-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1363
         Security Bulletin: Multiple vulnerabilities affect Watson
                   Explorer and Watson Content Analytics
                                31 May 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Watson Content Analytics
Publisher:         IBM
Operating System:  AIX
                   Linux variants
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Increased Privileges            -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-3511 CVE-2016-9843 CVE-2016-9842
                   CVE-2016-9841 CVE-2016-9840 

Reference:         ASB-2017.0078
                   ASB-2017.0056
                   ESB-2017.0805
                   ESB-2017.0492

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg22004051

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple vulnerabilities affect Watson Explorer and
Watson Content Analytics (CVE-2017-3511, CVE-2016-9840, CVE-2016-9841,
CVE-2016-9842, CVE-2016-9843)

Document information

More support for: Watson Explorer

Software version: 8.2.0, 9.0.0, 10.0.0, 11.0.0, 11.0.1, 11.0.2

Operating system(s): AIX, Linux, Windows

Reference #: 2004051

Modified date: 29 May 2017

Security Bulletin

Summary

Security vulnerabilities have been identified in IBM(R) Runtime Environment
Java(TM) Technology Edition that is used by Watson Explorer and Watson
Content Analytics.

Vulnerability Details

CVEID: CVE-2017-3511
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related
to the Java SE, Java SE Embedded, JRockit JCE component could allow an
unauthenticated attacker to take control of the system.
CVSS Base Score: 7.7
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/124890 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)

CVEID: CVE-2016-9840
DESCRIPTION: zlib is vulnerable to a denial of service, caused by an
out-of-bounds pointer arithmetic in inftrees.c. By persuading a victim to
open a specially crafted document, a remote attacker could exploit this
vulnerability to cause a denial of service.
CVSS Base Score: 3.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/120508 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)

CVEID: CVE-2016-9841
DESCRIPTION: zlib is vulnerable to a denial of service, caused by an
out-of-bounds pointer arithmetic in inftrees.c. By persuading a victim to
open a specially crafted document, a remote attacker could exploit this
vulnerability to cause a denial of service.
CVSS Base Score: 3.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/120509 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)

CVEID: CVE-2016-9842
DESCRIPTION: zlib is vulnerable to a denial of service, caused by an
undefined left shift of negative number. By persuading a victim to
open a specially crafted document, a remote attacker could exploit this
vulnerability to cause a denial of service.
CVSS Base Score: 3.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/120510 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)

CVEID: CVE-2016-9843
DESCRIPTION: zlib is vulnerable to a denial of service, caused by a
big-endian out-of-bounds pointer. By persuading a victim to open a specially
crafted document, a remote attacker could exploit this vulnerability to
cause a denial of service.
CVSS Base Score: 3.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/120511 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)

Affected Products and Versions

These vulnerabilities apply to the following products and versions:

Affected Product                                                               Affected Versions                    Applicable Vulnerabilities
Watson Explorer Foundational Components                                        11.0.0.0 - 11.0.0.3, 11.0.1, 11.0.2  CVE-2017-3511
Watson Explorer Foundational Components                                        10.0.0.0 - 10.0.0.4                  CVE-2017-3511
Watson Explorer Foundational Components                                        9.0.0.0 - 9.0.0.8                    CVE-2017-3511
Watson Explorer Foundational Components                                        8.2 - 8.2-6                          CVE-2017-3511
IBM Watson Explorer Foundational Components Annotation Administration Console  11.0 - 11.0.0.3,                     CVEID: CVE-2017-3511
                                                                               11.0.1,                              CVEID: CVE-2016-9840
                                                                               11.0.2                               CVEID: CVE-2016-9841
                                                                               CVEID: CVE-2016-9842
CVEID: CVE-2016-9843
IBM Watson Explorer Foundational Components Annotation Administration Console  10.0 - 10.0.0.4                      CVEID: CVE-2017-3511
                                                                                                                    CVEID: CVE-2016-9840
CVEID: CVE-2016-9841
CVEID: CVE-2016-9842
CVEID: CVE-2016-9843
Watson Explorer Analytical Components                                          11.0.0.0 - 11.0.0.3,                 CVEID: CVE-2017-3511
                                                                               11.0.1, 11.0.2                       CVEID: CVE-2016-9840
                                                                                                                    CVEID: CVE-2016-9841
CVEID: CVE-2016-9842
CVEID: CVE-2016-9843
Watson Explorer Analytical Components                                          10.0.00 - 10.0.0.4                   CVEID: CVE-2017-3511
                                                                                                                    CVEID: CVE-2016-9840
CVEID: CVE-2016-9841
CVEID: CVE-2016-9842
CVEID: CVE-2016-9843
IBM Watson Content Analytics                                                   3.5.0.0 - 3.5.0.4                    CVEID: CVE-2017-3511
                                                                                                                    CVEID: CVE-2016-9840
CVEID: CVE-2016-9841
CVEID: CVE-2016-9842
CVEID: CVE-2016-9843
IBM Content Analytics with Enterprise Search                                   3.0.0.0 - 3.0.0.6                    CVEID: CVE-2017-3511
                                                                                                                    CVEID: CVE-2016-9840
CVEID: CVE-2016-9841
CVEID: CVE-2016-9842
CVEID: CVE-2016-9843

