-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.3078
  Security Bulletin: A vulnerability exists in Watson Explorer Analytical
   Components, Watson Explorer Annotation Administration Console, Watson
               Content Analytics, and IBM Content Analytics
                             23 December 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Watson Content Analytics
Publisher:         IBM
Operating System:  AIX
                   Linux variants
                   Windows
Impact/Access:     Access Confidential Data        -- Remote/Unauthenticated
                   Execute Arbitrary Code/Commands -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-5986 CVE-2016-5983 CVE-2016-5597

Reference:         ASB-2016.0095
                   ESB-2016.3029
                   ESB-2016.3017
                   ESB-2016.3016
                   ESB-2016.3000

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21995924
   http://www-01.ibm.com/support/docview.wss?uid=swg21996061

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Vulnerabilities exist in Watson Explorer Analytical
Components, Watson Explorer Annotation Administration Console, and Watson
Content Analytics

Security Bulletin

Document information

More support for:

Watson Explorer

Software version:

10.0.0, 11.0.0, 11.0.1

Operating system(s):

AIX, Linux, Windows

Software edition:

Advanced

Reference #:

1995924

Modified date:

20 December 2016

Summary

Security vulnerabilities have been identified in IBM Watson Explorer
Analytical Components, Watson Explorer Foundational Components Annotation
Administration Console, and IBM Watson Content Analytics.

Vulnerability Details

CVEID:

CVE-2016-5986

DESCRIPTION:

IBM WebSphere Application Server and IBM WebSphere Application Server Liberty
could allow a remote attacker to obtain sensitive information, caused by the
improper handling of responses under certain conditions. An attacker could
exploit this vulnerability to gain server identification information.

CVSS Base Score: 3.7

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/116556

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID:

CVE-2016-5983

DESCRIPTION:

IBM WebSphere Application Server could allow remote attackers to execute
arbitrary Java code with a serialized object from untrusted sources.

CVSS Base Score: 7.5

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/116468

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

To see which vulnerabilities apply to your product and version, see the
applicable row in the following table.


Affected Product                                                           Affected Versions            Applicable Vulnerabilities
Watson Explorer Analytical Components                                      11.0.0.0 - 11.0.0.3, 11.0.1  CVE-2016-5986
                                                                                                        CVE-2016-5983
Watson Explorer Foundational Components Annotation Administration Console  11.0.0.0 - 11.0.0.3, 11.0.1  CVE-2016-5986
                                                                                                        CVE-2016-5983
Watson Explorer Analytical Components                                      10.0.0.0 - 10.0.0.2          CVE-2016-5986
                                                                                                        CVE-2016-5983
Watson Explorer Foundational Components Annotation Administration Console  10.0.0.0 - 10.0.0.2          CVE-2016-5986
                                                                                                        CVE-2016-5983
Watson Content Analytics                                                   3.5.0.4                      CVE-2016-5983
Watson Content Analytics                                                   3.5.0.0 - 3.5.0.3            CVE-2016-5986
                                                                                                        CVE-2016-5983

Remediation/Fixes

For information about fixes, see the applicable row in the following table.
The table reflects product names at the time the specified versions were
released. To use the links to Fix Central in this table, you must first log
in to the IBM Support: Fix Central site at

http://www.ibm.com/support/fixcentral/

.


