flaw in the Java SE, Java SE Embedded, JRockit Libraries component. A remote attacker can partially access data.

Mitigation

Install update from vendor's website.

Vulnerable software versions

IBM Cognos Command Center: 10.2.4

External links

http://www-01.ibm.com/support/docview.wss?uid=swg22016473&myns=swgimgmt&mynp=OCSSPLNP&mync=E&cm_sp=swgimgmt-_-OCSSPLNP-_-E


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Security restrictions bypass

EUVDB-ID: #VU10130

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-2602

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local attacker to bypass security restrictions on the target system.

The weakness exists due to a flaw in the Java SE, Java SE Embedded I18n component. A local attacker can partially access data, partially modify data, and partially deny service.

Mitigation

Install update from vendor's website.

Vulnerable software versions

IBM Cognos Command Center: 10.2.4

External links

http://www-01.ibm.com/support/docview.wss?uid=swg22016473&myns=swgimgmt&mynp=OCSSPLNP&mync=E&cm_sp=swgimgmt-_-OCSSPLNP-_-E


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Security restrictions bypass

EUVDB-ID: #VU10131

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-2603

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass security restrictions on the target system.

The weakness exists due to a flaw in the Java SE, Java SE Embedded, JRockit Libraries component. A remote attacker can cause partial denial of service conditions.

Mitigation

Install update from vendor's website.

Vulnerable software versions

IBM Cognos Command Center: 10.2.4

External links

http://www-01.ibm.com/support/docview.wss?uid=swg22016473&myns=swgimgmt&mynp=OCSSPLNP&mync=E&cm_sp=swgimgmt-_-OCSSPLNP-_-E


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Privilege escalation

EUVDB-ID: #VU10135

Risk: Low

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-2633

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain elevated privileges.

The weakness exists due to a flaw in the Java SE, Java SE Embedded, JRockit JNDI component. A remote attacker can gain system privileges on the target system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

IBM Cognos Command Center: 10.2.4

External links

http://www-01.ibm.com/support/docview.wss?uid=swg22016473&myns=swgimgmt&mynp=OCSSPLNP&mync=E&cm_sp=swgimgmt-_-OCSSPLNP-_-E


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Security restrictions bypass

EUVDB-ID: #VU12354

Risk: Low

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-1417

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain elevated privileges on the target system.

The weakness exists due to allowing untrusted code running under a security manager. A remote attacker can gain root privileges.

Mitigation

Install update from vendor's website.

Vulnerable software versions

IBM Cognos Command Center: 10.2.4

External links

http://www-01.ibm.com/support/docview.wss?uid=swg22016473&myns=swgimgmt&mynp=OCSSPLNP&mync=E&cm_sp=swgimgmt-_-OCSSPLNP-_-E


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Security restrictions bypass

EUVDB-ID: #VU11946

Risk: Low

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-2783

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote unauthenticated attacker to obtain potentially sensitive information and write arbitrary files on the target system.

The weakness exists in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE due to improper security restrictions. A remote attacker can create, delete or modify critical data or all Java SE, Java SE Embedded, JRockit accessible data and gain unauthorized access to critical data or complete access to all Java SE, Java SE Embedded, JRockit accessible data.

Mitigation

Install update from vendor's website.

Vulnerable software versions

IBM Cognos Command Center: 10.2.4

External links

http://www-01.ibm.com/support/docview.wss?uid=swg22016473&myns=swgimgmt&mynp=OCSSPLNP&mync=E&cm_sp=swgimgmt-_-OCSSPLNP-_-E


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Privilege escalation

EUVDB-ID: #VU11948

Risk: Low

CVSSv3.1: 7.1 [CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-2794

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local unauthenticated attacker to gain elevated privileges on the target system.

The weakness exists in the Java SE, JRockit component of Oracle Java SE due to improper security restrictions. A local attacker can execute arbitrary code.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation

Install update from vendor's website.

Vulnerable software versions

IBM Cognos Command Center: 10.2.4

External links

http://www-01.ibm.com/support/docview.wss?uid=swg22016473&myns=swgimgmt&mynp=OCSSPLNP&mync=E&cm_sp=swgimgmt-_-OCSSPLNP-_-E


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###