Lucene search

K
ibmIBM42A08ACF820559CD46AD9183555EA45C8A00FF50E8C1680DAFAD61BCBF3B2E1C
HistoryJun 15, 2018 - 11:13 p.m.

Security Bulletin: Vulnerability in Diffie-Hellman ciphers affects IBM Cognos Metrics Manager (CVE-2015-4000)

2018-06-1523:13:48
www.ibm.com
4

3.7 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

Summary

The Logjam Attack on TLS connections using the Diffie-Hellman (DH) key exchange protocol affects IBM Cognos Metrics Manager.

Vulnerability Details

CVEID: CVE-2015-4000**
DESCRIPTION:** The TLS protocol could allow a remote attacker to obtain sensitive information, caused by the failure to properly convey a DHE_EXPORT ciphersuite choice. An attacker could exploit this vulnerability using man-in-the-middle techniques to force a downgrade to 512-bit export-grade cipher. Successful exploitation could allow an attacker to recover the session key as well as modify the contents of the traffic. This vulnerability is commonly referred to as “Logjam”.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/103294 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:N/A:N)

Affected Products and Versions

    • IBM Cognos Metrics Manager 10.2.2
  • IBM Cognos Metrics Manager 10.2.1
  • IBM Cognos Metrics Manager 10.2
  • IBM Cognos Metrics Manager 10.1.1
  • IBM Cognos Metrics Manager 10.1

Remediation/Fixes

The recommended solution is to apply the fix as soon as practical. As the fix is in a shared component across the Business Intelligence portfolio, applying the BI Interim Fix will resolve the issue. Note that the prerequisites named in the links are also satisfied by an IBM Cognos Metrics Manager install of the same version.

IBM Cognos Business Intelligence 10.2.x Interim Fixes

IBM Cognos Business Intelligence 10.1.x Interim Fixes

For IBM Cognos Metrics Manager versions before 10.1, IBM recommends upgrading to a fixed, supported version/release/platform of the product

Workarounds and Mitigations

The DH cipher suites must be disabled using Cognos Configuration by performing the following actions:

  1. Start Cognos Configuration.

  2. Navigate to Security/Cryptography/Cognos

  3. Open the supported cipher suites selection dialog.

  4. Select all cipher suites that have DH in the the name and remove them from the Current Values List. Select OK to save the new list.

  5. Save and restart your service using Cognos Configuration.

You should verify applying this configuration change does not cause any compatibility issues. Not disabling the DH stream cipher will expose yourself to the attack described above. IBM recommends that you review your entire environment to identify other areas where you have enabled the DH stream cipher and take appropriate mitigation and remediation actions.

3.7 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N