Wednesday, January 27, 2016

IBM Security Bulletin: Vulnerability in MD5 Signature and Hash Algorithm affects IBM i (CVE-2015-7575).

The MD5 “SLOTH” vulnerability on TLS 1.2 affects IBM i. CVE(s): CVE-2015-7575 Affected product(s) and affected version(s): Releases 6.1, 7.1 and 7.2 of IBM i are affected. Refer to the following reference URLs for remediation and additional vulnerability...

from IBM Product Security Incident Response Team http://ift.tt/1SK8U1o

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.