-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0121
Vulnerabilities in IBM Java Runtime affect Watson Explorer, Watson Content
                Analytics, and OmniFind Enterprise Edition
                              15 January 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Watson Explorer
                   IBM Watson Content Analytics
                   IBM OmniFind Enterprise Edition
Operating System:  AIX
                   Linux variants
                   Windows
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
                   Reduced Security         -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-2625 CVE-2015-2601 CVE-2015-1931

Reference:         ASB-2015.0070

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg21965348

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Vulnerabilities in IBM Java Runtime affect Watson
Explorer, Watson Content Analytics, and OmniFind Enterprise Edition
(CVE-2015-2613, CVE-2015-2601, CVE-2015-2625, CVE-2015-1931)

Security Bulletin

Document information

More support for:

Watson Explorer

Software version:

8.2.0, 9.0.0, 9.0.0.1, 9.0.0.2, 9.0.0.3, 9.0.0.4, 9.0.0.5, 9.0.0.6, 10.0.0,
10.0.0.1, 10.0.0.2, 11.0.0

Operating system(s):

AIX, Linux, Windows

Software edition:

All Editions

Reference #:

1965348

Modified date:

2016-01-14

Summary

Vulnerabilities affect the version of IBM Runtime Environment Java Technology
Edition that is used by Watson Explorer, Watson Content Analytics, and
OmniFind Enterprise Edition.

Vulnerability Details

CVEID:

CVE-2015-2613

DESCRIPTION:

An unspecified vulnerability and Java SE Embedded related to the JCE
component could allow a remote attacker to obtain sensitive information.

CVSS Base Score: 5

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/104734

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVEID:

CVE-2015-2601

DESCRIPTION:

An unspecified vulnerability related to the JCE component could allow a
remote attacker to obtain sensitive information.

CVSS Base Score: 5

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/104733

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVEID:

CVE-2015-2625

DESCRIPTION:

An unspecified vulnerability related to the JSSE component could allow a
remote attacker to obtain sensitive information.

CVSS Base Score: 2.6

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/104743

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:H/Au:N/C:P/I:N/A:N)

CVEID:

CVE-2015-1931

DESCRIPTION:

IBM Java Security Components store plain text data in memory dumps, which
could allow a local attacker to obtain information to aid in further attacks
against the system.

CVSS Base Score: 2.1

CVSS Temporal Score: See

http://xforce.iss.net/xforce/xfdb/102967

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:L/AC:L/Au:N/C:P/I:N/A:N)

Affected Products and Versions

These vulnerabilities apply to the following products and versions:

Watson Explorer Foundational Components version 11.0.0.0, version 10.0.0.2
and earlier, version 9.0.0.6 and earlier, and version 8.2-4 and earlier

Watson Explorer Annotation Administration Console version 11.0.0.0, and
version 10.0.0.2 and earlier

Watson Explorer Analytical Components version 11.0.0.0, and version 10.0.0.2
and earlier

Watson Content Analytics version 3.5.0.3 and earlier, version 3.0.0.6 and
earlier, version 2.2.0.3 and earlier, and version 2.1.0.2 and earlier

OmniFind Enterprise Edition version 9.1.0.5 and earlier

Remediation/Fixes

Follow these steps to upgrade to the required version of IBM Java Runtime.

The table reflects product names at the time the specified versions were
released. To use the links to Fix Central in this table, you must first log
in to the IBM Support: Fix Central site at

