-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0480
       Security Bulletin: Vulnerability in IBM Java Runtime affects
                     IBM WebSphere MQ (CVE-2015-7575)
                             24 February 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM WebSphere MQ
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   Linux variants
                   Solaris
                   Windows
Impact/Access:     Access Privileged Data         -- Remote with User Interaction
                   Provide Misleading Information -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-7575  

Reference:         ASB-2016.0004
                   ESB-2016.0468
                   ESB-2016.0467
                   ESB-2016.0466
                   ESB-2016.0055
                   ESB-2016.0049
                   ESB-2016.0047
                   ESB-2016.0046

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg21977523

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Vulnerability in IBM Java Runtime affects IBM WebSphere MQ
(CVE-2015-7575)

Security Bulletin

Document information

More support for:

WebSphere MQ

Java

Software version:

7.1, 7.5, 8.0

Operating system(s):

AIX, HP-UX, Linux, Solaris, Windows

Software edition:

All Editions

Reference #:

1977523

Modified date:

2016-02-23

Summary

There is a vulnerability in IBM Runtime Environment Java Technology Edition,
Versions 6 & 7 that is used by IBM WebSphere MQ. This vulnerability, commonly
referred to as SLOTH, was disclosed as part of the IBM Java SDK updates in
January 2016.

Vulnerability Details

CVEID:

CVE-2015-7575

DESCRIPTION:

The TLS protocol could allow weaker than expected security caused by a
collision attack when using the MD5 hash function for signing a
ServerKeyExchange message during a TLS handshake. An attacker could exploit
this vulnerability using man-in-the-middle techniques to impersonate a TLS
server and obtain credentials. This vulnerability is commonly referred to as
SLOTH.

CVSS Base Score: 7.1

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/109415

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/UI:U/C:H/I:L/A:N)

Affected Products and Versions

IBM JRE 7, Java Technology Edition, Version 7 provided by IBM WebSphere MQ
8.0.0.4 and earlier on all platforms (except IBM i and z/OS)

IBM JRE 6, Java Technology Edition, Version 6 provided by IBM WebSphere MQ
7.5.0.5, IBM WebSphere MQ 7.1.0.7 and earlier on all platforms (except IBM i
and z/OS)

Remediation/Fixes

IBM WebSphere MQ 8.0

HP-UX

Apply fix pack 8.0.0.5 when available, in the interim use the workaround
provided below

AIX, Linux, Solaris & Windows

Apply fix pack 8.0.0.5 when available, in the interim apply

ifix IT13492


IBM WebSphere MQ 7.5

Apply fix pack 7.5.0.6 when available, in the interim apply

ifix IT13492


IBM WebSphere MQ 7.1

Apply fix pack 7.1.0.8 when available, in the interim apply

ifix IT13492

Workarounds and Mitigations

For CVE-2015-7575:

Users of Java 7 and later can address the issue by updating the
../jre/lib/security/java.security file as follows (both steps are required):

 Add MD5 to the jdk.certpath.disabledAlgorithms property - e.g.
jdk.certpath.disabledAlgorithms=MD2, RSA keySize < 1024,MD5

 Add MD5withRSA to the jdk.tls.disabledAlgorithms property - e.g.
jdk.tls.disabledAlgorithms=SSLv3, RC4, DH keySize < 768,MD5withRSA

Java 6 requires code changes in the JSSE component in addition to the
java.security file modifications, so upgrading the JRE is the only solution.

Get Notified about Future Security Bulletins

Subscribe to

My Notifications

to be notified of important product support alerts like this.

Important note

IBM strongly suggests that all System z customers be subscribed to the System
z Security Portal to receive the latest critical System z security and
integrity service. If you are not subscribed, see the instructions on the
System z Security web site. Security and integrity APARs and associated fixes 
will be posted to this portal. IBM suggests reviewing the CVSS scores and 
applying all security or integrity fixes as soon as possible to minimize any 
potential risk.

References

Complete CVSS v3 Guide


On-line Calculator v3

Related information

IBM Secure Engineering Web Portal


IBM Product Security Incident Response Blog

IBM Java SDK Security Bulletin

Acknowledgement

CVE-2015-7575 was reported to IBM by Karthikeyan Bhargavan at INRIA in Paris,
France

Change History

24 February 2016: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=VRb5
-----END PGP SIGNATURE-----