Lucene search

K
ibmIBM575CACBB2C1E4B0C96C30BEEFDEEF0A1AC917C12057B3B498C45F6F805EBBC71
HistoryAug 08, 2018 - 4:13 a.m.

Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect IBM SmartCloud Entry (CVE-2016-0475 CVE-2016-0448 CVE-2015-7575 CVE-2016-0466)

2018-08-0804:13:55
www.ibm.com
3

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

Summary

There are multiple vulnerabilities in IBM® SDK Java™ Technology Edition, Version 6.0.16.15 and Version 7.0.9.20 these are used by IBM SmartCloud Entry. These issues were disclosed as part of the IBM Java SDK updates in January 2016 and includes the vulnerability commonly referred to as “SLOTH”.

Vulnerability Details

CVEID: CVE-2016-0475DESCRIPTION: An unspecified vulnerability in Oracle Java SE Java SE Embedded and Jrockit related to the Librariesc component has partial confidentiality impact, partial integrity impact, and no availability impact.CVSS Base Score: 5.8CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/109946 for the current scoreCVSS Environmental Score*: UndefinedCVSS Vector: (AV:N/AC:M/Au:N/C:P/I:P/A:N)

CVEID: CVE-2016-0466DESCRIPTION: An unspecified vulnerability in Oracle Java SE Java SE Embedded and Jrockit related to the JAXP component could allow a remote attacker to cause a denial of service resulting in a partial availability impact using unknown attack vectors.CVSS Base Score: 5CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/109948 for the current scoreCVSS Environmental Score*: UndefinedCVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVEID: CVE-2015-7575DESCRIPTION: The TLS protocol could allow weaker than expected security caused by a collision attack when using the MD5 hash function for signing a ServerKeyExchange message during a TLS handshake. An attacker could exploit this vulnerability using man-in-the-middle techniques to impersonate a TLS server and obtain credentials.CVSS Base Score: 7.1CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/109415 for the current scoreCVSS Environmental Score*: UndefinedCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:N)

CVEID: CVE-2016-0448DESCRIPTION: An unspecified vulnerability in Oracle Java SE and Java SE Embedded related to the JMX component could allow a remote attacker to obtain sensitive information resulting in a partial confidentiality impact using unknown attack vectors.CVSS Base Score: 4CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/109949 for the current scoreCVSS Environmental Score*: UndefinedCVSS Vector: (AV:N/AC:L/Au:S/C:P/I:N/A:N)

Affected Products and Versions

IBM Cloud Manager with OpenStack 4.1.0 through 4.1.0.5
IBM Cloud Manager with OpenStack 4.2.0 through 4.2.0.3 interim fix 4
IBM Cloud Manager with OpenStack 4.3.0 through 4.3.0.4 interim fix 1

Remediation/Fixes

Product

| VRMF| APAR| Remediation/First Fix
—|—|—|—
IBM Cloud Manager with OpenStack| 4.1.0| IV80331 | IBM Cloud Manager with Openstack 4.1 interim fix 1 for fix pack 5:
http://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~Other%2Bsoftware&product=ibm/Other+software/Cloud+Manager+with+Openstack&release=4.1.0.5&platform=All&function=fixId&fixids=4.1.0.5-IBM-CMWO-IF001&includeSupersedes=0
IBM Cloud Manager with OpenStack| 4.2.0| IV80331 | IBM Cloud Manager with OpenStack 4.2 interim fix 5 for fix pack 3:
http://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~Other%2Bsoftware&product=ibm/Other+software/Cloud+Manager+with+Openstack&release=4.2.0.3&platform=All&function=fixId&fixids=4.2.0.3-IBM-CMWO-IF005&includeSupersedes=0
IBM Cloud Manager with OpenStack| 4.3.0| IV80331 | IBM Cloud Manager with Openstack 4.3 interim fix 2 for fix pack 4:
http://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~Other%2Bsoftware&product=ibm/Other+software/Cloud+Manager+with+Openstack&release=4.3.0.4&platform=All&function=fixId&fixids=4.3.0.4-IBM-CMWO-IF002&includeSupersedes=0

Workarounds and Mitigations

For CVE-2015-7575:

Users of Java 7 can address the issue by updating the /jre/lib/security/java.security file as follows(both steps are required):

  • Add MD5 to the jdk.certpath.disabledAlgorithms property -

e.g. jdk.certpath.disabledAlgorithms=MD2, RSA keySize < 1024, MD5

  • Add MD5withRSA to the jdk.tls.disabledAlgorithms property -

e.g. jdk.tls.disabledAlgorithms=SSLv3, RC4, DH keySize < 768, MD5withRSA

Java 6 requires code changes in the JSSE component in addition to the java.security file modification, so upgrading the JRE is the only solution.

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

Related for 575CACBB2C1E4B0C96C30BEEFDEEF0A1AC917C12057B3B498C45F6F805EBBC71