Lucene search

K
ibmIBM54E7DEE72999592D01C06A6D90C1A60E40C59BB021F0E905E0CBBF378065E589
HistoryJun 15, 2018 - 7:03 a.m.

Security Bulletin: Vulnerability in RC4 stream cipher affects IBM PureApplication System (CVE-2015-2808)

2018-06-1507:03:00
www.ibm.com
4

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

Summary

The RC4 “Bar Mitzvah” Attack for SSL/TLS affects IBM PureApplication System.

Vulnerability Details

CVEID: CVE-2015-2808 DESCRIPTION: The RC4 algorithm, as used in the TLS protocol and SSL protocol, could allow a remote attacker to obtain sensitive information. An attacker could exploit this vulnerability to remotely expose account credentials without requiring an active man-in-the-middle session. Successful exploitation could allow an attacker to retrieve credit card data or other sensitive information. This vulnerability is commonly referred to as “Bar Mitzvah Attack”.
CVSS Base Score: 5
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/101851&gt;for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:P/I:N/A:N)

Affected Products and Versions

IBM PureApplication System V1.0
IBM PureApplication System V1.1
IBM PureApplication System V2.0
IBM PureApplication System V2.1

Remediation/Fixes

The PureSystems Managers on all IBM PureApplication Systems types are affected. The solution is to upgrade the IBM PureApplication System to the following Interim Fix (iFix) level:

IBM PureApplication System V2.1 and IBM PureApplication System V2.0:

Upgrade to IBM PureApplication System V2.1.0.0 Interim Fix 2
IBM PureApplication System V1.1 and earlier: Contact IBM customer support for upgrade options.

You should verify applying this fix does not cause any compatibility issues. The fix disables RC4 stream cipher by default. If you change the default setting after applying the fix, you will expose yourself to the attack described above. IBM recommends that you review your entire environment to identify other areas where you have enabled the RC4 stream cipher and take appropriate mitigation and remediation actions.

Workarounds and Mitigations

None

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

Related for 54E7DEE72999592D01C06A6D90C1A60E40C59BB021F0E905E0CBBF378065E589