Affected Product                                                           Affected Versions            Vulnerability    Fix
Watson Explorer Analytical Components                                      11.0.0.0 - 11.0.0.3, 11.0.1  CVE-2016-5986    Upgrade to Watson Explorer Analytical Components Version 11.0.2. For information about this version, and links to the software and release notes, see the download document. For information about upgrading, see the upgrade procedures.
                                                                                                        CVE-2016-5983
Watson Explorer Foundational Components Annotation Administration Console  11.0.0.0 - 11.0.0.3, 11.0.1  CVE-2016-5986    Upgrade to Watson Explorer Foundational Components Annotation Administration Console Version 11.0.2. For information about this version, and links to the software and release notes, see the download document. For information about upgrading, see the upgrade procedures.
                                                                                                        CVE-2016-5983
Watson Explorer Analytical Components                                      10.0.0.0 - 10.0.0.2          CVE-2016-5986    Important: Perform these steps as a Watson Explorer Analytical Components administrative user, typically esadmin.                   If not already installed, install V10.0 Fix Pack 2 (see the Fix Pack download document).          Download the package from Fix Central: interim fix 10.0.0.2-WS-WatsonExplorer-AEAnalytical-IF002 or later and extract the contents of the fix into a temporary directory.          Stop Watson Explorer Analytical Components.          Overwrite the old version of esctrl.jar with the fixed version in the $ES_INSTALL_ROOT/lib directory.          Remove or rename the $ES_INSTALL_ROOT/wlp directory.          Extract wlp-core-embeddable-16.0.0.3.zip in the $ES_INSTALL_ROOT directory. The wlp directory is created. For example, $ unzip wlp-core-embeddable-16.0.0.3.zip -d $ES_INSTALL_ROOT          Run the fix for WebSphere Application Server Liberty profile, 16003-wlp-archive-IFPI62375.jar. For example, $ java -jar 16003-wlp-archive-IFPI62375.jar --installLocation $ES_INSTALL_ROOT/wlp                       Note: When you run the fix, use the JVM for which the major version is same as the version that is used by Watson Explorer, and the minor version is the latest minor version. For example, Java 7.0.9.60 for Watson Explorer V10.                    Using a text editor, set the $ES_INSTALL_ROOT/configurations/interfaces/indexservice__interface.ini classpath to be:
                                                                                                        CVE-2016-5983    classpath=es.indexservice.jar,antlr-2.7.2.jar,cloudscape/lib/derbyclient.jar,cloudscape/lib/derby.jar,an_icm.jar,es.dock.jar,oze_search.jar,wlp/dev/api/spec/com.ibm.ws.javaee.servlet.3.0_1.0.14.jar,es.rdf.jar,bcprov-jdk15-1.44.jar,fontbox-1.8.8.jar,jempbox-1.8.8.jar,pdfbox-1.8.8.jar                       The new classpath replaces:
                                                                                                                         classpath=es.indexservice.jar,antlr-2.7.2.jar,cloudscape/lib/derbyclient.jar,cloudscape/lib/derby.jar,an_icm.jar,es.dock.jar,oze_search.jar,wlp/dev/api/spec/com.ibm.ws.javaee.servlet.3.0_1.0.1.jar,es.rdf.jar,bcprov-jdk15-1.44.jar,fontbox-1.8.8.jar,jempbox-1.8.8.jar,pdfbox-1.8.8.jar                    After saving the changes, restart Watson Explorer Analytical Components.
Watson Explorer Foundational Components Annotation Administration Console  10.0.0.0 - 10.0.0.2          CVE-2016-5986    Important: Perform these steps as a Watson Explorer Annotation Administration Console administrative user, typically esadmin.                   If not already installed, install V10.0 Fix Pack 2 (see the Fix Pack download document).          Download the package from Fix Central: interim fix 10.0.0.2-WS-WatsonExplorer-<edition>FoundationalAAC-IF002 or later and extract the contents of the fix into a temporary directory.          Stop Watson Explorer Annotation Administration Console.          Overwrite the old version of esctrl.jar with the fixed version in the $ES_INSTALL_ROOT/lib directory.          Remove or rename the $ES_INSTALL_ROOT/wlp directory.          Extract wlp-core-embeddable-16.0.0.3.zip in the $ES_INSTALL_ROOT directory. The wlp directory is created. For example, $ unzip wlp-core-embeddable-16.0.0.3.zip -d $ES_INSTALL_ROOT          Run the fix for WebSphere Application Server Liberty profile, 16003-wlp-archive-IFPI62375.jar. For example, $ java -jar 16003-wlp-archive-IFPI62375.jar --installLocation $ES_INSTALL_ROOT/wlp                       Note: When you run the fix, use the JVM for which the major version is same as the version that is used by Watson Explorer, and the minor version is the latest minor version. For example, Java 7.0.9.60 for Watson Explorer V10.                    Using a text editor, set the $ES_INSTALL_ROOT/configurations/interfaces/indexservice__interface.ini classpath to be:
                                                                                                        CVE-2016-5983    classpath=es.indexservice.jar,antlr-2.7.2.jar,cloudscape/lib/derbyclient.jar,cloudscape/lib/derby.jar,an_icm.jar,es.dock.jar,oze_search.jar,wlp/dev/api/spec/com.ibm.ws.javaee.servlet.3.0_1.0.14.jar,es.rdf.jar,bcprov-jdk15-1.44.jar,fontbox-1.8.8.jar,jempbox-1.8.8.jar,pdfbox-1.8.8.jar                       The new classpath replaces:
                                                                                                                         classpath=es.indexservice.jar,antlr-2.7.2.jar,cloudscape/lib/derbyclient.jar,cloudscape/lib/derby.jar,an_icm.jar,es.dock.jar,oze_search.jar,wlp/dev/api/spec/com.ibm.ws.javaee.servlet.3.0_1.0.1.jar,es.rdf.jar,bcprov-jdk15-1.44.jar,fontbox-1.8.8.jar,jempbox-1.8.8.jar,pdfbox-1.8.8.jar                    After saving the changes, restart Annotation Administration Console.
Watson Content Analytics                                                   3.5.0.4                      CVE-2016-5983    Important: Perform these steps as a Watson Content Analytics administrative user, typically esadmin.                   Download 16.0.0.3-WS-WLP-IFPI62375 from http://www.ibm.com/support/docview.wss?uid=swg24042712 and extract the contents of the fix into a temporary directory.          Stop Watson Content Analytics.          Run the fix for WebSphere Application Server Liberty profile, 16003-wlp-archive-IFPI62375.jar. For example, $ java -jar 16003-wlp-archive-IFPI62375.jar --installLocation $ES_INSTALL_ROOT/wlp          Restart Watson Content Analytics.
Watson Content Analytics                                                   3.5.0.0 - 3.5.0.3            CVE-2016-5986    Upgrade to Watson Content Analytics Version 3.5.0.4. For information about this version, and links to the software and release notes, see the download document. For information about upgrading, see the upgrade procedures.