Remediation/Fixes

Follow these steps to upgrade to the required version of IBM Java Runtime.

The table reflects product names at the time the specified versions
were released. To use the links to Fix Central in this table,
you must first log in to the IBM Support Fix Central site at
http://www.ibm.com/support/fixcentral/.

Affected Product                                                               How to acquire and apply the fix    Affected Versions         Required IBM Java Runtime
IBM Watson Explorer Foundational Components                                    11.0 - 11.0.0.3,                    JVM 8 SR4 FP5 or later    Contact IBM Support for more information.
                                                                               11.0.1,
									       11.0.2
IBM Watson Explorer Foundational Components                                    10.0 - 10.0.0.4                     JVM 8 SR4 FP5 or later    1. If you have not already installed, install 
																	     V10.0 Fix Pack 4 (see the Fix Pack download document).
																	     If you upgrade to Version 10.0.0.4 after you update
																	     IBM Java Runtime, your changes are lost and you must 
																	     repeat the steps.
																 	     2. Download the IBM Java Runtime, Version 8 package for 
																	     your edition (Standard, Enterprise, or Advanced) and 
																	     operating system from Fix Central: interim fix 
																	     10.0.0.4-WS-WatsonExplorer-<Edition>Foundational-
																	     <OS>-8SR4FP5 or later (for example, 10.0.0.4-WS-
																	     WatsonExplorer-EEFoundational-Linux-8SR4FP5).
																             3. To apply the fix, follow the steps in 
																	     Updating IBM Java Runtime.

IBM Watson Explorer                                                            9.0 - 9.0.0.8                       JVM 7.1 SR4 FP5 or later  Contact IBM Support for more information.

IBM InfoSphere Data Explorer                                                   8.2 - 8.2-6                         JVM 7.1 SR4 FP5 or later  Contact IBM Support for more information.

IBM Watson Explorer Foundational Components Annotation Administration Console  11.0 - 11.0.0.3,                    JVM 7 SR10 FP5 or later   Contact IBM Support for more information.
                                                                               11.0.1, 11.0.2

IBM Watson Explorer Foundational Components Annotation Administration Console  10.0 - 10.0.0.4                     JVM 7 SR10 FP5 or later   1. If you have not already installed, install V10.0 
																	     Fix Pack 4 (see the Fix Pack download document). 
																	     If you upgrade to Version 10.0.0.4 after you update 
																	     IBM Java Runtime, your changes are lost and you must
																	     repeat the steps.
																	     2. Download the 32-bit and 64-bit packages of IBM Java 
																	     Runtime, Version 7 for IBM Watson Explorer Advanced
																	     Edition and your operating system from Fix Central: 
																	     interim fix 10.0.0.4-WS-WatsonExplorer-
																	     AEFoundationallAAC-<OS>[32]-7SR10FP5 or later 
																	     (for example, 10.0.0.4-WS-WatsonExplorer-
																	     AEFoundationalAAC-Linux32-7SR10FP5 and
																	     10.0.0.4-WS-WatsonExplorer-AEFoundationalAAC-Linux-
																	     7SR10FP5).
																	     3. To apply the fix, follow the steps in
																	     Updating IBM Java Runtime.

