-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1284
IBM Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect
             Watson Explorer and IBM Watson Content Analytics
                               15 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Watson Explorer
                   IBM Watson Content Analytics
Publisher:         IBM
Operating System:  Linux variants
                   AIX
                   Windows
Impact/Access:     Modify Arbitrary Files   -- Remote/Unauthenticated
                   Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-3180  

Reference:         ASB-2018.0290
                   ASB-2018.0256
                   ESB-2019.1264
                   ESB-2019.1144

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10741559

- --------------------------BEGIN INCLUDED TEXT--------------------

Multiple vulnerabilities in IBM Java Runtime affect Watson Explorer and IBM
Watson Content Analytics

Product:             Watson Explorer

Component:           --

Software version:    10.0.0, 11.0.0, 11.0.1, 11.0.2, 12.0.0, 12.0.1, 12.0.2

Operating system(s): AIX, Linux, Windows

Reference #:         0741559

Security Bulletin

Summary

There are multiple vulnerabilities in IBM Runtime Environment Java Version 8
and Version 7 used by Watson Explorer and Watson Content Analytics. Watson
Explorer and Watson Content Analytics have addressed the applicable CVEs.

Vulnerability Details

CVEID: CVE-2018-3180
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded, JRockit JSSE component could allow an unauthenticated
attacker to cause low confidentiality impact, low integrity impact, and low
availability impact.
CVSS Base Score: 5.6
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
151497 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L)

Affected Products and Versions

These vulnerabilities apply to the following products and versions:

+-------------------------------+----------------------+----------------------+
|Affected Product               |Affected Versions     |Applicable            |
|                               |                      |Vulnerabilities       |
+-------------------------------+----------------------+----------------------+
|IBM Watson Explorer Deep       |12.0.0.0, 12.0.1,     |CVE-2018-3180         |
|Analytics Edition Foundational |12.0.2                |                      |
|Components                     |                      |                      |
+-------------------------------+----------------------+----------------------+
|IBM Watson Explorer Deep       |12.0.0.0, 12.0.1,     |CVE-2018-3180         |
|Analytics Edition Analytical   |12.0.2                |                      |
|Components                     |                      |                      |
+-------------------------------+----------------------+----------------------+
|IBM Watson Explorer Deep       |12.0.0.0, 12.0.0.1,   |CVE-2018-3180         |
|Analytics Edition oneWEX       |12.0.1, 12.0.2        |                      |
+-------------------------------+----------------------+----------------------+
|Affected Product               |Affected Versions     |Applicable            |
|                               |                      |Vulnerabilities       |
+-------------------------------+----------------------+----------------------+
|IBM Watson Explorer            |11.0.0.0 - 11.0.0.3,  |CVE-2018-3180         |
|Foundational Components        |11.0.1, 11.0.2 -      |                      |
|                               |11.0.2.3              |                      |
+-------------------------------+----------------------+----------------------+
|IBM Watson Explorer            |10.0.0.0 - 10.0.0.5   |CVE-2018-3180         |
|Foundational Components        |                      |                      |
+-------------------------------+----------------------+----------------------+
|Affected Product               |Affected Versions     |Applicable            |
|                               |                      |Vulnerabilities       |
+-------------------------------+----------------------+----------------------+
|IBM Watson Explorer            |                      |                      |
|Foundational Components        |12.0.0.0, 12.0.1,     |CVE-2018-3180         |
|Annotation Administration      |12.0.2                |                      |
|Console                        |                      |                      |
+-------------------------------+----------------------+----------------------+
|IBM Watson Explorer            |11.0 - 11.0.0.3,      |CVE-2018-3180         |
|Foundational Components        |11.0.1, 11.0.2 -      |                      |
|Annotation Administration      |11.0.2.3              |                      |
|Console                        |                      |                      |
+-------------------------------+----------------------+----------------------+
|IBM Watson Explorer            |10.0.0.0 - 10.0.0.5   |CVE-2018-3180         |
|Foundational Components        |                      |                      |
|Annotation Administration      |                      |                      |
|Console                        |                      |                      |
+-------------------------------+----------------------+----------------------+
|IBM Watson Explorer Analytical |11.0.0.0 - 11.0.0.3,  |CVE-2018-3180         |
|Components                     |11.0.1, 11.0.2 -      |                      |
|                               |11.0.2.3              |                      |
+-------------------------------+----------------------+----------------------+
|IBM Watson Explorer Analytical |10.0.0.0 - 10.0.0.2   |CVE-2018-3180         |
|Components                     |                      |                      |
+-------------------------------+----------------------+----------------------+
|IBM Watson Content Analytics   |3.5.0.0 - 3.5.0.4     |CVE-2018-3180         |
+-------------------------------+----------------------+----------------------+

Remediation/Fixes

Follow these steps to upgrade to the required version of IBM Java Runtime.

