CVE-2025-36106: CWE-326 Inadequate Encryption Strength in IBM Cognos Analytics Mobile
IBM Cognos Analytics Mobile (iOS) 1.1.0 through 1.1.22 could allow malicious actors to view and modify information coming to and from the application which could then be used to access confidential information on the device or network by using a the deprecated or misconfigured AFNetworking library at runtime.
AI Analysis
Technical Summary
CVE-2025-36106 is a medium-severity vulnerability affecting IBM Cognos Analytics Mobile for iOS versions 1.1.0 through 1.1.22. The root cause is the use of a deprecated or misconfigured AFNetworking library at runtime, which leads to inadequate encryption strength (CWE-326). This weakness allows malicious actors to intercept and potentially modify data transmitted between the mobile application and backend services. Specifically, the vulnerability could enable attackers to view sensitive information in transit and alter it, thereby compromising confidentiality and partially impacting integrity. The vulnerability does not require user interaction or authentication, but the attack complexity is rated high, indicating some technical skill or conditions are necessary to exploit it remotely over the network. The CVSS 3.1 base score is 6.5, reflecting a medium severity with high impact on confidentiality, low impact on integrity, and no impact on availability. The scope is unchanged, meaning the vulnerability affects only the vulnerable component without extending to other system components. No known exploits are currently reported in the wild, and no patches have been published yet. The vulnerability arises from the use of an outdated AFNetworking library, which is a popular iOS networking framework. Misconfiguration or deprecated cryptographic protocols within this library can lead to weak encryption algorithms or improper SSL/TLS validation, enabling man-in-the-middle (MITM) attacks or data tampering during transmission.
Potential Impact
For European organizations using IBM Cognos Analytics Mobile on iOS devices, this vulnerability poses a significant risk to the confidentiality of sensitive business intelligence data accessed via the mobile app. Attackers who can position themselves on the same network (e.g., public Wi-Fi or compromised corporate networks) could intercept and read confidential reports, analytics data, or credentials transmitted by the app. This could lead to unauthorized disclosure of strategic business information, intellectual property, or personally identifiable information (PII). The partial integrity impact means attackers might also alter data in transit, potentially misleading decision-making processes or corrupting analytics results. Although availability is not affected, the breach of confidentiality and integrity could result in regulatory compliance violations under GDPR, financial losses, and reputational damage. The lack of user interaction or authentication requirements increases the attack surface, especially in environments where mobile devices connect to untrusted networks. Given the widespread use of IBM Cognos Analytics in finance, manufacturing, and government sectors across Europe, the vulnerability could have broad implications if exploited.
Mitigation Recommendations
European organizations should urgently audit their deployment of IBM Cognos Analytics Mobile on iOS devices to identify affected versions (1.1.0 through 1.1.22). Until IBM releases an official patch, organizations should implement the following mitigations: 1) Enforce the use of trusted and secure networks (e.g., VPNs) for mobile device connections to reduce exposure to MITM attacks. 2) Employ mobile device management (MDM) solutions to restrict app usage to updated and secure versions once patches are available. 3) Monitor network traffic for unusual patterns indicative of interception or tampering. 4) Educate users about the risks of connecting to unsecured Wi-Fi networks when accessing sensitive analytics data. 5) Engage with IBM support channels to obtain guidance on interim fixes or configuration changes to AFNetworking usage, such as disabling deprecated cryptographic protocols or enforcing certificate pinning if configurable. 6) Review and enhance endpoint security controls on iOS devices, including regular OS updates and security configurations. These steps go beyond generic advice by focusing on network controls, user behavior, and vendor engagement specific to this vulnerability.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Sweden, Belgium
CVE-2025-36106: CWE-326 Inadequate Encryption Strength in IBM Cognos Analytics Mobile
Description
IBM Cognos Analytics Mobile (iOS) 1.1.0 through 1.1.22 could allow malicious actors to view and modify information coming to and from the application which could then be used to access confidential information on the device or network by using a the deprecated or misconfigured AFNetworking library at runtime.
