Lucene search

K
ibmIBM4658C62A77F48A34C93A36AA5082184E598712E676A47847A2174B2175EB4DBB
HistoryJul 24, 2020 - 10:19 p.m.

Security Bulletin: Vulnerability in RC4 stream cipher affects IBM Sterling Connect:Direct for Microsoft Windows (CVE-2015-2808)

2020-07-2422:19:08
www.ibm.com
10

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

Summary

The RC4 “Bar Mitzvah Attack” for SSL/TLS affects IBM Sterling Connect:Direct for Microsoft Windows.

Vulnerability Details

CVEID: CVE-2015-2808 DESCRIPTION: The RC4 algorithm, as used in the TLS protocol and SSL protocol, could allow a remote attacker to obtain sensitive information. An attacker could exploit this vulnerability to remotely expose account credentials without requiring an active man-in-the-middle session. Successful exploitation could allow an attacker to retrieve credit card data or other sensitive information. This vulnerability is commonly referred to as “Bar Mitzvah Attack”.
CVSS Base Score: 5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/101851 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:P/I:N/A:N)

Affected Products and Versions

IBM Sterling Connect:Direct for Microsoft Windows 4.7.0 and earlier.

Remediation/Fixes

IBM Sterling Connect:Direct for Microsoft Windows by default disables the RC4 stream cipher. If you enabled the RC4 stream cipher you are exposed to the RC4 “Bar Mitzvah” Attack for SSL/TLS. IBM recommends that you review your entire environment to identify other areas where you have enabled the RC4 stream cipher and take appropriate mitigation and remediation actions.

To disable RC4 stream ciphers, open the CD Secure+ Admin Tool and go through the list of node entries. For each entry, go to its TLS/SSL Protocol > TLS/SSL Options tab and remove any RC4 stream cipher from the list shown in the Enabled box.

You should verify applying this configuration change does not cause any compatibility issues.

Note that the remaining available ciphers are generally CBC ciphers. CBC ciphers are vulnerable to CVE-2011-3389 (BEAST Attack). While the previous recommendation to mitigate CVE-2011-3389 was to not use CBC ciphers, there is now a fix available to mitigate CVE-2011-3389. Therefore IBM recommends to apply the following fix in addition to disabling RC4 stream ciphers:

Product VRMF APAR Remediation/First Fix
IBM Sterling Connect:Direct for Microsoft Windows 4.5.00 IT08243 Apply 4.5.00 patch 056, available on IWM
IBM Sterling Connect:Direct for Microsoft Windows 4.5.01 IT08243 Apply 4.5.01 patch 022, available on IWM
IBM Sterling Connect:Direct for Microsoft Windows 4.6.0 IT08243 Apply 4.6.0.5_iFix010, available on Fix Central
IBM Sterling Connect:Direct for Microsoft Windows 4.7.0 IT08243 Apply 4.7.0.3_iFix005, available on Fix Central

For older unsupported versions IBM recommends upgrading to a fixed, supported version of the product.

Workarounds and Mitigations

None

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N