IBM Support

Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect IBM WebSphere MQ (CVE-2016-0475, CVE-2015-7575, CVE-2016-0448)

Security Bulletin


Summary

There are multiple vulnerabilities in IBM® Runtime Environment Java™ Technology Edition that is used by IBM WebSphere MQ. These issues were disclosed as part of the IBM Java SDK updates in January 2016 and include the vulnerability commonly referred to as “SLOTH”.

Vulnerability Details

CVEID: CVE-2016-0448
DESCRIPTION: An unspecified vulnerability in Oracle Java SE and Java SE Embedded related to the JMX component could allow a remote attacker to obtain sensitive information resulting in a partial confidentiality impact using unknown attack vectors.
CVSS Base Score: 4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/109949 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:S/C:P/I:N/A:N)

CVEID: CVE-2015-7575
DESCRIPTION: The TLS protocol could allow weaker than expected security caused by a collision attack when using the MD5 hash function for signing a ServerKeyExchange message during a TLS handshake. An attacker could exploit this vulnerability using man-in-the-middle techniques to impersonate a TLS server and obtain credentials.
CVSS Base Score: 7.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/109415 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:N)

CVEID: CVE-2016-0475
DESCRIPTION: An unspecified vulnerability in Oracle Java SE Java SE Embedded and Jrockit related to the Libraries component has partial confidentiality impact, partial integrity impact, and no availability impact.
CVSS Base Score: 5.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/109946 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:P/A:N)

Affected Products and Versions

IBM JRE 7, Java Technology Edition, Version 7 provided by IBM WebSphere MQ 8.0.0.4 and earlier on all platforms (except IBM i and z/OS)

IBM JRE 6, Java Technology Edition, Version 6 provided by IBM WebSphere MQ 7.5.0.5, IBM WebSphere MQ 7.1.0.7 and earlier on all platforms (except IBM i and z/OS)

Remediation/Fixes

IBM WebSphere MQ 8.0

HP-UX

Apply fix pack 8.0.0.5 when available, in the interim apply ifix IV81649

AIX, Linux, Solaris & Windows

Apply fix pack 8.0.0.5 when available, in the interim apply ifix IT13492

IBM WebSphere MQ 7.5

HP-UX

Apply fix pack 7.5.0.7 when available, in the interim apply ifix IV81649

AIX, Linux, Solaris & Windows

Apply fix pack 7.5.0.6

IBM WebSphere MQ 7.1

HP-UX

Apply fix pack 7.1.0.8 when available, in the interim apply ifix IV81649

AIX, Linux, Solaris & Windows

Apply fix pack 7.1.0.8 when available, in the interim apply ifix IT13492

Workarounds and Mitigations

For CVE-2015-7575:

Users of Java 7 and later can address the issue by updating the ../jre/lib/security/java.security file as follows (both steps are required):

· Add MD5 to the jdk.certpath.disabledAlgorithms property - for example jdk.certpath.disabledAlgorithms=MD2, RSA keySize < 1024, MD5

· Add MD5withRSA to the jdk.tls.disabledAlgorithms property - for example jdk.tls.disabledAlgorithms=SSLv3, RC4, DH keySize < 768, MD5withRSA

Java 6 requires code changes in the JSSE component in addition to the java.security file modifications, so upgrading the JRE is the only solution.

Get Notified about Future Security Bulletins

Important Note

IBM strongly suggests that all System z customers be subscribed to the System z Security Portal to receive the latest critical System z security and integrity service. If you are not subscribed, see the instructions on the System z Security web site. Security and integrity APARs and associated fixes will be posted to this portal. IBM suggests reviewing the CVSS scores and applying all security or integrity fixes as soon as possible to minimize any potential risk.

References

Off

Acknowledgement

CVE-2015-7575 was reported to IBM by Karthikeyan Bhargavan at INRIA in Paris, France

Change History

22 April 2016: Original version published
29 April 2016: Altered CVE-2015-7575 scoring
2 June 2016: Further correction to CVE-2015-7575 scoring

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{"Product":{"code":"SSFKSJ","label":"WebSphere MQ"},"Business Unit":{"code":"BU053","label":"Cloud & Data Platform"},"Component":"Java","Platform":[{"code":"PF002","label":"AIX"},{"code":"PF010","label":"HP-UX"},{"code":"PF016","label":"Linux"},{"code":"PF027","label":"Solaris"},{"code":"PF033","label":"Windows"}],"Version":"8.0;7.5;7.1","Edition":"All Editions","Line of Business":{"code":"LOB45","label":"Automation"}}]

Document Information

Modified date:
15 June 2018

UID

swg21976896