The table reflects product names at the time the specified versions were
released. To use the links to Fix Central in this table, you must first log in
to the IBM Support Fix Central site at http://www.ibm.com/support/fixcentral/ .

+--------------+---------+--------+-----------------------------------------------------------------+
|              |Affected |Required|                                                                 |
|   Affected   |Versions |IBM Java|                                                                 |
|   Product    |         |Runtime |                How to acquire and apply the fix                 |
+--------------+---------+--------+-----------------------------------------------------------------+
|IBM Watson    |12.0.0.0,|JVM 8   |Upgrade to Version 12.0.2.1 or later.                            |
|Explorer DAE  |12.0.1,  |SR5 FP25|                                                                 |
|Foundational  |12.0.2   |or later|See Watson Explorer Version 12.0.2.2 Foundational Components for |
|Components    |         |        |download information and instructions.                           |
+--------------+---------+--------+-----------------------------------------------------------------+
|IBM Watson    |12.0.0.0,|JVM 8   |Upgrade to Version 12.0.2.1 or later.                            |
|Explorer DAE  |12.0.1,  |SR5 FP25|                                                                 |
|Analytical    |12.0.2   |or later|See Watson Explorer Version 12.0.2.2 Analytical Components for   |
|Components    |         |        |download information and instructions.                           |
+--------------+---------+--------+-----------------------------------------------------------------+
|IBM Watson    |12.0.0.0,|JVM 8   |Upgrade to Version 12.0.2.1 or later.                            |
|Explorer DAE  |12.0.0.1,|SR5 FP25|                                                                 |
|oneWEX        |12.0.2   |or later|See Watson Explorer Version 12.0.2.2 oneWEX for download         |
|              |         |        |information and instructions.                                    |
+--------------+---------+--------+-----------------------------------------------------------------+
|Affected      |Affected |Required|How to acquire and apply the fix                                 |
|Produc t      |Versions |IBM Java|                                                                 |
|              |         |Runtime |                                                                 |
+--------------+---------+--------+-----------------------------------------------------------------+
|IBM Watson    |11.0 -   |JVM 8   |Upgrade to Version 11.0.2.4 or later.                            |
|Explorer      |11.0.0.3,|SR5 FP25|                                                                 |
|Foundational  |11.0.1,  |or later|See Watson Explorer Version 11.0.2.5 Foundational Components for |
|Components    |11.0.2 - |        |download information and instructions.                           |
|              |11.0.2.3 |        |                                                                 |
+--------------+---------+--------+-----------------------------------------------------------------+
|IBM Watson    |10.0 -   |JVM 8   |Upgrade to Version 10.0.0.6.                                     |
|Explorer      |10.0.0.5 |SR5 FP25|                                                                 |
|Foundational  |         |or later|See Watson Explorer Version 10.0.0.6 Foundational Components for |
|Components    |         |        |download information and instructions.                           |
+--------------+---------+--------+-----------------------------------------------------------------+
|Affected      |Affected |Required|How to acquire and apply the fix                                 |
|Product       |Versions |IBM Java|                                                                 |
|              |         |Runtime |                                                                 |
+--------------+---------+--------+-----------------------------------------------------------------+
|IBM Watson    |         |        |                                                                 |
|Explorer      |12.0.0.0,|        |Upgrade to Version 12.0.2.1 or later.                            |
|Foundational  |         |JVM 8   |                                                                 |
|Components    |12.0.1,  |SR5 FP25|See Watson Explorer Version 12.0.2.2 Foundational Components for |
|Annotation    |12.0.2   |or later|download information and instructions.                           |
|Administration|         |        |                                                                 |
|Console       |         |        |                                                                 |
+--------------+---------+--------+-----------------------------------------------------------------+
|IBM Watson    |11.0 -   |JVM 8   |Upgrade to Version 11.0.2.5.                                     |
|Explorer      |11.0.0.3,|SR5 FP25|                                                                 |
|Foundational  |11.0.1,  |or later|See Watson Explorer Version 11.0.2.5 Foundational Components for |
|Components    |11.0.2,  |        |download information and instructions.                           |
|Annotation    |11.0.2.1 |        |                                                                 |
