Lucene search

K
ibmIBMA85E5E83A92E7F3571C96786ED1E233AADC57101C781028F45E65D8BDD74C70B
HistoryMar 23, 2020 - 8:41 p.m.

Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect WebSphere Message Broker and IBM Integration Bus

2020-03-2320:41:52
www.ibm.com
9

7.3 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

Summary

Multiple security vulnerabilities exist in the IBM® Runtime Environment Java™ Technology Edition 6.0.16.16 (and earlier) used by WebSphere Message Broker and the IBM® Runtime Environment Java™ Technology Edition 7.0.9.20 (and earlier) or 7.1.3.20 (and earlier) used by IBM Integration Bus. These issues were disclosed as part of the IBM Java SDK updates in January 2016 and includes the vulnerability commonly referred to as “SLOTH”.

Vulnerability Details

CVEID: CVE-2016-0494**
DESCRIPTION:** An unspecified vulnerability in Oracle Java SE and Java SE Embedded related to the 2D component has complete confidentiality impact, complete integrity impact, and complete availability impact.
CVSS Base Score: 10
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/109944 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVEID: CVE-2016-0483**
DESCRIPTION:** An unspecified vulnerability in Oracle Java SE Java SE Embedded and Jrockit related to the AWT component has complete confidentiality impact, complete integrity impact, and complete availability impact.
CVSS Base Score: 10
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/109945 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVEID: CVE-2015-8472**
DESCRIPTION:** libpng is vulnerable to a buffer overflow, caused by improper bounds checking by the png_get_PLTE() and png_set_PLTE() functions. By persuading a victim to open a specially crafted PNG image, a remote attacker could overflow a buffer and execute arbitrary code on the system or cause the application to crash.
CVSS Base Score: 6.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/109392 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L)

CVEID: CVE-2016-0475**
DESCRIPTION:** An unspecified vulnerability in Oracle Java SE Java SE Embedded and Jrockit related to the Libraries component has partial confidentiality impact, partial integrity impact, and no availability impact.
CVSS Base Score: 5.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/109946 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:P/A:N)

CVEID: CVE-2016-0466**
DESCRIPTION:** An unspecified vulnerability in Oracle Java SE Java SE Embedded and Jrockit related to the JAXP component could allow a remote attacker to cause a denial of service resulting in a partial availability impact using unknown attack vectors.
CVSS Base Score: 5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/109948 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVEID: CVE-2015-7575**
DESCRIPTION:** The TLS protocol could allow weaker than expected security caused by a collision attack when using the MD5 hash function for signing a ServerKeyExchange message during a TLS handshake. An attacker could exploit this vulnerability using man-in-the-middle techniques to impersonate a TLS server and obtain credentials. This vulnerability is commonly referred to as “SLOTH”.
CVSS Base Score: 7.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/109415 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:N)

Affected Products and Versions

IBM Integration Bus V10, V9

WebSphere Message Broker V8

IBM Integration Toolkit V9

WebSphere Message Broker Toolkit V8

Remediation/Fixes

Product

| VRMF|APAR|Remediation/Fix
—|—|—|—
IBM Integration Bus

| V10

| IT13254 | An interim fix is available from IBM Fix Central for all platforms except HP
http://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/WebSphere/Integration+Bus&release=All&platform=All&function=aparId&apars= IT13254

The APAR is targeted to be available in fix pack 10.0.0.4
IBM Integration Bus

| V9

| IT13254 | An interim fix is available from IBM Fix Central for all platforms except HP
http://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/WebSphere/Integration+Bus&release=All&platform=All&function=aparId&apars= IT13254 .

The APAR is targeted to be available in fix pack 9.0.0.6
WebSphere Message Broker (with APAR IT03599 applied*)| V8| IT13254 | An interim fix is available from IBM Fix Central for all platforms except HP
http://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/WebSphere/WebSphere+Message+Broker&release=All&platform=All&function=aparId&apars= IT13254

  • For V8.0 users IT13254 is applicable if:
    - you have APAR IT03599 applied
    - you are using a V8.0 fix pack containing IT03599

The APAR is targeted to be available in fix pack 8.0.0.7
WebSphere Message Broker (with APAR IT03599 not applied**)

| V8
| IT13380 | An interim fix is available from IBM Fix Central for all platforms
http://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/WebSphere/WebSphere+Message+Broker&release=All&platform=All&function=aparId&apars=IT13380

** For V8.0 users IT13380 is applicable if :
- you do not have APAR IT03599 applied
- or you are using a V8.0 fix pack which does not contain IT03599

To address Java vulnerabilities in Toolkit

Product VRMF APAR Remediation/Fix
IBM Integration Toolkit V9.0 IT13254 An intim fix is available from IBM Fix Central
http://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/WebSphere/Integration+Bus&release=All&platform=All&function=aparId&apars= IT13254
WebSphere Message Broker
Toolkit V8.0 IT13380 An interim fix is available from IBM Fix Central
http://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/WebSphere/WebSphere+Message+Broker&release=All&platform=All&function=aparId&apars=IT13380

For unsupported versions of the product IBM recommends upgrading to a fixed, supported version/release/platform of the product.

The planned maintenance release dates for WebSphere Message Broker and IBM Integration Bus are available at :
http://www.ibm.com/support/docview.wss?uid=swg27006308

Note:
As a result of the SLOTH vulnerability the cryptographic hash algorithm MD5 is no longer considered secure. Installing any of the above fixes or altering the below configuration will disable all uses of the MD5 algorithm through Java. Any certificate that is signed with MD5 and any cipher suite used during TLS handshaking which tries to use MD5withRSA is not accepted.

A further IBM Integration Bus and WebSphere Message Broker bulletin which covers SLOTH is available here: <http://www-01.ibm.com/support/docview.wss?uid=swg21975233&gt;

Workarounds and Mitigations

For CVE-2015-7575:

Users of Java 7 and later can address the issue by updating the java.security file to disable the use of the MD5 algorithm.

1. Edit the java.security file in the jre/lib/security directory of the IBM Integration Bus or WebSphere Message Broker installation.

For example:

v10:
c:\Program Files\IBM\IIB\10.0.0.2\common\jdk\jre\lib\security\java.security
/opt/ibm/iib/10.0.0.2/common/jdk/jre/lib/security/java.security (LinuxX64 only)
/opt/ibm/iib/10.0.0.2/common/jre/lib/security/java.security

v9 & v8 with APAR IT03599 applied :
c:\Program Files\IBM\MQSI\9.0.0.4\jre17\lib\security\java.security
/opt/ibm/mqsi/9.0.0.4/jre17/lib/security/java.security
c:\Program Files\IBM\MQSI\8.0.0.6\jre17\lib\security\java.security
/opt/ibm/mqsi/8.0.0.6/jre17/lib/security/java.security

2. Add MD5 to the jdk.certpath.disabledAlgorithms property

For example:
jdk.certpath.disabledAlgorithms=MD2, RSA keySize < 1024, MD5

3. Add MD5withRSA to the jdk.tls.disabledAlgorithms property

For example:
jdk.tls.disabledAlgorithms=SSLv3, RC4, DH keySize < 768, MD5withRSA

For users of Java 6 the only solution is to upgrade the JRE by installing the APAR IT13380.

7.3 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

Related for A85E5E83A92E7F3571C96786ED1E233AADC57101C781028F45E65D8BDD74C70B