IBM Support

Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect IBM Cognos Metrics Manager

Security Bulletin


Summary

There are multiple vulnerabilities in IBM® Runtime Environment Java™ Versions 6 and 7 used by IBM Cognos Metrics Manager. These issues were disclosed as part of the IBM Java SDK updates in October 2016.

Vulnerability Details

CVEID: CVE-2016-5597
DESCRIPTION:
An unspecified vulnerability related to the Networking component could allow a remote attacker to obtain sensitive information resulting in a high confidentiality impact using unknown attack vectors.
CVSS Base Score: 5.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/118071 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

CVEID: CVE-2016-5554
DESCRIPTION:
An unspecified vulnerability related to the JMX component has no confidentiality impact, low integrity impact, and no availability impact.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/118072 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N)

Affected Products and Versions

  • IBM Cognos Metrics Manager 10.2.2
  • IBM Cognos Metrics Manager 10.2.1
  • IBM Cognos Metrics Manager 10.2
  • IBM Cognos Metrics Manager 10.1.1

Remediation/Fixes

None

Workarounds and Mitigations

The recommended solution is to apply the fix as soon as practical. As the fix is in a shared component across the Business Intelligence portfolio, applying the BI Interim Fix will resolve the issue. Note that the prerequisites named in the links are also satisfied by an IBM Cognos Metrics Manager install of the same version.


Version Interim Fix
IBM Cognos Metrics Manager10.2.2IBM Cognos Business Intelligence 10.2.2 Interim Fix 15
IBM Cognos Metrics Manager10.2.1IBM Cognos Business Intelligence 10.2.1 Interim Fix 20
IBM Cognos Metrics Manager10.2IBM Cognos Business Intelligence 10.2 Interim Fix 23
IBM Cognos Metrics Manager10.1.1IBM Cognos Business Intelligence 10.1.1 Interim Fix 22


Get Notified about Future Security Bulletins

References

Off

Change History

31 May 2017: Original Date Published

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{"Product":{"code":"SSEP7J","label":"Cognos Business Intelligence"},"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Component":"Metrics Studio","Platform":[{"code":"PF033","label":"Windows"}],"Version":"10.1.1;10.2;10.2.1;10.2.2","Edition":"","Line of Business":{"code":"LOB10","label":"Data and AI"}}]

Document Information

Modified date:
15 June 2018

UID

swg22004078