Lucene search

K
ibmIBM691AE2D8DCA4C73C9A3FFA0474C3B49E463B29A44AB89B7A0390AF00A0C6B8D6
HistoryDec 20, 2019 - 4:10 p.m.

Security Bulletin: Vulnerability in RC4 stream cipher affects IBM Tivoli Netcool Configuration Manager (CVE-2015-2808)

2019-12-2016:10:00
www.ibm.com
5

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

Summary

The RC4 “Bar Mitzvah” Attack for SSL/TLS affects the IBM WebSphere Application Server Version 7 that is shipped with IBM Tivoli Netcool Configuration Manager.

Vulnerability Details

CVEID: CVE-2015-2808 DESCRIPTION: The RC4 algorithm, as used in the TLS protocol and SSL protocol, could allow a remote attacker to obtain sensitive information. An attacker could exploit this vulnerability to remotely expose account credentials without requiring an active man-in-the-middle session. Successful exploitation could allow an attacker to retrieve credit card data or other sensitive information. This vulnerability is commonly referred to as “Bar Mitzvah Attack”.
CVSS Base Score: 5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/101851 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:P/I:N/A:N)

Affected Products and Versions

· Affected releases/versions/platforms: 6.2.x, 6.3.0.5 and earlier, 6.4.1.1 and earlier.

· Releases/systems/configurations NOT affected: None

Remediation/Fixes

Product version

| Fix Date | Notes
—|—|—
6.4.1.x | 19. March 2015 | _6.4.1-TIV-ITNCM-LINUX-FP002 _available from fix central.
6.4.0.x | 19. March 2015 | 6.4.0.3 is remediated by 6.4.1.2. ITNCM is merging the streams so it is advised that customers upgrade to 6.4.1.2 6.4.1-TIV-ITNCM-LINUX-FP002 available from fix central.
6.3.x | 29. January 2015 | 6.3.0.6-TIV-ITNCM-IF001 Available from fix central.
6.2.x | None | Please contact support.

You should verify applying this fix does not cause any compatibility issues. The fix disables RC4 stream cipher by default. If you change the default setting after applying the fix, you will expose yourself to the attack described above. IBM recommends that you review your entire environment to identify other areas where you have enabled the RC4 stream cipher and take appropriate mitigation and remediation actions.

For_ _6.2.x IBM recommends upgrading to a fixed, supported version/release/platform of the product.

Workarounds and Mitigations

None

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

Related for 691AE2D8DCA4C73C9A3FFA0474C3B49E463B29A44AB89B7A0390AF00A0C6B8D6