Workarounds and Mitigations

None.

Get Notified about Future Security Bulletins

Subscribe to

My Notifications

to be notified of important product support alerts like this.

References

Complete CVSS v3 Guide


On-line Calculator v3



Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

20 December 2016: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

Cross reference information

Segment  		Product  	Component  	Platform 		Version 	Edition
Watson Group		Watson Content 	Analytics	AIX, Linux, Windows	3.5, 3.0	All Editions

===========================================================================

Security Bulletin: A vulnerability exists in Watson Explorer Analytical
Components, Watson Explorer Annotation Administration Console, Watson Content
Analytics, and IBM Content Analytics

Security Bulletin

Document information

More support for:

Watson Explorer

Software version:

10.0.0, 11.0.0, 11.0.1

Operating system(s):

AIX, Linux, Windows

Software edition:

All Editions

Reference #:

1996061

Modified date:

20 December 2016

Summary

A security vulnerability has been identified in IBM Watson Explorer
Analytical Components, IBM Watson Explorer Foundational Components Annotation
Administration Console, IBM Watson Content Analytics, and IBM Content
Analytics.

Vulnerability Details

CVEID:

CVE-2016-5597

DESCRIPTION:

An unspecified vulnerability in Oracle Java SE and Java SE Embedded related
to the Networking component could allow a remote attacker to obtain sensitive
information resulting in a high confidentiality impact using unknown attack
vectors.

