Lucene search

K
ibmIBM798DF01FEC95844EBE37C895AD1124D6BC864FAD48501AEF94FBEFB186615380
HistoryJun 15, 2018 - 7:03 a.m.

Security Bulletin: Vulnerability in Diffie-Hellman ciphers affects IBM® WebSphere Real Time (CVE-2015-4000)

2018-06-1507:03:12
www.ibm.com
1

3.7 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

Summary

The Logjam Attack on TLS connections using the Diffie-Hellman (DH) key exchange protocol affects IBM® WebSphere Real Time

Vulnerability Details

CVEID: CVE-2015-4000**
DESCRIPTION:** The TLS protocol could allow a remote attacker to obtain sensitive information, caused by the failure to properly convey a DHE_EXPORT ciphersuite choice. An attacker could exploit this vulnerability using man-in-the-middle techniques to force a downgrade to 512-bit export-grade cipher. Successful exploitation could allow an attacker to recover the session key as well as modify the contents of the traffic. This vulnerability is commonly referred to as “Logjam”.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/103294 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:N/A:N)

Affected Products and Versions

This vulnerability affects IBM WebSphere Real Time Version 3 Service Refresh 9 and earlier releases

Remediation/Fixes

The fix for this vulnerability is included in IBM WebSphere Real Time Version 3 Service Refresh 9 Fix Pack 1 and subsequent releases.

IBM customers should download WebSphere Real Time updates from Fix Central.

IBM WebSphere Real Time releases can also be downloaded from developerWorks.

The APAR for this fix is IV73934.

Further information on the changes associated with this vulnerability can be found here.

As the length of the server key size are increased, the amount of CPU required for full TLS/SSL handshake can significantly increase. Please carefully test and assess the impact to your CPU requirements to ensure sufficient CPU resources, otherwise the system availability may be impacted.

Workarounds and Mitigations

The vulnerability can be mitigated by explicitly disabling DH and DHE ciphers, using one of the following options:

  • Disable DH and DHE cipher suites by adding the DH and DHE cipher suites to the list of disabled algorithms defined by the jdk.tls.disabledAlgorithms security property in java.security file.
  • Ensure that the DH or DHE cipher suite(s) are not explicitly enabled via the setEnabledCipherSuites() method.
  • If using the javax.net.ssl.HttpsURLConnection API, set the https.cipherSuites system property so that it does not include DH or DHE cipher suites.
  • Configure SP800-131a strict compliance or any Suite B configuration.

You should verify applying this configuration change does not cause any compatibility issues. If you change the default setting after applying the fix, you will expose yourself to the attack described above. IBM recommends that you review your entire environment to identify other areas where you have enabled the Diffie-Hellman key-exchange protocol used in TLS and take appropriate mitigation and remediation actions.

CPENameOperatorVersion
websphere real timeeq3.0

3.7 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N