IBM Support

Security Bulletin: Vulnerability in IBM Java SDK affect IBM i (CVE-2015-7575).

Security Bulletin


Summary

There is a vulnerability in IBM® SDK Java™ Technology Edition that is used by IBM i. This vulnerability, commonly referred to as “SLOTH”, was disclosed as part of the IBM Java SDK updates in January 2016.

Vulnerability Details

CVEID: CVE-2015-7575
DESCRIPTION: The TLS protocol could allow weaker than expected security caused by a collision attack when using the MD5 hash function for signing a ServerKeyExchange message during a TLS handshake. An attacker could exploit this vulnerability using man-in-the-middle techniques to impersonate a TLS server and obtain credentials. This vulnerability is commonly referred to as “SLOTH”.
CVSS Base Score: 7.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/109415 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:N)

Affected Products and Versions

Releases 6.1, 7.1 and 7.2 of IBM i are affected.

Remediation/Fixes

The issue can be fixed by applying a PTF to the IBM i Operating System and products.

Please see the Java document at this URL for the latest Java information for IBM i:
http://www.ibm.com/developerworks/ibmi/techupdates/java

Releases 6.1, 7.1 and 7.2 of IBM i are supported and will be fixed.

JDK60 PTFs:
Release 6.1 & 7.1:
(1) 32bit: SI59364
(2) 64bit: SI59367

Release 7.2:
(1) 32bit: SI59365
(2) 64bit: SI59366

JDK626 PTFs:

Release 6.1 & 7.1:
(1) 32bit: SI59369
(2) 64bit: SI59372

Release 7.2:
(1) 32bit: SI59370
(2) 64bit: SI59371

JDK70 PTFs:

Release 7.1:
(1) 32bit: SI59330 SI59336
(2) 64Bit: SI59331 SI59337

Release 7.2:
(1) 32bit: SI59332
(2) 64bit: SI59333

JDK71 PTFs:

Release 7.1:
(1) 32bit: SI59325
(2) 64bit: SI59326

Release 7.2:
(1) 32bit: SI59327
(2) 64bit: SI59328

JDK80 PTFs:

Release 7.1:
(1) 32bit: SI59313
(1) 64Bit: SI59314

Release 7.2:
(1) 32bit: SI59315
(2) 64bit: SI59316


Important note: IBM recommends that all users running unsupported versions of affected products upgrade to supported and fixed version of affected products.

Workarounds and Mitigations

You should verify applying this configuration change does not cause any compatibility issues. Not disabling the MD5 signature hash will expose yourself to the attack described above. IBM recommends that you review your entire environment to identify other areas where you have enabled the MD5 signature hash and take appropriate mitigation and remediation actions.

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

Reported to IBM by Karthikeyan Bhargavan at INRIA in Paris, France.

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{"Type":"MASTER","Line of Business":{"code":"LOB57","label":"Power"},"Business Unit":{"code":"BU058","label":"IBM Infrastructure w\/TPS"},"Product":{"code":"SWG60","label":"IBM i"},"Platform":[{"code":"PF012","label":"IBM i"}],"Version":"7.1.0"}]

Document Information

Modified date:
18 December 2019

UID

nas8N1021133