IBM Support

Security Bulletin : Multiple vulnerabilities in IBM Java Runtime affect IBM Integration Bus and WebSphere Message Broker (CVE-2015-0138)

Security Bulletin


Summary

The “FREAK: Factoring Attack on RSA-EXPORT keys" TLS/SSL client and server vulnerability affects IBM® Runtime Environment Java™ Technology Edition 6SR16 (and earlier) used by WebSphere Message Broker and the IBM® Runtime Environment Java™ Technology Edition 7SR8 (and earlier) or 7R1 (and earlier) used by IBM Integration Bus.

Vulnerability Details

CVEID: CVE-2015-0138
DESCRIPTION: A vulnerability in various IBM SSL/TLS implementations could allow a remote attacker to downgrade the security of certain SSL/TLS connections. An IBM SSL/TLS client implementation could accept the use of an RSA temporary key in a non-export RSA key exchange ciphersuite. This could allow a remote attacker using man-in-the-middle techniques to facilitate brute-force decryption of TLS/SSL traffic between vulnerable clients and servers.

This vulnerability is also known as the FREAK attack.

CVSS Base Score: 4.3
CVSS Temporal Score: See http://exchange.xforce.ibmcloud.com/#/vulnerabilities/100691 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:P/A:N)

Affected Products and Versions

IBM Integration Bus V9, V10
IBM Integration Bus Toolkit V9,
WebSphere Message Broker V7 and V8
WebSphere Message Broker Toolkit V7 and V8

Remediation/Fixes

Product

VRMFAPARRemediation/Fix
IBM Integration BusV10IT07823
IT07802
The APARs are available in fixpack 10.0.0.1
http://www.ibm.com/support/docview.wss?uid=swg24040056
IBM Integration BusV9IT07823An interim fix is available from IBM Fix Central.
http://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/WebSphere/Integration+Bus&release=All&platform=All&function=aparId&apars=IT07823

The APAR is targeted to be available in fix pack 9.0.0.4.
IBM Integration ToolkitV9IT07802An interim fix is available at
http://public.dhe.ibm.com/software/websphere/studiotools/wmbt/v90/MB900301/
WebSphere Message Broker
V8
IT07736 An interim fix is available from IBM Fix Central.
http://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/WebSphere/WebSphere+Message+Broker&release=All&platform=All&function=aparId&apars=IT07736

The APAR is targeted to be available in fix pack 8.0.0.6.
WebSphere Message Broker ToolkitV8IT07802An interim fix is available at
http://public.dhe.ibm.com/software/websphere/studiotools/wmbt/v80/MB800501/
WebSphere Message Broker
V7
IT07736An interim fix is available from IBM Fix Central.
http://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/WebSphere/WebSphere+Message+Broker&release=All&platform=All&function=aparId&apars=IT07736

The APAR is targeted to be available in fix pack 7.0.0.8.
WebSphere Message Broker ToolkitV7IT07802An interim fix is available at
http://public.dhe.ibm.com/software/websphere/studiotools/wmbt/v70/MB700702/

You should verify applying this fix does not cause any compatibility issues.

The planned maintenance release dates for WebSphere Message Broker and IBM Integration Bus are available at :
http://www.ibm.com/support/docview.wss?uid=swg27006308

Workarounds and Mitigations

None known

Get Notified about Future Security Bulletins

Important Note

IBM strongly suggests that all System z customers be subscribed to the System z Security Portal to receive the latest critical System z security and integrity service. If you are not subscribed, see the instructions on the System z Security web site. Security and integrity APARs and associated fixes will be posted to this portal. IBM suggests reviewing the CVSS scores and applying all security or integrity fixes as soon as possible to minimize any potential risk.

References

Off

Acknowledgement

The vulnerability was reported to IBM by Karthikeyan Bhargavan of the PROSECCO team at INRIA

Change History

01-Apr-2015: Original Copy Published
01-Jun-2015: Added V10 & Toolkit fix links

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{"Product":{"code":"SSKM8N","label":"WebSphere Message Broker"},"Business Unit":{"code":"BU053","label":"Cloud & Data Platform"},"Component":"Security","Platform":[{"code":"PF002","label":"AIX"},{"code":"PF010","label":"HP-UX"},{"code":"PF016","label":"Linux"},{"code":"PF027","label":"Solaris"},{"code":"PF033","label":"Windows"}],"Version":"7.0;8.0","Edition":"","Line of Business":{"code":"LOB36","label":"IBM Automation"}},{"Product":{"code":"SSNQK6","label":"IBM Integration Bus"},"Business Unit":{"code":"BU053","label":"Cloud & Data Platform"},"Component":"Security","Platform":[{"code":"PF002","label":"AIX"},{"code":"PF010","label":"HP-UX"},{"code":"PF016","label":"Linux"},{"code":"PF027","label":"Solaris"},{"code":"PF033","label":"Windows"}],"Version":"10.0;9.0","Edition":"","Line of Business":{"code":"LOB45","label":"Automation"}}]

Product Synonym

WMB IIB

Document Information

Modified date:
23 March 2020

UID

swg21700397