http://www.ibm.com/support/fixcentral/

Affected Product                                                               How to acquire and apply the fix    Affected Versions         Required IBM Java Runtime
IBM Watson Explorer Foundational Components                                    11.0                                JVM 8 SR1 FP10 or later   Download the IBM Java Runtime, Version 8 package for your edition (Standard, Enterprise, or Advanced) and operating system from Fix Central: interim fix 11.0.0.0-WS-WatsonExplorer-<Edition>Foundational-<OS>-8SR1FP10 or later (for example, 11.0.0.0-WS-WatsonExplorer-EEFoundational-Linux-8SR1FP10).  To apply the fix, follow the steps in Updating IBM Java Runtime.
IBM Watson Explorer Foundational Components                                    10.0 through 10.0.0.2               JVM 7 SR9 FP10 or later   If not already installed, install V10.0 Fix Pack 2 (see the Fix Pack download document).
                                                                                                                                             If you upgrade to Version 10.0.0.2 after you update IBM Java Runtime, your changes are lost and you must repeat the steps.  Download the IBM Java Runtime, Version 7 package for your edition (Standard, Enterprise, or Advanced) and operating system from Fix Central: interim fix 10.0.0.2-WS-WatsonExplorer-<Edition>Foundational-<OS>-7SR9FP10 or later (for example, 10.0.0.2-WS-WatsonExplorer-EEFoundational-Linux-7SR9FP10).  To apply the fix, follow the steps in Updating IBM Java Runtime.
IBM Watson Explorer                                                            9.0 through 9.0.0.6                 JVM 7 SR9 FP10 or later   If not already installed, install V9.0 Fix Pack 6 (see Fix Central to download V9.0.0.6 Standard Edition or Enterprise Edition).
                                                                                                                                             If you upgrade to Version 9.0.0.6 after you update IBM Java Runtime, your changes are lost and you must repeat the steps.  Download the IBM Java Runtime, Version 7 package for your edition and operating system from Fix Central: interim fix 9.0.0.6-WS-WatsonExplorer-<Edition>-<OS>-7SR9FP10 or later (for example, 9.0.0.6-WS-WatsonExplorer-EE-Linux-7SR9FP10).  To apply the fix, follow the steps in Updating IBM Java Runtime.
IBM InfoSphere Data Explorer                                                   8.2 through 8.2-4                   JVM 7 SR9 FP10 or later   If not already installed, install V8.2 Fix Pack 4 (see Fix Central to download V8.2-4).
                                                                                                                                             If you upgrade to Version 8.2-4 after you update IBM Java Runtime, your changes are lost and you must repeat the steps.  Download the IBM Java Runtime, Version 7 package for your operating system from Fix Central: interim fix 8.2-4-WS-DataExplorer-<OS>-7SR9FP10 or later (for example, 8.2-4-WS-DataExplorer-Windows-7SR9FP10).  To apply the fix, follow the steps in Updating IBM Java Runtime.
IBM Watson Explorer Foundational Components Annotation Administration Console  11.0                                JVM 8 SR1 FP10 or later   Install V11 Fix Pack 1 (see the Fix Pack download document).
IBM Watson Explorer Foundational Components Annotation Administration Console  10.0 through 10.0.0.2               JVM 7 SR9 FP20 or later   If not already installed, install V10.0 Fix Pack 2 (see the Fix Pack download document).
                                                                                                                                             If you upgrade to Version 10.0.0.2 after you update IBM Java Runtime, your changes are lost and you must repeat the steps.  Download the 32-bit and 64-bit packages of IBM Java Runtime, Version 7 for IBM Watson Explorer Advanced Edition and your operating system from Fix Central: interim fix 10.0.0.2-WS-WatsonExplorer-AEAnalytical-<OS>[32]-7SR9FP20 or later (for example, 10.0.0.2-WS-WatsonExplorer-AEAnalytical-Linux32-7SR9FP20 and 10.0.0.2-WS-WatsonExplorer-AEAnalytical-Linux-7SR9FP20).  To apply the fix, follow the steps in Updating IBM Java Runtime.
IBM Watson Explorer Analytical Components                                      11.0                                JVM 8 SR1 FP10 or later   Install V11 Fix Pack 1 (see the Fix Pack download document).
IBM Watson Explorer Analytical Components                                      10.0 through 10.0.0.2               JVM 7 SR9 FP20 or later   If not already installed, install V10.0 Fix Pack 2 (see the Fix Pack download document).
                                                                                                                                             If you upgrade to Version 10.0.0.2 after you configure IBM Java Runtime, your changes are lost and you must repeat the steps.  Download the 32-bit (or 31-bit, if you use Linux on System z) and 64-bit packages of IBM Java Runtime, Version 7 for IBM Watson Explorer Advanced Edition and your operating system from Fix Central: interim fix 10.0.0.2-WS-WatsonExplorer-AEAnalytical-<OS>[32|31]-7SR9FP20 or later (for example, 10.0.0.2-WS-WatsonExplorer-AEAnalytical-Linux32-7SR9FP20 and 10.0.0.2-WS-WatsonExplorer-AEAnalytical-Linux-7SR9FP20).  To apply the fix, follow the steps in Updating IBM Java Runtime.
IBM Watson Content Analytics                                                   3.5 through 3.5.0.3                 JVM 7 SR9 FP10 or later   Install V3.5 Fix Pack 3 (see the Fix Pack download document).
IBM Content Analytics with Enterprise Search                                   3.0 through 3.0.0.6                 JVM 6 SR16 FP4 or later   Install V3.0 Fix Pack 6 (see the Fix Pack download document).
IBM Content Analytics                                                          2.2 through 2.2.0.3                 JVM 6 SR16 FP15 or later  If not already installed, install V2.2 Fix Pack 3 (see the Fix Pack download document).
                                                                                                                                             If you upgrade to Version 2.2.0.3 after you update IBM Java Runtime, your changes are lost and you must repeat the steps.  Download the 32-bit (or 31-bit, if you use Linux on System z) and 64-bit packages of IBM Java Runtime, Version 6 for your operating system from Fix Central: interim fix 2.2.0.3-WT-ICA-<OS>[32|31]-6SR16FP15 or later (for example, 2.2.0.3-WT-ICA-AIX32-6SR16FP15 and 2.2.0.3-WT-ICA-AIX-6SR16FP15).  To apply the fix, follow the steps in Updating IBM Java Runtime.
IBM Cognos Content Analytics                                                   2.1 through 2.1.0.2                                           Contact IBM Software Support.
IBM OmniFind Enterprise Edition                                                9.1 through 9.1.0.5                 JVM 6 SR16 FP7 or later   If not already installed, install V9.1 Fix Pack 5 (see the Fix Pack download document).
                                                                                                                                             If you upgrade to Version 9.1.0.5 after you update IBM Java Runtime, your changes are lost and you must repeat the steps.  Download the 32-bit (or 31-bit, if you use Linux on System z) and 64-bit packages of IBM Java Runtime, Version 6 for your operating system from Fix Central: interim fix 9.1.0.5-WT-OEE-<OS>[32|31]-6SR16FP7 or later (for example, 9.1.0.5-WT-OEE-Windows32-6SR16FP7 and 9.1.0.5-WT-OEE-Windows-6SR16FP7).  To apply the fix, follow the steps in Updating IBM Java Runtime.

