Lucene search

K
ibmIBMB5976B7FE7A397B9F93B657DB2D7C5465B3737F96F623CDE31887F2CE1AEC89D
HistoryJun 17, 2018 - 1:09 p.m.

Security Bulletin: Multiple vulnerabilities affect Watson Explorer and Watson Content Analytics (CVE-2016-5546, CVE-2016-5548, CVE-2016-5549, CVE-2017-3252, CVE-2016-5547, CVE-2016-2183)

2018-06-1713:09:04
www.ibm.com
2

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.005 Low

EPSS

Percentile

77.0%

Summary

Security vulnerabilities have been identified in IBM® Runtime Environment Java™ Technology Edition that is used by Watson Explorer and Watson Content Analytics.

Vulnerability Details

CVEID: CVE-2016-5546**
DESCRIPTION:** An unspecified vulnerability in Oracle Java SE Java SE Embedded and Jrockit related to the Libraries component has no confidentiality impact, high integrity impact, and no availability impact.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/120869 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N)

CVEID: CVE-2016-5548**
DESCRIPTION:** An unspecified vulnerability in Oracle Java SE and Java SE Embedded related to the Libraries component could allow a remote attacker to obtain sensitive information resulting in a high confidentiality impact using unknown attack vectors.
CVSS Base Score: 6.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/120864 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N)

CVEID: CVE-2016-5549**
DESCRIPTION:** An unspecified vulnerability in Oracle Java SE and Java SE Embedded related to the Libraries component could allow a remote attacker to obtain sensitive information resulting in a high confidentiality impact using unknown attack vectors.
CVSS Base Score: 6.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/120863 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N)

CVEID: CVE-2017-3252**
DESCRIPTION:** An unspecified vulnerability in Oracle Java SE Java SE Embedded and Jrockit related to the JAAS component has no confidentiality impact, high integrity impact, and no availability impact.
CVSS Base Score: 5.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/120870 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:C/C:N/I:H/A:N)

CVEID: CVE-2016-5547**
DESCRIPTION:** An unspecified vulnerability in Oracle Java SE Java SE Embedded and Jrockit related to the Libraries component could allow a remote attacker to cause a denial of service resulting in a low availability impact using unknown attack vectors.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/120871 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2016-2183**
DESCRIPTION:** OpenSSL could allow a remote attacker to obtain sensitive information, caused by an error in the DES/3DES cipher, used as a part of the SSL/TLS protocol. By capturing large amounts of encrypted traffic between the SSL/TLS server and the client, a remote attacker able to conduct a man-in-the-middle attack could exploit this vulnerability to recover the plaintext data and obtain sensitive information. This vulnerability is known as the SWEET32 Birthday attack.
CVSS Base Score: 3.7
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/116337 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

These vulnerabilities apply to the following products and versions:

  • Watson Explorer Foundational Components version 11.0.0.3 and earlier, version 11.0.1, version 11.0.2, version 10.0.0.4 and earlier, version 9.0.0.8 and earlier, and version 8.2-6 and earlier
  • Watson Explorer Annotation Administration Console version 11.0.0.3 and earlier, version 11.0.1, version 11.0.2, version 10.0.0.4 and earlier
  • Watson Explorer Analytical Components version 11.0.0.3 and earlier, version 11.0.1, version 11.0.2, version 10.0.0.4 and earlier
  • Watson Content Analytics version 3.5.0.4 and earlier, version 3.0.0.6 and earlier

Remediation/Fixes

Follow these steps to upgrade to the required version of IBM Java Runtime.

The table reflects product names at the time the specified versions were released. To use the links to Fix Central in this table, you must first log in to the IBM Support Fix Central site at <http://www.ibm.com/support/fixcentral/&gt;.

Affected Product Affected Versions Required IBM Java Runtime How to acquire and apply the fix
IBM Watson Explorer Foundational Components 11.0 - 11.0.0.3,
11.0.1,
11.0.2 JVM 8 SR4 FP1 or later Upgrade to Version 11.0.2.1.

See Watson Explorer Version 11.0.2.1 Foundational Components for download information and instructions.
IBM Watson Explorer Foundational Components| 10.0 - 10.0.0.4| JVM 8 SR4 FP1 or later|

  1. If you have not already installed, install V10.0 Fix Pack 4 (see the Fix Pack download document). If you upgrade to Version 10.0.0.4 after you update IBM Java Runtime, your changes are lost and you must repeat the steps.

  2. Download the IBM Java Runtime, Version 8 package for your edition (Standard, Enterprise, or Advanced) and operating system from Fix Central: interim fix 10.0.0.4-WS-WatsonExplorer-<Edition>Foundational-<OS>-8SR4FP1 or later (for example, 10.0.0.4-WS-WatsonExplorer-EEFoundational-Linux-8SR4FP5).

  3. To apply the fix, follow the steps in Updating IBM Java Runtime.
    IBM Watson Explorer| 9.0 - 9.0.0.8| JVM 7.1 SR4 FP1 or later|

  4. If you have not already installed, install Version 9.0 Fix Pack 8 (see Fix Central to download Version 9.0.0.8 Standard Edition or Enterprise Edition). If you upgrade to Version 9.0.0.8 after you update IBM Java Runtime, your changes are lost and you must repeat the steps.

  5. Download the IBM Java Runtime, Version 7 package for your edition and operating system from Fix Central: Interim fix 9.0.0.8-WS-WatsonExplorer-<Edition>-<OS>-7.1SR4FP1 or later (for example, 9.0.0.8-WS-WatsonExplorer-EE-Linux-7.1SR4FP1).