CVSS Base Score: 5.9

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/118071

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

To see which vulnerabilities apply to your product and version, see the
applicable row in the following table.


Affected Product                                                               Affected Versions
Watson Explorer Analytical Components                                          11.0.0.0 - 11.0.0.3, 11.0.1
IBM Watson Explorer Foundational Components Annotation Administration Console  11.0.0.0 - 11.0.0.3, 11.0.1
Watson Explorer Analytical Components                                          10.0.0.0 - 10.0.0.2
IBM Watson Explorer Foundational Components Annotation Administration Console  10.0.0.0 - 10.0.0.2
Watson Content Analytics                                                       3.5.0.0 - 3.5.0.4
IBM Content Analytics                                                          3.0.0.0 - 3.0.0.6

Remediation/Fixes

For information about fixes, see the applicable row in the following table.
The table reflects product names at the time the specified versions were
released. To use the links to Fix Central in this table, you must first log
in to the IBM Support: Fix Central site at

http://www.ibm.com/support/fixcentral/

.


Affected Product                                                               Affected Versions            Fix
Watson Explorer Analytical Components                                          11.0.0.0 - 11.0.0.3, 11.0.1  Upgrade to Watson Explorer Analytical Components Version 11.0.2. For information about this version, and links to the software and release notes, see the download document. For information about upgrading, see the upgrade procedures.
IBM Watson Explorer Foundational Components Annotation Administration Console  11.0.0.0 - 11.0.0.3, 11.0.1  Upgrade to Watson Explorer Foundational Components Annotation Administration Console Version 11.0.2. For information about this version, and links to the software and release notes, see the download document. For information about upgrading, see the upgrade procedures.



Watson Explorer Analytical Components                                          10.0.0.0 - 10.0.0.2          If not already installed, install V10.0 Fix Pack 2 (see the Fix Pack download document).
                                                                                                            If you upgrade to Version 10.0.0.2 after you update IBM Java Runtime, your changes are lost and you must repeat the steps.          Download the 32-bit (or 31-bit, if you use Linux on System z) and 64-bit packages of IBM Java Runtime, Version 7 package for your edition (Enterprise or Advanced) and operating system from Fix Central: interim fix 10.0.0.2-WS-WatsonExplorer-<Edition>Analytical-<OS>[32|31]-7SR9FP60  or later. For example, 10.0.0.2-WS-WatsonExplorer-AEAnalytical-Linux-7SR9FP60 and 10.0.0.2-WS-WatsonExplorer-AEAnalytical-Linux32-7SR9FP60.          To apply the fix, follow the steps in Updating IBM Java Runtime.          Rename $ES_INSTALL_ROOT/lib/activation.jar
to activation.jar.orig
IBM Watson Explorer Foundational Components Annotation Administration Console  10.0.0.0 - 10.0.0.2          If not already installed, install V10.0 Fix Pack 2 (see the Fix Pack download document).
                                                                                                            If you upgrade to Version 10.0.0.2 after you update IBM Java Runtime, your changes are lost and you must repeat the steps.          Download the 32-bit and 64-bit packages of IBM Java Runtime, Version 7 for your edition (Enterprise or Advanced) and your operating system from Fix Central: 10.0.0.2-WS-WatsonExplorer-AEFoundationallAAC-<OS>[32]-7SR9FP60 or later. For example, 10.0.0.2-WS-WatsonExplorer-AEFoundationalAAC-Linux-7SR9FP60 and 10.0.0.2-WS-WatsonExplorer-AEFoundationalAAC-Linux32-7SR9FP60.          To apply the fix, follow the steps in Updating IBM Java Runtime.          Rename $ES_INSTALL_ROOT/lib/activation.jar
to activation.jar.orig
Watson Content Analytics                                                       3.5.0.0 - 3.5.0.4            If not already installed, install V3.5 Fix Pack 4 (see the Fix Pack download document).
                                                                                                            If you upgrade to Version 3.5.0.4 after you update IBM Java Runtime, your changes are lost and you must repeat the steps.          Download the 32-bit (or 31-bit, if you use Linux on System z) and 64-bit packages of IBM Java Runtime, Version 7 package for your operating system from Fix Central: interim fix 3.5.0.4-WT-WCA-<OS>[32|31]-7SR9FP60  or later. For example, 3.5.0.4-WT-WCA-Linux-7SR9FP60 and 3.5.0.4-WT-WCA-Linux32-7SR9FP60.          To apply the fix, follow the steps in Updating IBM Java Runtime.          Rename $ES_INSTALL_ROOT/lib/activation.jar
to activation.jar.orig
IBM Content Analytics                                                          3.0.0.0 - 3.0.0.6            If not already installed, install V3.0 Fix Pack 6 (see the Fix Pack download document).
                                                                                                            If you upgrade to Version 3.0.0.6 after you configure IBM Java Runtime, your changes are lost and you must repeat the steps.          Download the 32-bit (or 31-bit, if you use Linux on System z) and 64-bit packages of IBM Java Runtime, Version 6 for your operating system from Fix Central: interim fix 3.0.0.6-WT-ICA-<OS>[32|31]-6SR16FP35  or later. For example, 3.0.0.6-WT-ICA-Linux-6SR16FP35 and 3.0.0.6-WT-ICA-Linux32-6SR16FP35.          To apply the fix, follow the steps in Updating IBM Java Runtime.          Rename $ES_INSTALL_ROOT/lib/activation.jar
to activation.jar.orig

