-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2990
    Security Bulletin: Multiple vulnerabilities affect Watson Explorer
                             16 December 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Watson Explorer
Publisher:         IBM
Operating System:  Windows
                   Linux variants
Impact/Access:     Denial of Service        -- Remote/Unauthenticated      
                   Access Confidential Data -- Remote/Unauthenticated      
                   Modify Arbitrary Files   -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-8610 CVE-2016-5597 CVE-2016-5542
                   CVE-2016-2183 CVE-2016-2177 

Reference:         ASB-2016.0098
                   ASB-2016.0095
                   ESB-2016.2924
                   ESB-2016.2916

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg21995749

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple vulnerabilities affect Watson Explorer

Security Bulletin

Document information

More support for:

Watson Explorer

Software version:

8.2.0, 9.0.0, 9.0.0.1, 9.0.0.2, 9.0.0.3, 9.0.0.4, 9.0.0.5, 9.0.0.6, 10.0.0, 
10.0.0.1, 10.0.0.2, 11.0.0, 11.0.0.1, 11.0.0.2, 11.0.1

Operating system(s):

Linux, Windows

Software edition:

All Editions

Reference #:

1995749

Modified date:

15 December 2016

Summary

Multiple security vulnerabilities affect Watson Explorer.

Vulnerability Details

CVEID:

CVE-2016-8610

DESCRIPTION:

SSL/TLS protocol is vulnerable to a denial of service, caused by an error when
processing ALERT packets during a SSL handshake. By sending specially-crafted
packets, a remote attacker could exploit this vulnerability to cause the 
application to stop responding.

CVSS Base Score:

7.5

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/118296 for the current

score

CVSS Environmental Score*:

Undefined

CVSS Vector:

(CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID:

CVE-2016-2177

DESCRIPTION:

OpenSSL is vulnerable to a denial of service, caused by the incorrect use of 
pointer arithmetic for heap-buffer boundary checks. By leveraging unexpected 
malloc behavior, a remote attacker could exploit this vulnerability to trigger
an integer overflow and cause the application to crash.

CVSS Base Score:

5.9

CVSS Temporal Score:

See https://exchange.xforce.ibmcloud.com/vulnerabilities/113890 for the 
current score

CVSS Environmental Score*:

Undefined

CVSS Vector:

(CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID:

CVE-2016-2183

DESCRIPTION:

OpenSSL could allow a remote attacker to obtain sensitive information, caused
by an error in the in the Triple-DES on 64-bit block cipher, used as a part of
the SSL/TLS protocol. By capturing large amounts of encrypted traffic between
the SSL/TLS server and the client, a remote attacker able to conduct a 
man-in-the-middle attack could exploit this vulnerability to recover the 
plaintext data and obtain sensitive information. This vulnerability is known 
as the SWEET32 Birthday attack.

CVSS Base Score:

3.7

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/116337 for the current

score

CVSS Environmental Score*:

Undefined

CVSS Vector:

(CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID:

CVE-2016-5597

DESCRIPTION:

An unspecified vulnerability in Oracle Java SE and Java SE Embedded related to
the Networking component could allow a remote attacker to obtain sensitive 
information resulting in a high confidentiality impact using unknown attack 
vectors.

CVSS Base Score:

5.9

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/118071 for the current

score

CVSS Environmental Score*:

Undefined

CVSS Vector:

(CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

CVEID:

CVE-2016-5542

DESCRIPTION:

An unspecified vulnerability in Oracle Java SE and Java SE Embedded related to
the Libraries component has no confidentiality impact, low integrity impact, 
and no availability impact.

CVSS Base Score:

3.1

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/118073 for the current

score

CVSS Environmental Score*:

Undefined

CVSS Vector:

(CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N)

Affected Products and Versions

These vulnerabilities apply to the following products and versions:

Watson Explorer Foundational Components versions 11.0.0.0 - 11.0.0.2, 11.0.1

Watson Explorer Foundational Components versions 10.0.0.0 - 10.0.0.2

Watson Explorer Foundational Components versions 9.0.0.0 - 9.0.0.6

InfoSphere Data Explorer versions 8.2 - 8.2-4

Remediation/Fixes

Follow these steps to upgrade to the required version of OpenSSL. The table 
reflects product names at the time the specified versions were released. To 
use the links to Fix Central in this table, you must first log in to the IBM 
Support: Fix Central site at http://www.ibm.com/support/fixcentral/.

Affected Product Affected Versions Fix

Affected Product

Affected Versions

Fix

Watson Explorer Foundational Components 11.0.0.0 - 11.0.0.2, 11.0.1 Upgrade to
Version 11.0..2

See Watson Explorer Version 11.0.2 Foundational Components for download 
information and instructions.

Watson Explorer Foundational Components 10.0.0.0 - 10.0.0.2 Contact IBM 
Support.

Watson Explorer Foundational Components 9.0.0.0 - 9.0.0.6 Contact IBM Support.

InfoSphere Data Explorer 8.2 - 8.2-4 Contact IBM Support.

Workarounds and Mitigations

None.

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support 
alerts like this.

References

Complete CVSS v3 Guide

On-line Calculator v3

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWFM6DIx+lLeg9Ub1AQhlrw/+JyeAYKIy4UI7L4km9oNNlciMROfXvHMa
982tY8bh/ZZYDtKt208Nfc9/EgcYnkPoA7BHN2f8Zfz+3EumvMxVwtEeEqc4M5Xh
Kmpw1pjBQkHXS9kiFcWd0zSMTFmajBTJu0qBnXcdnanKXd10pqDoStnDgWovMnD2
LQeHypNPEKzyS4z3dCEhTthbzI4hI+8xAu5q521FCOOz5WPEWBw+xQ19AVd4D9Gc
TGTAuG8ZGkLd9W0IUenU0lYEqGMyu/Xv5ZhJ0KWpY5t84kL8wNJCp59r9azs0nCV
ZLr75y2ZhGPNrOFQR9AEQNXUU0kv6dAmZwDHFWboppHSI0NCZ4D9lnDQ+ZbPzZeZ
w0kduHzcTdIvyjmQh/3G4BrISDrbUXdaQjo6yU9yYvpD1fwIF8xSq1fbrAwSvdtM
S8cpc+rL7S4tn8PvsGz/n7J28dpaHzpM1mtUBN27LHAD2kBwfpxRKADG1JCBhLEc
SMtQdsaMqvYxHudh8bVGupmtVQmlxoUHiziZh3I4HOuHXKOX7bFg7VXex1mcBgUJ
2ep9m6wxBhENyP7XGbdiWCCQL2fnFChhREXQe+AbC0jxj6Rxt68Jg/TBw5Lct/Pz
rIQ8wp2n3VvETkgNwCEY9VQZ07dQOlvNpqyxV5kwfq93iQxC0eUAMZYHaBkJ6+M7
5m6BGjQ5hfM=
=gNKm
-----END PGP SIGNATURE-----