Lucene search

K
ibmIBM1C64C3DEDC881161EC911584517AAF0E73C6FA120ED80E7A23488B9029830FC7
HistoryJun 15, 2018 - 7:02 a.m.

Security Bulletin: FREAK vulnerability in TLS/SSL affects IBM CICS Transaction Gateway (CVE-2015-0204)

2018-06-1507:02:44
www.ibm.com
18

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

Summary

A vulnerability in the OpenSSL ssl3_get_key_exchange function could allow a remote downgrade the security of certain TLS connections. An OpenSSL client accepts the use of an RSA temporary key in a non-export RSA key exchange ciphersuite. This could allow a remote attacker using a man-in-the-middle techniques to facilitate brute-force decryption of TLS/SSL traffic between vulnerable clients and servers.
This vulnerability is also know as the FREAK attack.

Vulnerability Details

CVE ID: CVE-2015-0204

Description : IBM CICS Transaction Gateway could allow a remote attacker to obtain sensitive information, caused by a design error when using the TLS or SSLv3 protocol

CVSS Base Score: 4.3
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/99707&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CICS TG V9.0 and later Gateway daemons use Java 7 or later and so are not affected by the FREAK vulnerability. The vulnerability in CICS TG V7.2 (out of support) and CICS TG V8.0 and V8.1 can be closed by configuring CICS TG to use updated releases of Java. Updated JREs containing the Java fix for CVE-2015-0204, for use with CICS TG can be found at:

http://www.ibm.com/support/fixcentral/swg/identifyFixes?query.parent=ibm~Other software&query.product=ibm~WebSphere~CICS Transaction Gateway for Multiplatforms&query.release=All&query.platform=All

Affected Products and Versions

CICS Transaction Gateway for Multiplatforms V7.2 and CICS Transaction Gateway and Desktop Edition V8.0 and V8.1

Workarounds and Mitigations

The use of RSA Export Ciphers by CICS Transaction Gateway can be prevented by configuring CICS TG to only accept more secure cipher suites, This can be done by listing the acceptable cipher suites using the ciphersuites parameter in the ctg.ini file, or by adding the acceptable cipher suites to the “Use only these ciphers” suites in the “SSL settings” section of the CICS TG configuration tool
See the CICS TG for Multiplatforms Knowledge Center for more details.

.

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N