IBM Support

Security Bulletin: Vulnerability in MD5 Signature and Hash Algorithm affects IBM Control Center (CVE-2015-7575)

Security Bulletin


Summary

The MD5 “SLOTH” vulnerability on TLS 1.2 affects IBM Control Center.

Vulnerability Details

CVEID: CVE-2015-7575
DESCRIPTION:
The TLS protocol could allow weaker than expected security caused by a collision attack when using the MD5 hash function for signing a ServerKeyExchange message during a TLS handshake. An attacker could exploit this vulnerability using man-in-the-middle techniques to impersonate a TLS server and obtain credentials.
CVSS Base Score: 7.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/109415 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:N)

Affected Products and Versions

IBM Control Center 6.0.0.0 through 6.0.0.1 iFix03
IBM Sterling Control Center 5.4.2 through 5.4.2.1 iFix06
IBM Sterling Control Center 5.4.1 through 5.4.1.0 iFix03
IBM Sterling Control Center 5.4.0 through 5.4.0.1 iFix04
IBM Sterling Control Center 5.3.0 through 5.3.0.4 iFix02
IBM Sterling Control Center 5.2.0 through 5.2.12

Remediation/Fixes

Product

VRMFFixHow to acquire fix
IBM Control Center6.0.0.1 iFix04Fix Central - 6.0.0.1
Sterling Control Center5.4.2.1 iFix07Fix Central - 5.4.2.1
Sterling Control Center5.4.1APAR IT13944Contact Support and request the fix package to be published for you on the ECuRep server.
Sterling Control Center5.4.0APAR IT13944Contact Support and request the fix package to be published for you on the ECuRep server.
Sterling Control Center5.3APAR IT13944Contact Support and request the fix package to be published for you on the ECuRep server.
Sterling Control Center5.2APAR IT13944Contact Support and request the fix package to be published for you on the ECuRep server.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Change History

25 February 2016: Original version published

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{"Product":{"code":"SS9GLA","label":"IBM Control Center"},"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Component":"--","Platform":[{"code":"PF002","label":"AIX"},{"code":"PF010","label":"HP-UX"},{"code":"PF016","label":"Linux"},{"code":"PF027","label":"Solaris"},{"code":"PF033","label":"Windows"}],"Version":"6.0.0.1;5.4.2.1;5.4.1;5.4;5.3;5.2","Edition":"","Line of Business":{"code":"LOB59","label":"Sustainability Software"}}]

Document Information

Modified date:
17 December 2019

UID

swg21977575