Lucene search

K
ibmIBM997F559E4D89247D29F8C332BFB91B9C60C9F684F818960F2718B6740576A553
HistoryJul 19, 2023 - 8:13 p.m.

Security Bulletin: IBM Cognos Analytics has addressed multiple vulnerabilities (CVE-2023-28530, XFID: 212233, CVE-2022-24999, CVE-2023-28530, CVE-2023-25929)

2023-07-1920:13:55
www.ibm.com
22
ibm cognos analytics
11.2.4
fp2
dos
xss
netplex json-smart-v2
node.js d3-color
express.js

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.014 Low

EPSS

Percentile

86.6%

Summary

Security vulnerabilities have been addressed in IBM Cognos Analytics 11.2.4 FP2. These vulnerabilities have also been previously addressed in IBM Cognos Analytics 11.1.7 FP7. Denial of Service (DOS) vulnerabilities have been addressed in Netplex json-smart-v2 (CVE-2023-1370) , node.js d3-color (XFID: 212233) and node.js qs / express (CVE-2022-24999). Additionally, Cross-Site Scripting (XSS) vulnerabilities in Custom Visualizations and My Inbox have been addressed (CVE-2023-28530, CVE-2023-25929).

Vulnerability Details

CVEID:CVE-2023-28530
**DESCRIPTION:**IBM Cognos Analytics is vulnerable to stored cross-site scripting, caused by improper validation of SVG Files in Custom Visualizations. A remote attacker could exploit this vulnerability to execute scripts in a victim’s Web browser within the security context of the hosting Web site. An attacker could use this vulnerability to steal the victim’s cookie-based authentication credentials.
CVSS Base score: 5.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/251214 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)

CVEID:CVE-2023-1370
**DESCRIPTION:**netplex json-smart-v2 is vulnerable to a denial of service, caused by not limiting the nesting of arrays or objects. By sending a specially crafted input, a remote attacker could exploit this vulnerability to cause a stack exhaustion and crash the software.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/249885 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID:CVE-2022-24999
**DESCRIPTION:**Express.js Express is vulnerable to a denial of service, caused by a prototype pollution flaw in qs. By adding or modifying properties of Object.prototype using a proto or constructor payload, a remote attacker could exploit this vulnerability to cause a denial of service condition.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/240815 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID:CVE-2023-25929
**DESCRIPTION:**IBM Cognos Analytics is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.
CVSS Base score: 4.6
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/247861 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N)

**IBM X-Force ID:**212233
**DESCRIPTION:**d3-color is vulnerable to a denial of service, caused by improper input validation. By sending a specially-crafted string that starts with the letter ‘A’ to the rgb() and hrc() functions, a remote attacker could exploit this vulnerability to cause a regular expression denial of service.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/212233 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Cognos Analytics 11.2.x
IBM Cognos Analytics 11.1.x

IBM Cognos Analytics 12.0.x is not affected by these vulnerabilities.

Remediation/Fixes

IBM strongly recommends addressing the vulnerabilities now by upgrading.

**Product(s) ** **Version(s) ** **Remediation/Fix/Instructions **
IBM Cognos Analytics

11.2.x

|

IBM Cognos Analytics 11.2.4 Fix Pack 2

IBM Cognos Analytics|

11.1.x

|

IBM Cognos Analytics 11.1.7 Fix Pack 7

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmcognos_analyticsMatch11.2.1
OR
ibmcognos_analyticsMatch11.2.0
OR
ibmcognos_analyticsMatch11.1.7

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.014 Low

EPSS

Percentile

86.6%