Lucene search

K
ibmIBM7340E3F23C51568EABC2A1B9C16B7F43FF518BC86EC0742E99E2F706100E06F9
HistoryJun 01, 2022 - 1:05 p.m.

Security Bulletin: Vulnerability in Diffie-Hellman ciphers affects IMS™ Enterprise Suite: SOAP Gateway (CVE-2015-4000)

2022-06-0113:05:44
www.ibm.com
20

3.7 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.975 High

EPSS

Percentile

100.0%

Summary

The Logjam Attack on TLS(Transport Layer Security) connections using the Diffie-Hellman (DH) key exchange protocol affects IMS™ Enterprise Suite: SOAP Gateway.

Vulnerability Details

CVEID: CVE-2015-4000**
DESCRIPTION:** The TLS protocol could allow a remote attacker to obtain sensitive information, caused by the failure to properly convey a DHE_EXPORT ciphersuite choice. An attacker could exploit this vulnerability using man-in-the-middle techniques to force a downgrade to 512-bit export-grade cipher. Successful exploitation could allow an attacker to recover the session key as well as modify the contents of the traffic. This vulnerability is commonly referred to as “Logjam”.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/103294 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:N/A:N)

Affected Products and Versions

The SOAP Gateway component of the IMS™ Enterprise Suite Versions 3.1 and earlier.

Workarounds and Mitigations

Java 7 and Java 8 Mitigation:

1. Disabling DH and DHE cipher suites. The can be achieved by adding the DH and DHE cipher suites to the list of disabled algorithms defined by the jdk.tls.disabledAlgorithms security property in java.security file

SSL_DHE_RSA_WITH_AES_256_CBC_SHA256

SSL_DHE_DSS_WITH_AES_256_CBC_SHA256

SSL_DHE_RSA_WITH_AES_256_CBC_SHA

SSL_DHE_DSS_WITH_AES_256_CBC_SHA

SSL_DHE_RSA_WITH_AES_128_CBC_SHA256

SSL_DHE_DSS_WITH_AES_128_CBC_SHA256

SSL_DHE_RSA_WITH_AES_128_CBC_SHA

SSL_DHE_DSS_WITH_AES_128_CBC_SHA

SSL_DHE_DSS_WITH_AES_256_GCM_SHA384

SSL_DHE_RSA_WITH_AES_256_GCM_SHA384

SSL_DHE_RSA_WITH_AES_128_GCM_SHA256

SSL_DHE_DSS_WITH_AES_128_GCM_SHA256

SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA

SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA

SSL_DH_anon_WITH_AES_256_GCM_SHA384

SSL_DH_anon_WITH_AES_128_GCM_SHA256

SSL_DH_anon_WITH_AES_256_CBC_SHA256

SSL_DH_anon_WITH_AES_256_CBC_SHA

SSL_DH_anon_WITH_AES_128_CBC_SHA256

SSL_DH_anon_WITH_AES_128_CBC_SHA

SSL_DH_anon_WITH_3DES_EDE_CBC_SHA

SSL_DH_anon_WITH_RC4_128_MD5

SSL_DHE_RSA_WITH_DES_CBC_SHA

SSL_DHE_DSS_WITH_DES_CBC_SHA

SSL_DH_anon_WITH_DES_CBC_SHA

SSL_DHE_DSS_WITH_RC4_128_SHA

SSL_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA

SSL_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA

SSL_DH_anon_EXPORT_WITH_DES40_CBC_SHA

You should verify applying this configuration change does not cause any compatibility issues. IBM recommends that you review your entire environment to identify other areas where you have enabled the Diffie-Hellman key-exchange protocol used in TLS and take appropriate mitigation and remediation actions.

**Important note:**IBM strongly suggests that all System z customers subscribe to the System z Security Portal to receive the latest critical System z security and integrity service. If you are not subscribed, see the instructions on the System z Security web site. Security and integrity APARs and associated fixes will be posted to this portal. IBM suggests reviewing the CVSS scores and applying all security or integrity fixes as soon as possible to minimize any potential risk…

3.7 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.975 High

EPSS

Percentile

100.0%