Lucene search

K
ibmIBM08C02FD421BC1A6098960FACBD1EF8272B1B868BCE24FDA719C6A6018F3DCEB5
HistoryJun 15, 2018 - 7:02 a.m.

Security Bulletin: Vulnerability in RC4 stream cipher affects WebSphere Application Server (CVE-2015-2808)

2018-06-1507:02:51
www.ibm.com
7

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

Summary

The RC4 “Bar Mitzvah” for SSL/TLS may affect some configurations of WebSphere Application Server. NOTE: If you are configured for FIPS140-2, Suite B or SP800-131 in your Security>SSL certificate and key management then you are not affected by this vulnerability or your SSL communication for Liberty.

Vulnerability Details

CVEID: CVE-2015-2808**
DESCRIPTION:** The RC4 algorithm, as used in the TLS protocol and SSL protocol, could allow a remote attacker to obtain sensitive information. An attacker could exploit this vulnerability to remotely expose account credentials without requiring an active man-in-the-middle session. Successful exploitation could allow an attacker to retrieve credit card data or other sensitive information. This vulnerability is commonly referred to as “Bar Mitzvah Attack”.
CVSS Base Score: 5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/101851 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:P/I:N/A:N)

Affected Products and Versions

The following Versions of WebSphere Application Server may be affected:

  • Version 8.5 and 8.5.5 Full Profile and Liberty Profile
  • Version 8.0
  • Version 7.0
  • Version 6.1

Remediation/Fixes

If you are configured for FIPS140-2, Suite B or SP800-131 in your Security>SSL certificate and key management or your SSL communication for Liberty then you are not affected by this vulnerability.

If you use the IBM HTTP Server please refer to this bulletin Vulnerability in RC4 stream ciphers affects IBM HTTP Server.

For ALL Versions and Editions:
The simplest way to remediate this vulnerability is to configure for FIPS140-2, Suite B or SP800-131 standards since these do not use RC4 stream ciphers. This can be configured in the Security>SSL Certificate and Key management. Refer to the Knowledge Center for your WebSphere Application Server Version for the instructions. If you are using Liberty it can be found in the Enabling SSL configuration in the Knowledge Center. If you can not configure any of those standards then please refer below for your edition and version.

For IBM WebSphere Application Server and IBM WebSphere Application Server Hypervisor Edition:

For V8.5.0.0 through 8.5.5.5 Full Profile:

  • The Interim Fix for CVE-2015-0138 (FREAK, the vulnerability in RSA export keys) already contains the update to remove RC4 ciphers by default. Please refer to the Security bulletin for RSA Export Keys (FREAK) and apply Interim Fix PI36563. If you are using custom ciphers, you will need to remove all RC4 ciphers from your custom list.
    --OR–

  • Follow the mitigation section to mitigate your IBM Java SDK Versions 7 or 8. If you are using IBM Java SDK Version 6, you will need to create a “CUSTOM” list of ciphers that do not include any RC4 ciphers from your Application Server configuration. Please refer to the Knowledge Center for instructions on creating a custom cipher list.
    **
    For 8.0.0.0 through 8.0.0.10:**

  • The Interim Fix for CVE-2015-0138 (FREAK, the vulnerability in RSA export keys) already contains the update to remove RC4 ciphers by default. Please refer to the Security bulletin for RSA Export Keys (FREAK) and apply Interim Fix PI36563. If you are using custom ciphers, you will need to remove all RC4 ciphers from your custom list.

For V7.0.0.0 through 7.0.0.37:

  • The Interim Fix for CVE-2015-0138 (FREAK, the vulnerability in RSA export keys) already contains the update to remove RC4 ciphers by default. Please refer to the Security bulletin for RSA Export Keys (FREAK) and apply Interim Fix PI36563. If you are using custom ciphers, you will need to remove all RC4 ciphers from your custom list.

For V6.1.0.0 through 6.1.0.47:

  • You must remove the RC4 ciphers from your configuration. You will need to create a “CUSTOM” list of ciphers that do not include any RC4 ciphers from your Application Server configuration. Please refer to the Knowledge Center for instructions on creating a custom cipher list. ** **

For IBM WebSphere Application Server Liberty Profile:

For V8.5.0.0 through 8.5.5.5 Full Profile:

  • Upgrade to Fix Pack 8.5.5.4 or later (RC4 ciphers were removed by default)
    --OR--

  • Apply the Interim Fix PI36563 which already contains the removal of RC4 ciphers by default. Please refer to the Security bulletin for RSA Export Keys (FREAK) and apply Interim Fix PI36563.
    --OR–

  • Follow the mitigation section to mitigate your IBM SDK, Java Technology Edition or your Oracle Java SDK.

You should verify applying this fix does not cause any compatibility issues. The fix disables RC4 stream cipher by default. If you change this setting you will expose yourself to the attack described above. IBM recommends that you review your entire environment to identify other areas where you have enabled the RC4 stream cipher and take appropriate mitigation and remediation actions.

For unsupported versions IBM recommends upgrading to a fixed, supported version of the product.

Workarounds and Mitigations

_For the IBM SDK, Java Technology Edition that is used by IBM WebSphere Application Server and IBM WebSphere Application Server Hypervisor Edition: _

For Java 7 or Java 8:

  • Edit the java.security file and turn off RC4 by adding: jdk.tls.disabledAlgorithms=SSLv3,RC4

_For the IBM SDK, Java Technology Edition or Oracle Java SDK, that is used by IBM WebSphere Application Server Liberty Profile: _

  • Edit the java.security file and turn off RC4 by adding: jdk.tls.disabledAlgorithms=SSLv3,RC4

You should verify applying this configuration change does not cause any compatibility issues. Not disabling the RC4 stream cipher will expose yourself to the attack described above. IBM recommends that you review your entire environment to identify other areas where you have enabled the RC4 stream cipher and take appropriate mitigation and remediation actions.

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

Related for 08C02FD421BC1A6098960FACBD1EF8272B1B868BCE24FDA719C6A6018F3DCEB5