IBM Support

Security Bulletin: IBM Cognos Analytics Mobile is affected by security vulnerabilties

Security Bulletin


Summary

IBM Cognos Analytics Mobile is affected by security vulnerabilities. These have been addressed in IBM Cognos Analytics Mobile 1.1.14.

Vulnerability Details

CVEID:   CVE-2021-39080
DESCRIPTION:   Due to weak obfuscation, IBM Cognos Analytics Mobile for Android application prior to version 1.1.14 , an attacker could be able to reverse engineer the codebase to gain knowledge about the programming technique, interface, class definitions, algorithms and functions used.
CVSS Base score: 4.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/215593 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N)

CVEID:   CVE-2021-39079
DESCRIPTION:   IBM Cognos Analytics Mobile is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.
CVSS Base score: 5.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/215592 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)

CVEID:   CVE-2021-39081
DESCRIPTION:   IBM Cognos Analytics Mobile for Android uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information.
CVSS Base score: 5.9
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/215594 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

IBM Cognos Analytics Mobile 1.1.x

 

Remediation/Fixes

The recommended solution is to update the IBM Cognos Analytics Mobile app to the latest version as soon as practical. No updates are required to your IBM Cognos Analytics Server installations.

Android:

IBM Cognos Analytics Mobile on Google Play Store

iOS:

IBM Cognos Analytics Mobile on Apple App Store

 

CVE-2021-39080 and CVE-2021-39081 are only applicable to IBM Cognos Analytics Mobile for Android.

 

Note: These vulnerabilities do not affect the IBM Cognos Analytics Reports for Android or IBM Cognos Analytics Reports for iOS apps.

 

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

Change History

11 Feb 2022: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Document Location

Worldwide

[{"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Product":{"code":"SSTSF6","label":"Cognos Analytics"},"Component":"Cognos Mobile","Platform":[{"code":"PF003","label":"Android"},{"code":"PF014","label":"iOS"}],"Version":"All Versions","Edition":"","Line of Business":{"code":"LOB10","label":"Data and AI"}}]

Document Information

Modified date:
11 February 2022

UID

ibm16555140