-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1049
          Security Bulletin: A vulnerability in IBM Java Runtime
                        affects IBM Cognos Insight
                               6 April 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Cognos
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   Linux variants
                   Solaris
                   Windows
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-10356  

Reference:         ESB-2018.0635
                   ESB-2018.0297
                   ESB-2018.0245

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg22015268
   http://www.ibm.com/support/docview.wss?uid=swg22015269

Comment: This bulletin contains two (2) IBM security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: A vulnerability in IBM Java Runtime affects IBM Cognos
Insight

Security Bulletin

Document information

More support for: Cognos Insight

Software version: 10.2.1, 10.2.2

Operating system(s): Windows

Reference #: 2015268

Modified date: 05 April 2018

Summary

There is a vulnerability in IBM(R) Runtime Environment Java(TM) Version 7 used by
IBM Cognos Insight. This issue was disclosed as part of the IBM Java SDK
updates in Oct 2017.

Vulnerability Details

CVEID: CVE-2017-10356
DESCRIPTION: An unspecified vulnerability related to the Java SE Security
component could allow an unauthenticated attacker to obtain sensitive
information resulting in a high confidentiality impact using unknown attack
vectors.
CVSS Base Score: 6.2
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
133785 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

IBM Cognos Insight 10.2.1
IBM Cognos Insight 10.2.2

Remediation/Fixes

The recommended solution is to apply the fix for versions listed as soon as
practical.

Cognos Insight Standard Edition 10.2.1 Fix Pack 2 Interim Fix 24

Link:http://www.ibm.com/support/docview.wssuid=swg24044707

Cognos Insight Standard Edition 10.2.2.7 Interim Fix 12

Link: http://www.ibm.com/support/docview.wssuid=swg24044709

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References

Complete CVSS v3 Guide
On-line Calculator v3
IBM Java SDK Security Bulletin

Related information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

April 5 , 2018: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

============================================================================

Security Bulletin: A vulnerability in IBM Java Runtime affects IBM Cognos TM1

Security Bulletin

Document information

More support for: Cognos TM1
TM1

Software version: 10.2, 10.2.2

Operating system(s): AIX, HP-UX, Linux, Solaris, Windows

Reference #: 2015269

Modified date: 05 April 2018

Summary

There is a vulnerability in IBM(R) Runtime Environment Java(TM) Version 7 used by
IBM Cognos TM1.
This issue was disclosed as part of the IBM Java SDK updates in October 2017.

Vulnerability Details

CVEID: CVE-2017-10356
DESCRIPTION: An unspecified vulnerability related to the Java SE Security
component could allow an unauthenticated attacker to obtain sensitive
information resulting in a high confidentiality impact using unknown attack
vectors
CVSS Base Score: 6.2
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
133785 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

IBM Cognos TM1 10.2
IBM Cognos TM1 10.2.2

Remediation/Fixes

The recommended solution is to apply the fix for versions listed as soon as
practical.

Cognos TM1 10.2.0.2 Interim Fix 24

Link: http://www.ibm.com/support/docview.wssuid=swg24044711

Cognos TM1 10.2.2.7 Interim Fix 12

Link: http://www.ibm.com/support/docview.wssuid=swg24044712

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References

Complete CVSS v3 Guide
On-line Calculator v3
IBM Java SDK Security Bulletin

Related information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

April 5, 2018: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=X2fC
-----END PGP SIGNATURE-----