Security Bulletin: Vulnerability in IBM Java SDK affect IMS™ Enterprise Suite: Connect API for Java, Explorer for Development, and SOAP Gateway (CVE-2015-7575).
Discription

## Summary

There is vulnerability in IBM® SDK Java™ Technology Edition, 6.0.16.15 and earlier, 6.1.8.15 and earlier, 7.0.9.20 and earlier, 7.1.3.20 and earlier, 8.0.2.0 and earlier that is used by IMS™ Enterprise Suite: Connect API for Java, Explorer for Development, SOAP Gateway. This issue was disclosed as part of the IBM Java SDK updates in January 2016 and includes the vulnerability commonly referred to as “SLOTH”.

## Vulnerability Details

**CVEID:** [_CVE-2015-7575_]()**
DESCRIPTION:** The TLS protocol could allow weaker than expected security caused by a collision attack when using the MD5 hash function for signing a ServerKeyExchange message during a TLS handshake. An attacker could exploit this vulnerability using man-in-the-middle techniques to impersonate a TLS server and obtain credentials. This vulnerability is commonly referred to as “SLOTH”.
CVSS Base Score: 7.1
CVSS Temporal Score: See [_https://exchange.xforce.ibmcloud.com/vulnerabilities/109415_]() for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/UI:U/C:H/I:L/A:N)

## Affected Products and Versions

Explorer for Development of the IMS™ Enterprise Suite Versions 3.2 and earlier.
Connect API for Java component of the IMS™ Enterprise Suite Versions 3.2 and earlier.
The SOAP Gateway component of the IMS™ Enterprise Suite Versions 3.1 and earlier.

## Remediation/Fixes

**_Product_**

|

**_VRMF_**

|

**_APAR_**

| **_Download URL_**
—|—|—|—

_IMS Enterprise Suite Explorer for Development V3.2_

|

_3.2.1.1_

|

_N/A_

| [__https://www14.software.ibm.com/webapp/iwm/web/preLogin.do?source=swg-imsentersuite__]()

_IMS Enterprise Suite Connect API for Java V3.1_

|

_3.1.0.8_

|

_N/A_

| [__https://www14.software.ibm.com/webapp/iwm/web/preLogin.do?source=swg-imsentersuite__]()
Please follow the instructions on the download site to get the updated Java.

_IMS Enterprise Suite Connect API for Java V3.2_

|

_3.2.0.1_

|

_ _
_N/A_

| [__https://www14.software.ibm.com/webapp/iwm/web/preLogin.do?source=swg-imsentersuite__]()
Please follow the instructions on the download site to get the updated Java.

_IMS Enterprise Suite SOAP Gateway V3.1_

|

_3.1.0.4_

|

_N/A_

| [__https://www14.software.ibm.com/webapp/iwm/web/preLogin.do?source=swg-imsentersuite__]()
Please follow the instructions on the download site to get the updated Java.

## Get Notified about Future Security Bulletins

Subscribe to [My Notifications]() to be notified of important product support alerts like this.

### References

[Complete CVSS v2 Guide]( “Link resides outside of ibm.com” )
[On-line Calculator v2]( “Link resides outside of ibm.com” )

[Complete CVSS v3 Guide]( “Link resides outside of ibm.com” )
[On-line Calculator v3]( “Link resides outside of ibm.com” )

Off

## Related Information

[IBM Secure Engineering Web Portal]()
[IBM Product Security Incident Response Blog]()

## Acknowledgement

CVE-2015-7575 was reported to IBM by Karthikeyan Bhargavan at INRIA in Paris, France

## Change History

23 February 2016: Original version published

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

## Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an “industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.” IBM PROVIDES THE CVSS SCORES “”AS IS”” WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. In addition to other efforts to address potential vulnerabilities, IBM periodically updates the record of components contained in our product offerings. As part of that effort, if IBM identifies previously unidentified packages in a product/service inventory, we address relevant vulnerabilities regardless of CVE date. Inclusion of an older CVEID does not demonstrate that the referenced product has been used by IBM since that date, nor that IBM was aware of a vulnerability as of that date. We are making clients aware of relevant vulnerabilities as we become aware of them. “Affected Products and Versions” referenced in IBM Security Bulletins are intended to be only products and versions that are supported by IBM and have not passed their end-of-support or warranty date. Thus, failure to reference unsupported or extended-support products and versions in this Security Bulletin does not constitute a determination by IBM that they are unaffected by the vulnerability. Reference to one or more unsupported versions in this Security Bulletin shall not create an obligation for IBM to provide fixes for any unsupported or extended-support products or versions.

[{“Product”:{“code”:”SSGMWY”,”label”:”IBM IMS Enterprise Suite for z/OS”},”Business Unit”:{“code”:”BU058″,”label”:”IBM Infrastructure w/TPS”},”Component”:”Not Applicable”,”Platform”:[{“code”:”PF033″,”label”:”Windows”}],”Version”:”3.1;3.2″,”Edition”:””,”Line of Business”:{“code”:”LOB35″,”label”:”Mainframe SW”}}]Read More

Back to Main

Subscribe for the latest news: