Lucene search

K
ibmIBM3DFEA15BF11806408F2986400E2862AA843E82180A4AA3FC77574EC959A22588
HistoryJun 15, 2018 - 7:02 a.m.

Security Bulletin: Vulnerability in RC4 stream cipher affects IBM CICS Transaction Gateway (CVE-2015-2808)

2018-06-1507:02:56
www.ibm.com
7

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

Summary

The RC4 “Bar Mitzvah” Attack for SSL/TLS affects IBM CICS Transaction Gateway.

Vulnerability Details

CVEID: CVE-2015-2808

DESCRIPTION: The RC4 algorithm, as used in the TLS protocol and SSL protocol, could allow a remote attacker to obtain sensitive information. An attacker could exploit this vulnerability to remotely expose account credentials without requiring an active man-in-the-middle session. Successful exploitation could allow an attacker to retrieve credit card data or other sensitive information. This vulnerability is commonly referred to as “Bar Mitzvah Attack”.

CVSS Base Score: 5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/101851 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:P/I:N/A:N)

The vulnerability in CICS TG can be closed by configuring CICS TG to use updated releases of Java. Updated JREs containing the Java fix for CVE-2015-2808, for use with CICS TG, can be found at:
http://www.ibm.com/support/fixcentral/swg/identifyFixes?query.parent=ibm~Other software&query.product=ibm~WebSphere~CICS Transaction Gateway for Multiplatforms&query.release=All&query.platform=All

Affected Products and Versions

CICS Transaction Gateway for Multiplatforms and Desktop Edition V9.1 and earlier.

Remediation/Fixes

None

Workarounds and Mitigations

The use of RC4 stream ciphers by CICS Transaction Gateway can be prevented by configuring CICS TG to only accept more secure cipher suites, This can be done by listing the acceptable cipher suites using the ciphersuites parameter in the ctg.ini file, or by adding the acceptable cipher suites to the “Use only these ciphers” suites in the “SSL settings” section of the CICS TG configuration tool
See the CICS TG for Multiplatforms Knowledge Center for more details.

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

Related for 3DFEA15BF11806408F2986400E2862AA843E82180A4AA3FC77574EC959A22588