  6. To apply the fix, follow the steps in Updating IBM Java Runtime.
    IBM InfoSphere Data Explorer| 8.2 - 8.2-6| JVM 7.1 SR4 FP1 or later|

  7. If you have not already installed, install V8.2 Fix Pack 6 (see Fix Central to download V8.2-6). If you upgrade to Version 8.2-6 after you update IBM Java Runtime, your changes are lost and you must repeat the steps.

  8. Download the IBM Java Runtime, Version 7 package for your operating system from Fix Central: Interim fix 8.2-6-WS-DataExplorer-<OS>-7.1SR4FP1 or later (for example, 8.2-6-WS-DataExplorer-Windows-7.1SR4FP1).

  9. To apply the fix, follow the steps in Updating IBM Java Runtime.
    IBM Watson Explorer Foundational Components Annotation Administration Console| 11.0 - 11.0.0.3,
    11.0.1,
    11.0.2| JVM 8 SR4 FP1 or laterr| Upgrade to Version 11.0.2.1.

See Watson Explorer Version 11.0.2.1 Foundational Components for download information and instructions.
IBM Watson Explorer Foundational Components Annotation Administration Console| 10.0 - 10.0.0.4| JVM 7 SR10 FP1 or later|

  1. If you have not already installed, install V10.0 Fix Pack 4 (see the Fix Pack download document). If you upgrade to Version 10.0.0.4 after you update IBM Java Runtime, your changes are lost and you must repeat the steps.
  2. Download the 32-bit and 64-bit packages of IBM Java Runtime, Version 7 for IBM Watson Explorer Advanced Edition and your operating system from Fix Central: interim fix
    10.0.0.4-WS-WatsonExplorer-AEFoundationallAAC-<OS>[32]-7SR10FP1or later (for example, 10.0.0.4-WS-WatsonExplorer-AEFoundationalAAC-Linux32-7SR10FP5 and 10.0.0.4-WS-WatsonExplorer-AEFoundationalAAC-Linux-7SR10FP5).
  3. To apply the fix, follow the steps in Updating IBM Java Runtime.
    IBM Watson Explorer Analytical Components| 11.0 - 11.0.0.3,
    11.0.1,
    11.0.2| JVM 7.1 SR4 FP1 or later| Upgrade to Version 11.0.2.1.

See Watson Explorer Version 11.0.2.1 Analytical Components for download information and instructions.
IBM Watson Explorer Analytical Components| 10.0 - 10.0.0.2| JVM 7 SR10 FP1 or later|

  1. If you have not already installed, install V10.0 Fix Pack 2 (see the Fix Pack download document). If you upgrade to Version 10.0.0.2 after you update IBM Java Runtime, your changes are lost and you must repeat the steps.

  2. Download the 32-bit (or 31-bit, if you use Linux on System z) and 64-bit packages of IBM Java Runtime, Version 7 package for your edition (Enterprise or Advanced) and operating system from Fix Central: interim fix 10.0.0.2-WS-WatsonExplorer-<Edition>Analytical-<OS>[32|31]-7SR10FP1 or later. For example, 10.0.0.2-WS-WatsonExplorer-AEAnalytical-Linux-7SR10FP5 and 10.0.0.2-WS-WatsonExplorer-AEAnalytical-Linux32-7SR10FP5.

  3. To apply the fix, follow the steps in Updating IBM Java Runtime.

  4. Rename $ES_INSTALL_ROOT/lib/activation.jar
    to activation.jar.orig if the file exists.
    IBM Watson Content Analytics| 3.5 - 3.5.0.4| JVM 7 SR10 FP1 or later|

  5. If you have not already installed, install V3.5 Fix Pack 4 (see the Fix Pack download document). If you upgrade to Version 3.5.0.4 after you update IBM Java Runtime, your changes are lost and you must repeat the steps.

  6. Download the 32-bit (or 31-bit, if you use Linux on System z) and 64-bit packages of IBM Java Runtime, Version 7 for IBM Watson Explorer Advanced Edition and your operating system from Fix Central: interim fix 3.5.0.4-WT-WCA**-<OS>[32|31]-7SR10FP1** or later (for example, 3.5.0.4-WT-WCA-Linux32-7SR10FP5 and 3.5.0.4-WT-WCA-Linux-7SR10FP5).

  7. To apply the fix, follow the steps in Updating IBM Java Runtime.

  8. Rename $ES_INSTALL_ROOT/lib/activation.jar
    to activation.jar.orig if the file exists.
    IBM Content Analytics with Enterprise Search| 3.0 - 3.0.0.6| JVM 6 SR16 FP40 or later|

  9. If not already installed, install V3.0 Fix Pack 6 (see the Fix Pack download document). If you upgrade to Version 3.0.0.6 after you update IBM Java Runtime, your changes are lost and you must repeat the steps.

  10. Download the 32-bit (or 31-bit, if you use Linux on System z) and 64-bit packages of IBM Java Runtime, Version 6 for your operating system from Fix Central: interim fix 3.0.0.6-WT-ICA-<OS>[32|31]-6SR16FP40 or later (for example, 3.0.0.6-WT-ICA-Linux32-6SR16FP45 and 3.0.0.6-WT-ICA-Linux-6SR16FP45).

  11. To apply the fix, follow the steps in Updating IBM Java Runtime.

  12. Rename $ES_INSTALL_ROOT/lib/activation.jar
    to activation.jar.orig if the file exists.

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.005 Low

EPSS

Percentile

77.0%

Related for B5976B7FE7A397B9F93B657DB2D7C5465B3737F96F623CDE31887F2CE1AEC89D