IBM Cognos Analytics Multiple Vulnerabilities (6986505)

critical Nessus Plugin ID 175429

Synopsis

The remote web application is affected by multiple vulnerabilities.

Description

The version of IBM Cognos Analytics installed on the remote host is 11.1.x prior to 11.1.7 Fix Pack 7 or 11.2.x prior to 11.2.4 FP1. It is, therefore, affected by multiple vulnerabilities, including the following:

- GNOME libxml2 could allow a remote attacker to execute arbitrary code on the system, caused by a use-after-free flaw in the xmlXIncludeDoProcess() function in xinclude.c. By sending a specially-crafted file, an attacker could exploit this vulnerability to execute arbitrary code on the system. (CVE-2021-3518)

- Node.js could allow a local attacker to gain elevated privileges on the system, caused by the DLL search order hijacking of providers.dll. By placing a specially crafted file, an attacker could exploit this vulnerability to escalate privileges. (CVE-2022-32223)

- Node.js marked module is vulnerable to a denial of service, caused by a regular expression denial of service (ReDoS) flaw in inline.reflinkSearch. By sending a specially-crafted regex input, a remote attacker could exploit this vulnerability to cause a denial of service condition. (CVE-2022-21681)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to IBM Cognos Analytics 11.1.7 FP7, 11.2.4 FP1, or later.

See Also

https://www.ibm.com/support/pages/node/6986505

Plugin Details

Severity: Critical

ID: 175429

File Name: ibm_cognos_6986505.nasl

Version: 1.2

Type: remote

Family: CGI abuses

Published: 5/12/2023

Updated: 7/27/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.6

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-3518

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

CVSS Score Source: CVE-2022-39135

Vulnerability Information

CPE: cpe:/a:ibm:cognos_analytics

Required KB Items: installed_sw/IBM Cognos Analytics

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/5/2023

Vulnerability Publication Date: 5/5/2023

Reference Information

CVE: CVE-2015-5237, CVE-2021-22569, CVE-2021-3516, CVE-2021-3518, CVE-2021-39036, CVE-2022-21680, CVE-2022-24434, CVE-2022-24728, CVE-2022-24729, CVE-2022-31129, CVE-2022-3171, CVE-2022-32212, CVE-2022-32213, CVE-2022-32214, CVE-2022-32215, CVE-2022-32223, CVE-2022-34165, CVE-2022-35255, CVE-2022-35256, CVE-2022-38900, CVE-2022-39135, CVE-2022-41881, CVE-2022-43548, CVE-2022-45061

IAVB: 2023-B-0032-S