IBM Watson Explorer Analytical Components                                      11.0 - 11.0.0.3,                    JVM 8 SR4 FP5 or later    Contact IBM Support for more information.
                                                                               11.0.1, 11.0.2

IBM Watson Explorer Analytical Components                                      10.0 - 10.0.0.2                     JVM 7 SR10 FP5 or later   
																	     1. If you have not already installed, install 
																	     V10.0 Fix Pack 2 (see the Fix Pack download document). 
																	     If you upgrade to Version 10.0.0.2 after you update 
																	     IBM Java Runtime, your changes are lost and 
																	     you must repeat the steps.
																	     2. Download the 32-bit (or 31-bit, if you use 
																	     Linux on System z) and 64-bit packages of 
																	     IBM Java Runtime, Version 7 package for your 
																	     edition (Enterprise or Advanced) and operating
																	     system from Fix Central: interim fix 
																	     10.0.0.2-WS-WatsonExplorer-<Edition>Analytical-
																	     <OS>[32|31]-7SR10FP5  or later. For example, 
																	     10.0.0.2-WS-WatsonExplorer-AEAnalytical-Linux-7SR10FP5
																	     and 10.0.0.2-WS-WatsonExplorer-AEAnalytical-Linux32-7SR10FP5.
																	     3. To apply the fix, follow the steps in
																	     Updating IBM Java Runtime.
																	     4.Rename $ES_INSTALL_ROOT/lib/activation.jar
                                                                                                                                             to activation.jar.orig if the file exists.

IBM Watson Content Analytics                                                   3.5 - 3.5.0.4                       JVM 7 SR10 FP5 or later   

																	     1. If you have not already installed, install V3.5 
																   	     Fix Pack 4 (see the Fix Pack download document).
																	     If you upgrade to Version 3.5.0.4 after you update
																	     IBM Java Runtime, your changes are lost and you
																	     must repeat the steps.
																	     2. Download the 32-bit (or 31-bit, if you use 
																	     Linux on System z) and 64-bit packages of
																	     IBM Java Runtime, Version 7 package for your
																	     operating system from Fix Central: interim fix 
																	     3.5.0.4-WT-WCA-<OS>[32|31]-7SR10FP5  or later. 
																	     For example, 3.5.0.4-WT-WCA-Linux-7SR10FP5 and
																	     3.5.0.4-WT-WCA-Linux32-7SR10FP5.
																	     3. To apply the fix, follow the steps in 
																	     Updating IBM Java Runtime.
																	     4. Rename $ES_INSTALL_ROOT/lib/activation.jar
                                                                                                                                             to activation.jar.orig if the file exists.

IBM Content Analytics with Enterprise Search                                   3.0 - 3.0.0.6                       JVM 6 SR16 FP45 or later  
																	     1. If you have not already installed, install 
																	     V3.0 Fix Pack 6 (see the Fix Pack download 
																	     document). If you upgrade to Version 
																	     3.0.0.6 after you configure IBM Java Runtime, 
																	     your changes are lost and you must repeat 
																	     the steps.
																	     2. Download the 32-bit (or 31-bit, if you use 
																	     Linux on System z) and 64-bit packages of 
																	     IBM Java Runtime, Version 6 for your 
																	     operating system from Fix Central: 
																	     interim fix 3.0.0.6-WT-ICA-<OS>[32|31]-6SR16FP45 
																	     or later. For example, 3.0.0.6-WT-ICA-Linux-6SR16FP45 
																	     and 3.0.0.6-WT-ICA-Linux32-6SR16FP45.
																	     3. To apply the fix, follow the steps in 
																	     Updating IBM Java Runtime.           
																	     4. Rename $ES_INSTALL_ROOT/lib/activation.jar
																	     to activation.jar.orig if the file exists.

References

Complete CVSS v3 Guide
On-line Calculator v3

Related information
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

29 May 2017 : Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency
and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT
WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND
FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING
THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

Cross reference information
Segment		Product				Component 	Platform		Version		Edition
Watson Group	Watson Content Analytics			AIX, Linux,Windows     	3.5, 3.0	All Editions

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=JcnT
-----END PGP SIGNATURE-----