|Administration|-        |        |                                                                 |
|Console       |11.0.2.3 |        |                                                                 |
+--------------+---------+--------+-----------------------------------------------------------------+
|IBM Watson    |10.0 -   |JVM 7   |Upgrade to Version 10.0.0.6.                                     |
|Explorer      |10.0.0.5 |SR10    |                                                                 |
|Foundational  |         |FP35 or |See Watson Explorer Version 10.0.0.6 Foundational Components for |
|Components    |         |later   |download information and instructions.                           |
|Annotation    |         |        |                                                                 |
|Administration|         |        |                                                                 |
|Console       |         |        |                                                                 |
+--------------+---------+--------+-----------------------------------------------------------------+
|IBM Watson    |11.0 -   |JVM 8   |Upgrade to Version 11.0.2.5.                                     |
|Explorer      |11.0.0.3,|SR10    |                                                                 |
|Analytical    |11.0.1,  |FP35 or |See Watson Explorer Version 11.0.2.5 Analytical Components for   |
|Components    |11.0.2,  |later   |download information and instructions.                           |
|              |11.0.2.1 |        |                                                                 |
|              |-        |        |                                                                 |
|              |11.0.2.3 |        |                                                                 |
+--------------+---------+--------+-----------------------------------------------------------------+
|IBM Watson    |10.0 -   |JVM 7   | 1. If you have not already installed, install V10.0 Fix Pack 2  |
|Explorer      |10.0.0.2 |SR10    |    (see the Fix Pack download document ). If you upgrade to     |
|Analytical    |         |FP35 or |    Version 10.0.0.2 after you update IBM Java Runtime, your     |
|Components    |         |later   |    changes are lost and you must repeat the steps.              |
|              |         |        | 2. Download the 32-bit (or 31-bit, if you use Linux on System z)|
|              |         |        |    and 64-bit packages of IBM Java Runtime, Version 7 package   |
|              |         |        |    for your edition (Enterprise or Advanced) and operating      |
|              |         |        |    system from Fix Central : interim fix                        |
|              |         |        |    10.0.0.2-WS-WatsonExplorer-<Edition>Analytical-<OS>[32|31]   |
|              |         |        |    -7SR10FP40 or later. For example,                            |
|              |         |        |    10.0.0.2-WS-WatsonExplorer-AEAnalytical-Linux-7SR10FP40 and  |
|              |         |        |    10.0.0.2-WS-WatsonExplorer-AEAnalytical-Linux32-7SR10FP40.   |
|              |         |        | 3. To apply the fix, follow the steps in Updating IBM Java      |
|              |         |        |    Runtime .                                                    |
|              |         |        | 4. Rename $ES_INSTALL_ROOT/lib/activation.jar                   |
|              |         |        |    to activation.jar.orig if the file exists.                   |
+--------------+---------+--------+-----------------------------------------------------------------+
|IBM Watson    |3.5 -    |JVM 7   | 1. If you have not already installed, install V3.5 Fix Pack 4   |
|Content       |3.5.0.4  |SR10    |    (see the Fix Pack download document ). If you upgrade to     |
|Analytics     |         |FP35 or |    Version 3.5.0.4 after you update IBM Java Runtime, your      |
|              |         |later   |    changes are lost and you must repeat the steps.              |
|              |         |        | 2. Download the 32-bit (or 31-bit, if you use Linux on System z)|
|              |         |        |    and 64-bit packages of IBM Java Runtime, Version 7 for IBM   |
|              |         |        |    Watson Explorer Advanced Edition and your operating system   |
|              |         |        |    from Fix Central: interim fix 3.5.0.4-WT-WCA-<OS>[32|31]     |
|              |         |        |    -7SR10FP40 or later (for example,                            |
|              |         |        |    3.5.0.4-WT-WCA-Linux32-7SR10F40 and                          |
|              |         |        |    3.5.0.4-WT-WCA-Linux-7SR10FP40).                             |
|              |         |        | 3. To apply the fix, follow the steps in Updating IBM Java      |
|              |         |        |    Runtime .                                                    |
|              |         |        | 4. Rename $ES_INSTALL_ROOT/lib/activation.jar to                |
|              |         |        |    activation.jar.orig if the file exists.                      |
+--------------+---------+--------+-----------------------------------------------------------------+

Workarounds and Mitigations

None

Reference

Complete CVSS v3 Guide
On-line Calculator v3

IBM Java SDK Security Bulletin

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

29 March 2019 : Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=g4Q+
-----END PGP SIGNATURE-----