Lucene search

K
ibmIBM7622DAE97F6786E7C79F60BC62B9993720B5758BFB61437DDD6E0A3A04FBB621
HistoryJun 17, 2018 - 1:07 p.m.

Security Bulletin: Vulnerabilities in Open SSL affect Watson Explorer (CVE-2016-0701 and CVE-2015-3197)

2018-06-1713:07:04
www.ibm.com
8

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

Summary

Two vulnerabilities in OpenSSL affect Watson Explorer.

Vulnerability Details

CVEID:CVE-2016-0701
DESCRIPTION: The DH_check_pub_key function in crypto/dh/dh_check.c in OpenSSL 1.0.2 before 1.0.2f does not ensure that prime numbers are appropriate for Diffie-Hellman (DH) key exchange, which makes it easier for remote attackers to discover a private DH exponent by making multiple handshakes with a peer that chose an inappropriate number, as demonstrated by a number in an X9.42 file.
CVSS Base Score: 3.7
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/110234&gt;[](&lt;https://exchange.xforce.ibmcloud.com/vulnerabilities/109415&gt;) for the current score.
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID:CVE-2015-3197
DESCRIPTION: ssl/s2_srvr.c in OpenSSL 1.0.1 before 1.0.1r and 1.0.2 before 1.0.2f does not prevent use of disabled ciphers, which makes it easier for man-in-the-middle attackers to defeat cryptographic protection mechanisms by performing computations on SSLv2 traffic, related to the get_client_master_key and get_client_hello functions.
CVSS Base Score: 5.9
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/110235&gt; for the current score.
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

These vulnerabilities apply to the following products and versions:

  • Watson Explorer Foundational Components versions 11.0.0.0 - 11.0.0.2
  • Watson Explorer Foundational Components versions 10.0.0.0 - 10.0.0.2
  • Watson Explorer Foundational Components versions 9.0.0.0 - 9.0.0.6
  • InfoSphere Data Explorer versions 8.2 - 8.2-4

Remediation/Fixes

Follow these steps to upgrade to the required version of OpenSSL.
The table reflects product names at the time the specified versions were released. To use the links to Fix Central in this table, you must first log in to the IBM Support: Fix Central site at <http://www.ibm.com/support/fixcentral/&gt;.

Affected Product Affected Versions Fix
Watson Explorer Foundational Components 11.0.0.0 - 11.0.0.2 Upgrade to Version 11.0.0.2

See Watson Explorer Version 11.0.0.2 Foundational Components for download information and instructions.
Watson Explorer Foundational Components| 10.0.0.0 - 10.0.0.2| Upgrade to Version 10.0.0.2 (if necessary), then apply the 10.0.0.2 interim fix.

  1. If not already installed, upgrade to version 10.0.0.2. See Watson Explorer 10.0.0.2 Foundational Components for download information and instructions.

  2. Download the 10.0.0.2 interim fix for your edition of Watson Explorer from Fix Central.

  3. Place the interim fix zip or tar file at the root of the Watson Explorer Engine installation directory.
    Default locations:
    Linux: /opt/ibm/WEX/Engine
    Windows: \Program Files\IBM\WEX\Engine

  4. Run Engine/bin/velocity-shutdown[.exe]

  5. Extract all files from the archive file.

  6. Linux users should change ownership on all Engine subdirectories to their Apache user and Apache user group by running chown -R apache:apache *

  7. Run Engine/bin/velocity-startup[.exe]
    Watson Explorer Foundational Components | 9.0.0.0 - 9.0.0.6| Upgrade to Version 9.0.0.6 (if necessary), then apply the 9.0.0.6 interim fix.

  8. If not already installed, upgrade to version 9.0.0.6. Watson Explorer 9.0.0.6 can be downloaded from Fix Central.

  9. Download the 9.0.0.6 interim fix for your edition of Watson Explorer from Fix Central.

  10. Place the interim fix zip or tar file at the root of the Watson Explorer Engine installation directory.
    Default locations:
    Linux: /opt/ibm/IDE
    Windows: \Program Files\IBM\IDE

  11. Run Engine/bin/velocity-shutdown[.exe]

  12. Extract all files from the archive file.

  13. Linux users should change ownership on all Engine subdirectories to their Apache user and Apache user group by running chown -R apache:apache *

  14. Run Engine/bin/velocity-startup[.exe]

Note: After installing the interim fix, the splash screen (available from Help > About) will read “9.0.0.6”, while the “Release Version” below it will read “9.0.0.7”. This discrepancy is to be expected.
InfoSphere Data Explorer| 8.2 - 8.2-4| Upgrade to Version 8.2-4, then apply the 8.2-4 interim fix.

  1. If not already installed, upgrade to version 8.2-4. Watson Explorer 8.2-4 can be downloaded from Fix Central.
  2. Download the 8.2-4 interim fix from Fix Central. Linux | Windows
  3. Place the interim fix zip or tar file at the root of the Watson Explorer Engine installation directory.
    Default locations:
    Linux: /opt/IBM/IDE/Engine
    Windows: \Program Files\IBM\IDE
  4. Run Engine/bin/velocity-shutdown[.exe]
  5. Extract all files from the archive file.
  6. Linux users should change ownership on all Engine subdirectories to their Apache user and Apache user group by running chown -R apache:apache *
  7. Run Engine/bin/velocity-startup[.exe]

Note: After installing the interim fix, the splash screen (available from Help > About) will read “8.2-4”, while the “Release Version” below it will read “8.2-5”. This discrepancy is to be expected.

Workarounds and Mitigations

None.

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N