Vulnerability Name:

CVE-2016-9985 (CCN-120391)

Assigned:2016-12-16
Published:2017-03-03
Updated:2017-03-22
Summary:IBM Cognos Server 10.1.1 and 10.2 stores highly sensitive information in log files that could be read by a local user. IBM Reference #: 1999671.
CVSS v3 Severity:5.5 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N)
4.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): None
Availibility (A): None
6.2 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)
5.4 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): None
Availibility (A): None
CVSS v2 Severity:2.1 Low (CVSS v2 Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
4.9 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:N/C:C/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): None
Availibility (A): None
Vulnerability Type:CWE-532
Vulnerability Consequences:Obtain Information
References:Source: MITRE
Type: CNA
CVE-2016-9985

Source: CCN
Type: IBM Security Bulletin 1999671 (Cognos Business Intelligence)
IBM Cognos Business Intelligence Server 2017Q1 Security Updater : IBM Cognos Business Intelligence Server is affected by multiple vulnerabilities.

Source: CONFIRM
Type: Patch, Vendor Advisory
http://www.ibm.com/support/docview.wss?uid=swg21999671

Source: CCN
Type: IBM Security Bulletin 2000095 (Cognos Analytics)
IBM Cognos Analytics is affected by multiple vulnerabilities

Source: BID
Type: UNKNOWN
96962

Source: CCN
Type: BID-96962
IBM Cognos Business Intelligence Server CVE-2016-9985 Local Information Disclosure Vulnerability

Source: XF
Type: UNKNOWN
ibm-cognos-cve20169985-info-disc(120391)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:ibm:cognos_business_intelligence:10.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cognos_business_intelligence:10.2:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:ibm:cognos_business_intelligence:10.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cognos_business_intelligence:10.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cognos_business_intelligence:10.2.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cognos_business_intelligence:10.2.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cognos_business_intelligence:10.2.2:*:*:*:*:*:*:*
  • AND
  • cpe:/a:ibm:cognos_analytics:11.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cognos_analytics:11.0.0:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    ibm cognos business intelligence 10.1.1
    ibm cognos business intelligence 10.2
    ibm cognos business intelligence 10.1.1
    ibm cognos business intelligence 10.2
    ibm cognos business intelligence 10.2.1
    ibm cognos business intelligence 10.2.1.1
    ibm cognos business intelligence 10.2.2
    ibm cognos analytics 11.0.0.0
    ibm cognos analytics 11.0.0.0