-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1613
  Multiple vulnerabilities in IBM Java Runtime affect IBM Cognos Planning
                                8 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Cognos Planning
Publisher:         IBM
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Increased Privileges            -- Remote/Unauthenticated      
                   Access Privileged Data          -- Remote/Unauthenticated      
                   Modify Arbitrary Files          -- Remote/Unauthenticated      
                   Delete Arbitrary Files          -- Remote/Unauthenticated      
                   Denial of Service               -- Remote/Unauthenticated      
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-12539 CVE-2018-2973 CVE-2018-2952
                   CVE-2018-1656 CVE-2018-1517 CVE-2017-3736
                   CVE-2017-3732 CVE-2016-0705 

Reference:         ASB-2019.0112
                   ASB-2018.0244
                   ESB-2019.1415
                   ESB-2019.1089

Original Bulletin: 
   https://www.ibm.com/support/docview.wss?uid=ibm10882734

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect IBM
Cognos Planning

Security Bulletin

Document information

More support for: Cognos Planning

Software version: 10.2.0, 10.2.1

Operating system(s): Windows

Reference #: 0882734

Modified date: 07 May 2019

Summary

There are multiple vulnerabilities in IBM(R) Runtime Environment Java(TM) Technology
Edition Version 7 that is used by IBM Cognos Planning. These issues were
disclosed as part of the IBM Java SDK updates in July 2018.

Vulnerability Details

If you run your own Java code using the IBM Java Runtime delivered with this
product, you should evaluate your code to determine whether the complete list
of vulnerabilities are applicable to your code. For a complete list of
vulnerabilities please refer to the link for "IBM Java SDK Security Bulletin"
located in the "References" section for more information.

CVEID: CVE-2017-3736
DESCRIPTION: OpenSSL could allow a remote attacker to obtain sensitive
information, caused by a carry propagation flaw in the x86_64 Montgomery
squaring function bn_sqrx8x_internal(). An attacker with online access to an
unpatched system could exploit this vulnerability to obtain information about
the private key.
CVSS Base Score: 5.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
134397 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

CVEID: CVE-2017-3732
DESCRIPTION: OpenSSL could allow a remote attacker to obtain sensitive
information, caused by a carry propagating bug in the x86_64 Montgomery
squaring procedure. An attacker could exploit this vulnerability to obtain
information about the private key.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
121313 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2016-0705
DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by a
double-free error when parsing DSA private keys. An attacker could exploit this
vulnerability to corrupt memory and cause a denial of service.
CVSS Base Score: 3.7
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
111140 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2018-1517
DESCRIPTION: A flaw in the java.math component in IBM SDK, Java Technology
Edition may allow an attacker to inflict a denial-of-service attack with
specially crafted String data.
CVSS Base Score: 5.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
141681 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2018-1656
DESCRIPTION: The IBM Java Runtime Environment's Diagnostic Tooling Framework
for Java (DTFJ) does not protect against path traversal attacks when extracting
compressed dump files.
CVSS Base Score: 7.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
144882 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N)

CVEID: CVE-2018-2973
DESCRIPTION: An unspecified vulnerability related to the Java SE JSSE component
could allow an unauthenticated attacker to cause no confidentiality impact,
high integrity impact, and no availability impact.
CVSS Base Score: 5.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
146835 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N)

CVEID: CVE-2018-2952
DESCRIPTION: An unspecified vulnerability related to the Java SE Concurrency
component could allow an unauthenticated attacker to cause a denial of service
resulting in a low availability impact using unknown attack vectors.
CVSS Base Score: 3.7
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
146815 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2018-12539
DESCRIPTION: Eclipse OpenJ9 could allow a local attacker to gain elevated
privileges on the system, caused by the failure to restrict the use of Java
Attach API to connect to an Eclipse OpenJ9 or IBM JVM on the same machine and
use Attach API operations to only the process owner. An attacker could exploit
this vulnerability to execute untrusted native code and gain elevated
privileges on the system.
CVSS Base Score: 8.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
148389 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

 


Affected Products and Versions

IBM Cognos Planning 10.2.1

IBM Cognos Planning 10.2.0

Remediation/Fixes

The recommended solution is to apply the fix as soon as practical.  As the fix
is in a shared component across the IBM Cognos Business Intelligence portfolio,
applying the Cognos Business Intelligence 10.2.2 Interim Fix will resolve the
issue.
 

+---------------------+--------+---------------------------------------------------------------------------------------------------+
|                     |Version |Interim Fix                                                                                        |
+---------------------+--------+---------------------------------------------------------------------------------------------------+
|IBM Cognos Planning  |10.2.1  |IBM Cognos Business Intelligence 10.2.2 Interim Fix 21 (Implemented by file                        |
|                     |        |10.2.6110.514)                                                                                     |
+---------------------+--------+---------------------------------------------------------------------------------------------------+
|IBM Cognos Planning  |10.2.0  |IBM Cognos Business Intelligence 10.2.2 Interim Fix 21 (Implemented by file                        |
|                     |        |10.2.6110.514)                                                                                     |
+---------------------+--------+---------------------------------------------------------------------------------------------------+


Workarounds and Mitigations

None

Reference

Complete CVSS v3 Guide
On-line Calculator v3

IBM Java SDK Security Bulletin (July 2018)

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Acknowledgement

CVE-2018-1517 was reported to IBM by Michael Weissbacher

Change History

7 May 2019: Original Version Published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=3eL3
-----END PGP SIGNATURE-----