Vulnerability Name:

CVE-2017-1125 (CCN-121340)

Assigned:2016-11-30
Published:2017-06-01
Updated:2017-06-12
Summary:IBM Cognos Analytics 10.1 and 10.2 could allow a local user to craft a URL which could confirm the existence of and expose postial contents of a file. IBM X-Force ID: 121340.
CVSS v3 Severity:3.3 Low (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N)
2.9 Low (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): None
Availibility (A): None
5.1 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N)
4.5 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:2.1 Low (CVSS v2 Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
3.6 Low (CCN CVSS v2 Vector: AV:L/AC:L/Au:N/C:P/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-200
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2017-1125

Source: CCN
Type: IBM Security Bulletin 2004036 (Cognos Business Intelligence)
IBM Cognos Business Intelligence Server 2017Q2 Security Updater : IBM Cognos Business Intelligence Server is affected by multiple vulnerabilities.

Source: CONFIRM
Type: Patch, Vendor Advisory
http://www.ibm.com/support/docview.wss?uid=swg22004036

Source: BID
Type: Third Party Advisory, VDB Entry
98945

Source: CCN
Type: BID-98945
IBM Cognos Business Intelligence Server CVE-2017-1125 Local Information Disclosure Vulnerability

Source: MISC
Type: VDB Entry, Vendor Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/121340

Source: XF
Type: UNKNOWN
ibm-cognos-cve20171125-file-include(121340)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:ibm:cognos_business_intelligence_server:10.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cognos_business_intelligence_server:10.2.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cognos_business_intelligence_server:10.2.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cognos_business_intelligence_server:10.2.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cognos_business_intelligence_server:10.2.2:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:ibm:cognos_business_intelligence:10.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cognos_business_intelligence:10.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cognos_business_intelligence:10.2.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cognos_business_intelligence:10.2.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cognos_business_intelligence:10.2.2:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    ibm cognos business intelligence server 10.1.1
    ibm cognos business intelligence server 10.2.0
    ibm cognos business intelligence server 10.2.1
    ibm cognos business intelligence server 10.2.1.1
    ibm cognos business intelligence server 10.2.2
    ibm cognos business intelligence 10.1.1
    ibm cognos business intelligence 10.2
    ibm cognos business intelligence 10.2.1
    ibm cognos business intelligence 10.2.1.1
    ibm cognos business intelligence 10.2.2