-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.3011
 Security Bulletin: Vulnerabilities in Oracle Outside In Technology affect
                  IBM WebSphere Portal (October 2016 CPU)
                             19 December 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM WebSphere Portal
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   IBM i
                   Solaris
                   Windows
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
                   Modify Arbitrary Files   -- Remote/Unauthenticated
                   Denial of Service        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-5588 CVE-2016-5579 CVE-2016-5578
                   CVE-2016-5577 CVE-2016-5574 CVE-2016-5558

Reference:         ASB-2016.0095
                   ESB-2016.2969

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg21994838

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Vulnerabilities in Oracle Outside In Technology affect IBM
WebSphere Portal (October 2016 CPU)

Security Bulletin

Document information

More support for:
WebSphere Portal

Software version:
6.1, 7.0, 8.0, 8.5

Operating system(s):
AIX, HP-UX, IBM i, Linux, Solaris, Windows, z/OS

Reference #:
1994838

Modified date:
16 December 2016

Summary
Oracle Outside In Technology is used by and contained in IBM WebSphere
Portal. A fix is available for security vulnerabilities in Oracle Outside In
Technology that affect IBM WebSphere Portal (CVE-2016-5558, CVE-2016-5574,
CVE-2016-5577, CVE-2016-5578, CVE-2016-5579, CVE-2016-5588).

Vulnerability Details

CVEID: 
CVE-2016-5558
DESCRIPTION:
An unspecified vulnerability in Oracle Fusion Middleware related to the
Outside In Technology Outside In Filters component has high confidentiality
impact, low integrity impact, and low availability impact.
CVSS Base Score: 8.6
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/117981
for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L)

CVEID:
CVE-2016-5574
DESCRIPTION:
An unspecified vulnerability in Oracle Fusion Middleware related to the
Outside In Technology Outside In Filters component has high confidentiality
impact, low integrity impact, and low availability impact.
CVSS Base Score: 8.6
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/117982
for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L)

CVEID:
CVE-2016-5577
DESCRIPTION:
An unspecified vulnerability in Oracle Fusion Middleware related to the
Outside In Technology Outside In Filters component has high confidentiality
impact, low integrity impact, and low availability impact.
CVSS Base Score: 8.6
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/117983
for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L)

CVEID:
CVE-2016-5578
DESCRIPTION:
An unspecified vulnerability in Oracle Fusion Middleware related to the
Outside In Technology Outside In Filters component has high confidentiality
impact, low integrity impact, and low availability impact.
CVSS Base Score: 8.6
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/117984
for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L)

CVEID:
CVE-2016-5579
DESCRIPTION:
An unspecified vulnerability in Oracle Fusion Middleware related to the
Outside In Technology Outside In Filters component has high confidentiality
impact, low integrity impact, and low availability impact.
CVSS Base Score: 8.6
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/117985
for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L)

CVEID:
CVE-2016-5588
DESCRIPTION:
An unspecified vulnerability in Oracle Fusion Middleware related to the
Outside In Technology Outside In Filters component has high confidentiality
impact, low integrity impact, and low availability impact.
CVSS Base Score: 8.6
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/117986
for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L)


Affected Products and Versions
WebSphere Portal 8.5
WebSphere Portal 8.0
WebSphere Portal 7
WebSphere Portal 6.1

For unsupported versions IBM recommends upgrading to a fixed, supported
version of the product.

Remediation/Fixes
These issues have been addressed by IBM WebSphere Portal Server and through
IBM WebSphere Application Server which is shipped with IBM WebSphere Portal
Server. Remediation/Fixes for both products have to be applied.

Fix delivery details for IBM WebSphere Portal Server


Product               VRMF                     APARs    Fix
IBM WebSphere Portal  8.5.0                    PI70952  Upgrade to Cumulative Fix 12 (CF12) and then apply the Interim Fix PI70952.         --or--                   Upgrade to Cumulative Fix 13 (CF13), targeted for 4Q 2016.         (Combined Cumulative Fixes for WebSphere Portal 8.5.0.0)
IBM WebSphere Portal  8.0.0 through 8.0.0.1    PI70952  Upgrade to Fix Pack 8.0.0.1 with Cumulative Fix 21 (CF21) and then apply the Interim Fix PI70952.         --or--                   Upgrade to Fix Pack 8.0.0.1 with Cumulative Fix 22 (CF22), targeted for 1Q 2017.         (Combined Cumulative Fixes for WebSphere Portal 8.0.0.1)
IBM WebSphere Portal  7.0.0 through 7.0.0.2    PI70952  Upgrade to Fix Pack 7.0.0.2 with Cumulative Fix 30 (CF30) and then apply the Interim Fix PI70952.         (Combined Cumulative fixes for WebSphere Portal 7.0.0.2)
IBM WebSphere Portal  6.1.5.0 through 6.1.5.3  PI70952  Upgrade to Fix Pack 6.1.5.3 with Cumulative Fix 27 (CF27) and then apply the Interim Fix PI70952.         (Cumulative fixes for WebSphere Portal 6.1.5.3)
IBM WebSphere Portal  6.1.0.0 through 6.1.0.6  PI70952  Upgrade to Fix Pack 6.1.0.6 with Cumulative Fix 27 (CF27) and then apply the Interim Fix PI70952.         (Cumulative fixes for WebSphere Portal 6.1.0.6)

Workarounds and Mitigations

As a workaround until the fix has been applied, you can disable the
conversion of documents by removing the convertor entries in the file
convertors.xml.

Please follow the steps below to implement the workaround:

1. Stop the Portal Server.

2. Find convertors.xml

for Portal version 6.1 check:

<portal_server>/shared/appor<portal_server>lwo/preq.odc/shared/app

for Portal version 7 and 8 check:

<portal_server_root>/wp_profile/PortalServer/dcs

3. Backup this file to restore it after the fix has been applied.

4. Remove all <input> and <output> entries inside all <convertor> tags in the
convertors.xml file as shown in the following example.

Find all sections like this:

<convertor>

<input>application/vnd.openxmlformats-
officedocument.wordprocessingml.document</input>

<input>application/msword</input>

<input>application/vnd.lotus-wordpro</input>

<input>application/html</input>

<input>application/rtf</input>

...

<output>application/vnd.ibm-odcrte.zip</output>

...

<property name="class" value="com.ibm.wps.odc.convert.text.Stellent2RTE"/>

</convertor>

and change them like this:

<convertor>

<property name="class" value="com.ibm.wps.odc.convert.text.Stellent2RTE"/>

</convertor>

5. Restart the portal server.

References
Complete CVSS v3 Guide
On-line Calculator v3

Related information
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History
17 January 2017: Original Version Published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer
According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=dLIr
-----END PGP SIGNATURE-----