IBM Cognos Analytics 11 Configuration Tool signature verification

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
3.9$0-$5k0.00

A vulnerability classified as critical has been found in IBM Cognos Analytics 11 (Business Process Management Software). Affected is an unknown part of the component Configuration Tool. The manipulation with an unknown input leads to a signature verification vulnerability. CWE is classifying the issue as CWE-347. The product does not verify, or incorrectly verifies, the cryptographic signature for data. This is going to have an impact on confidentiality, integrity, and availability. CVE summarizes:

IBM Cognos Analytics 11 Configuration tool, under certain circumstances, will bypass OIDC namespace signature verification on its id_token. IBM X-Force ID: 150902.

The bug was discovered 11/05/2018. The weakness was disclosed 11/09/2018 (Website). The advisory is shared for download at exchange.xforce.ibmcloud.com. This vulnerability is traded as CVE-2018-1842 since 12/13/2017. The attack needs to be approached locally. The exploitation doesn't require any form of authentication. There are neither technical details nor an exploit publicly available. The current price for an exploit might be approx. USD $0-$5k (estimation calculated on 06/05/2023). It is expected to see the exploit prices for this product increasing in the near future.

The vulnerability was handled as a non-public zero-day exploit for at least 3 days. During that time the estimated underground price was around $0-$5k.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 3.9
VulDB Meta Temp Score: 3.9

VulDB Base Score: 4.5
VulDB Temp Score: 4.5
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 3.6
NVD Vector: 🔍

CNA Base Score: 3.6
CNA Vector (IBM Corporation): 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Signature verification
CWE: CWE-347 / CWE-345
CAPEC: 🔍
ATT&CK: 🔍

Local: Yes
Remote: No

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Timelineinfo

12/13/2017 🔍
11/05/2018 +327 days 🔍
11/08/2018 +3 days 🔍
11/09/2018 +1 days 🔍
11/09/2018 +0 days 🔍
06/05/2023 +1669 days 🔍

Sourcesinfo

Vendor: ibm.com

Advisory: exchange.xforce.ibmcloud.com
Status: Not defined
Confirmation: 🔍

CVE: CVE-2018-1842 (🔍)
X-Force: 150902
SecurityTracker: 1042031

Entryinfo

Created: 11/09/2018 10:43
Updated: 06/05/2023 12:27
Changes: 11/09/2018 10:43 (59), 04/11/2020 11:00 (1), 06/05/2023 12:20 (4), 06/05/2023 12:27 (13)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!