-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2380
         Security Bulletin: IBM Cognos TM1 is affected by multiple
              vulnerabilities (CVE-2018-15494, CVE-2019-4245)
                                1 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Cognos TM1
Publisher:         IBM
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Modify Arbitrary Files -- Existing Account            
                   Cross-site Scripting   -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-4245 CVE-2018-15494 

Reference:         ESB-2019.1481
                   ESB-2018.2610

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10880775

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: IBM Cognos TM1 is affected by multiple vulnerabilities
(CVE-2018-15494, CVE-2019-4245)


Document information

More support for: Cognos TM1

Software version: 10.2.2

Operating system(s): Platform Independent

Reference #: 0880775

Modified date: 28 June 2019


Summary

Dojo Toolkit, used by IBM Cognos TM1, is vulnerable to cross-site scripting
(XSS) . This issue has been addressed.

A vulnerability exists where TM1 Server could allow a local user with
specialized access to exploit an unquoted Windows search path vulnerability
which could allow local users to gain privileges via a malicious "program.exe"
file. This vulnerability has been addressed.

Vulnerability Details

CVEID: CVE-2018-15494
DESCRIPTION: Dojo Toolkit is vulnerable to cross-site scripting, caused by
improper validation of user-supplied input by the DataGrid component. A remote
attacker could exploit this vulnerability to inject malicious script into a
Web page which would be executed in a victim's Web browser within the security
context of the hosting Web site, once the page is viewed. An attacker could
use this vulnerability to steal the victim's cookie-based authentication
credentials.
CVSS Base Score: 6.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
148556 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)

CVEID: CVE-2019-4245
DESCRIPTION: Multiple vendor applications designed for Microsoft Windows
platforms make insecure calls to the CreateProcess() and CreateProcessAsUser()
functions using unquoted Windows search paths, which could allow a local
attacker to execute arbitrary code on the system. An attacker could exploit
this vulnerability by placing malicious files on the victim's system that have
the same name as legitimate files, which would be called by one of the
affected applications allowing the attacker to execute arbitrary code on the
system with elevated privileges.
CVSS Base Score: 8.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
23094 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)



Affected Products and Versions

IBM Cognos TM1 10.2.2

Remediation/Fixes

The recommended solution is to apply the fix for versions listed as soon as
practical.

Cognos TM1 10.2.2.7 Interim Fix 22

Workarounds and Mitigations

None

Change History

28 06 2019: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ck5w
-----END PGP SIGNATURE-----