Lucene search

K
ibmIBM60433903B8499C4322427D70EA00197BECEA206FA41B1F1949C4E6DFBCD29E8C
HistoryJun 16, 2018 - 2:14 p.m.

Security Bulletin:Vulnerability in RC4 stream cipher affects InfoSphere Replication Dashboard (CVE-2015-2808)

2018-06-1614:14:55
www.ibm.com
5

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

Summary

The RC4 “Bar Mitzvah” Attack for SSL/TLS affects InfoSphere Replication Dashboard.

Vulnerability Details

CVEID: CVE-2015-2808 DESCRIPTION: The RC4 algorithm, as used in the TLS protocol and SSL protocol, could allow a remote attacker to obtain sensitive information. An attacker could exploit this vulnerability to remotely expose account credentials without requiring an active man-in-the-middle session. Successful exploitation could allow an attacker to retrieve credit card data or other sensitive information. This vulnerability is commonly referred to as “Bar Mitzvah Attack”.
CVSS Base Score: 5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/101851 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:P/I:N/A:N)

Affected Products and Versions

Versions 11.3.3, 11.3, 10.2.1, 10.2, 10.1 and 9.7 of InfoSphere Data Replication Dashboard are affected.

Remediation/Fixes

The recommended solution is to upgrade the product to the latest version. InfoSphere Data Replication Dashboard supports only the latest version so customers must install the latest version. The vulnerability fixes require upgrading the product to version 11.3.3.0-b312 or higher. Download the latest version of InfoSphere Data Replication Dashboard from http://www-01.ibm.com/support/docview.wss?uid=swg24023065
You should verify applying this fix does not cause any compatibility issues. The fix disables RC4 stream cipher by default. If you change the default setting after applying the fix, you will expose yourself to the attack described above. IBM recommends that you review your entire environment to identify other areas where you have enabled the RC4 stream cipher and take appropriate mitigation and remediation actions.

For versions 11.3.3, 11.3, 10.2.1, 10.2, 10.1 and 9.7 IBM recommends upgrading to a fixed, supported version/release/platform of the product.

Workarounds and Mitigations

None known.

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

Related for 60433903B8499C4322427D70EA00197BECEA206FA41B1F1949C4E6DFBCD29E8C