Get Notified about Future Security Bulletins

Subscribe to

My Notifications

to be notified of important product support alerts like this.

References

Complete CVSS v3 Guide


On-line Calculator v3



Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

20 December 2016: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

Cross reference information

Segment		Product		Component	Platform		Version		Edition
Watson Group	Watson Content 	Analytics	AIX, Linux, Windows	3.5, 3.0	All Editions

Product Alias/Synonym

WEX AC ICA WCA

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWFxceIx+lLeg9Ub1AQj08Q/9HBvZtavk+eh8R1ufY/s7cMOnKQ1IDVDw
8bSpaH4ed0SkaPWFROQ0vPOQKugGrV15HDBInroBBvOJ7Ne3akzzTozlwosmlEXS
HlPK1V5wGVMAEl3KWMeXmaOpgS5aCAK4W+mUSLtY03GaPgesvdajIXITKMR2+6z2
ye5ceSWB0SiLBPUAlOyji8jKKxD+3B6oYF5rvf+3ZnMcQyTNosJKDlSVPdS4MXsX
1aoDH607rUGg29Ox1agLR5phNppP/JzVSkeQRHCwTV/Zu+DLBzSMaMU/rNmv6cbN
GA7oJ6xgwo88SSglgk8aBkoH6gUgCpQUEh62ORzSkeVKHxzcSd1ii3PTgRSslfuB
2lIH6f88j/xx9u+oGWDVJEQj3npRQBTfzjHHzPCmIQpJQ8VNfBFt8OY4Rm52HYXU
0JkAxXggblDPLtQiV88Dmh6Ozhvad4QEcr3QgHzn229YlvQaOCPTHpGoUrl7+Ou3
y3LA8EbEH++Gwvi9FlagbHA20PhPyOnl/3FZiMIrh2rQry7FwqZzjyLYqlSgmDv6
gfwRZFI0vmt5SHeP+tA7SCK+vvXZnf+fRrSAEpIkOgDEU31mbi2CFh/s1NYYOQUv
cvMbl6VUzwAuDY6ZuuJEf5lYu1i54DK4q7RW37eFh1EJnaUVkDfhIZiUN9S7mlQ9
+YXVsoZVWVo=
=FSZE
-----END PGP SIGNATURE-----