Workarounds and Mitigations

None.

Get Notified about Future Security Bulletins

Subscribe to

My Notifications

to be notified of important product support alerts like this.

References

Complete CVSS v3 Guide

On-line Calculator v3

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

28 August 2015: Original document published

16 October 2015: A fix is provided for IBM Watson Content Analytics V3.5 in
Fix Pack 3 (V3.5.0.3)

02 November 2015: A fix is available for IBM OmniFind Enterprise Edition
V9.1.0.5

14 January 2016: A fix is available for IBM Watson Explorer V10.0.0.2 and IBM
Content Analytics V2.2.0.3

14 January 2016: A fix is provided for IBM Watson Explorer V11.0 in Fix Pack
1 (V11.0.0.1)

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIUAwUBVph6zn6ZAP0PgtI9AQKFJA/3SswPUFzNAfzg4I8PE3jMSWj1PEIwebbc
Jun3qAsi3gdy56VDzH4prS7AZUHwWNWB5bsAp9Uv+cyCwZZvUb5kKzir4EXbEKJ+
9v+kjhgp3hyejYYvKzo3UPYzJRIQ+VIefla20fF0sm7/nXoeO1ZB62WoVR7Mdqzt
Rn2HTGnKrzBpxLUqQh1kKh5mAC225IM9a8jdlUM8zHiCYweBnnZtXczKkvWSQS6/
RZjshdgMF7PcsXL49s6mpHEgrB/7JW/BPrQg9onsR8bKe3+mWqhxpS0i/UZvcWNF
kwRQKY8CeT+28/6v0HEeqH5zDDJOnzUhyzEmkYJ7/uzKv0uYN7O/jYgoGhtygUw1
LDK5XttCkhA+pMnU78+zPbFHHEklADbXB4Kw9nm6+ycTArhcxog5ZxII0jyH8j7r
9JEaqde1O1jlZ4pN2AFcRI5Ogn+yq4wXfHDjWsfyH+Hawi9bTXx5/l4uwswGDzKe
nHmRMRi7yB9kBEvlzqGN6Z+rXaP46Z6bdnAa/ILJkhYbDZsYAcj7TKKkMhcfQQ1/
mzvyqlJc67Ike00lz2aEhuV7hu+zEOleadIX6pqccI4VcOsECEVBxbKOABPGDCPg
WQez8cgUrc6ZEp0zG6LtiR8SObeliaGd0UnKFIsavpKS9J3reKZ5YEcFD5zhx2BE
u+BV+NXpaw==
=n1I+
-----END PGP SIGNATURE-----