Lucene search

K
ibmIBM6EE1809EEC7F8E899D29A5D629693347DEF4BE3A98140451F3CFB1F6F3D44734
HistoryJun 17, 2018 - 4:57 a.m.

Security Bulletin: Vulnerability in SSLv3 affects Rational Change (CVE-2014-3566)

2018-06-1704:57:40
www.ibm.com
9

3.4 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

Summary

SSLv3 contains a vulnerability that has been referred to as the Padding Oracle On Downgraded Legacy Encryption (POODLE) attack. SSLv3 is enabled in Rational Change.

Vulnerability Details

| Subscribe to My Notifications to be notified of important product support alerts like this.

  • Follow this link for more information (requires login with your IBM ID)
    —|—

CVE-ID: CVE-2014-3566

Description: Product could allow a remote attacker to obtain sensitive information, caused by a design error when using the SSLv3 protocol. A remote user with the ability to conduct a man-in-the-middle attack could exploit this vulnerability via a POODLE (Padding Oracle On Downgraded Legacy Encryption) attack to decrypt SSL sessions and access the plaintext of encrypted connections.

CVSS Base Score: 4.3 **CVSS Temporal Score: **See <https://exchange.xforce.ibmcloud.com/vulnerabilities/97013&gt;_ _for the current score *CVSS Environmental Score:**Undefined **CVSS Vector: **(AV:N/AC:M/Au:N/C:P/I:N/A:N)

Affected Products and Versions

Rational Change: 5.2, 5.3, 5.3.1

Remediation/Fixes

Product

| VRMF|APAR|Remediation/First Fix
—|—|—|—
Rational Change| 5.2| None| Upgrade to Rational Change Interim Fix 6 for 5.2.0.8 and see workaround for mitigation steps.
Rational Change| 5.3| None| See workaround
Rational Change| 5.3.1| None| See workaround

Workarounds and Mitigations

Mitigation is to disable SSLv3 protocol following steps below.

Change 5.2:
Once https is configured, add additional argument &lt;Set name="SSLProtocol"&gt;TLS&lt;/Set&gt; just after the line &lt;Set name="KeyPassword"&gt;&lt;/Set&gt; in jetty\etc\change.xml file.

Change 5.3:
Once https is configured, add additional argument &lt;Set name="SSLProtocol"&gt;TLS&lt;/Set&gt; just after the line &lt;Set name="KeyPassword"&gt;&lt;/Set&gt; in jetty\etc\jetty.xml file.

Change 5.3.1:
Once https is configured, add additional argument &lt;Set name="protocol"&gt;TLS&lt;/Set&gt; just after the line &lt;Set name="TrustStorePassword"&gt;&lt;/Set&gt; in jetty\etc\jetty.xml file.

IBM recommends that you review your entire environment to identify areas that enable the SSLv3 protocol and take appropriate mitigation and remediation actions. The most immediate mitigation action that can be taken is disabling SSLv3.

3.4 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N