AI-Powered Analysis
Technical Analysis
CVE-2025-36106 is a medium-severity vulnerability affecting IBM Cognos Analytics Mobile for iOS versions 1.1.0 through 1.1.22. The root cause is the use of a deprecated or misconfigured AFNetworking library at runtime, which leads to inadequate encryption strength (CWE-326). This weakness allows malicious actors to intercept and potentially modify data transmitted between the mobile application and backend services. Specifically, the vulnerability could enable attackers to view sensitive information in transit and alter it, thereby compromising confidentiality and partially impacting integrity. The vulnerability does not require user interaction or authentication, but the attack complexity is rated high, indicating some technical skill or conditions are necessary to exploit it remotely over the network. The CVSS 3.1 base score is 6.5, reflecting a medium severity with high impact on confidentiality, low impact on integrity, and no impact on availability. The scope is unchanged, meaning the vulnerability affects only the vulnerable component without extending to other system components. No known exploits are currently reported in the wild, and no patches have been published yet. The vulnerability arises from the use of an outdated AFNetworking library, which is a popular iOS networking framework. Misconfiguration or deprecated cryptographic protocols within this library can lead to weak encryption algorithms or improper SSL/TLS validation, enabling man-in-the-middle (MITM) attacks or data tampering during transmission.
Potential Impact
For European organizations using IBM Cognos Analytics Mobile on iOS devices, this vulnerability poses a significant risk to the confidentiality of sensitive business intelligence data accessed via the mobile app. Attackers who can position themselves on the same network (e.g., public Wi-Fi or compromised corporate networks) could intercept and read confidential reports, analytics data, or credentials transmitted by the app. This could lead to unauthorized disclosure of strategic business information, intellectual property, or personally identifiable information (PII). The partial integrity impact means attackers might also alter data in transit, potentially misleading decision-making processes or corrupting analytics results. Although availability is not affected, the breach of confidentiality and integrity could result in regulatory compliance violations under GDPR, financial losses, and reputational damage. The lack of user interaction or authentication requirements increases the attack surface, especially in environments where mobile devices connect to untrusted networks. Given the widespread use of IBM Cognos Analytics in finance, manufacturing, and government sectors across Europe, the vulnerability could have broad implications if exploited.
Mitigation Recommendations
European organizations should urgently audit their deployment of IBM Cognos Analytics Mobile on iOS devices to identify affected versions (1.1.0 through 1.1.22). Until IBM releases an official patch, organizations should implement the following mitigations: 1) Enforce the use of trusted and secure networks (e.g., VPNs) for mobile device connections to reduce exposure to MITM attacks. 2) Employ mobile device management (MDM) solutions to restrict app usage to updated and secure versions once patches are available. 3) Monitor network traffic for unusual patterns indicative of interception or tampering. 4) Educate users about the risks of connecting to unsecured Wi-Fi networks when accessing sensitive analytics data. 5) Engage with IBM support channels to obtain guidance on interim fixes or configuration changes to AFNetworking usage, such as disabling deprecated cryptographic protocols or enforcing certificate pinning if configurable. 6) Review and enhance endpoint security controls on iOS devices, including regular OS updates and security configurations. These steps go beyond generic advice by focusing on network controls, user behavior, and vendor engagement specific to this vulnerability.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- ibm
- Date Reserved
- 2025-04-15T21:16:16.298Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 687e8777a83201eaac127e72
Added to database: 7/21/2025, 6:31:19 PM
Last enriched: 8/19/2025, 1:18:45 AM
Last updated: 10/1/2025, 1:43:04 PM
Views: 44
Related Threats
CVE-2025-61692: Use after free in KEYENCE CORPORATION VT STUDIO
HighCVE-2025-61690: Buffer underwrite ('Buffer underflow') in KEYENCE CORPORATION KV STUDIO
HighCVE-2025-9587: CWE-89 SQL Injection in CTL Behance Importer Lite
MediumCVE-2025-56019: n/a
HighCVE-2025-59409: n/a
HighActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.