IBM Support

Security Bulletin: Vulnerability in RC4 stream cipher affects IBM SOA Policy Gateway Pattern (CVE-2015-2808)

Security Bulletin


Summary

The RC4 “Bar Mitzvah” Attack for SSL/TLS affects the IBM WebSphere Service Registry and Repository component of IBM SOA Policy Gateway Pattern for AIX Server.

Vulnerability Details

CVEID: CVE-2015-2808
DESCRIPTION: The RC4 algorithm, as used in the TLS protocol and SSL protocol, could allow a remote attacker to obtain sensitive information. An attacker could exploit this vulnerability to remotely expose account credentials without requiring an active man-in-the-middle session. Successful exploitation could allow an attacker to retrieve credit card data or other sensitive information. This vulnerability is commonly referred to as "Bar Mitzvah Attack".

CVSS Base Score: 5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/101851 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:P/I:N/A:N)

Affected Products and Versions

IBM SOA Policy Gateway Pattern for AIX Server 2.5

Remediation/Fixes

Users are already protected from this issue if they:

  • Have already applied WebSphere Application Server Interim Fix PI36563 to mitigate against the "FREAK: Factoring Attack on RSA-EXPORT keys". This fix removes RC4 from the default cipher lists.
  • AND are not using a custom WebSphere Application Server cipher list that includes the RC4 cipher

If WebSphere Application Server Interim Fix PI36563 has not yet been applied, users should follow the advice contained in the following linked WebSphere Application Server security bulletin: http://www.ibm.com/support/docview.wss?uid=swg21698613.

If a custom cipher list is being used, users should verify that RC4 is not one of the listed ciphers, and remove it if it is.


You should verify applying this fix does not cause any compatibility issues. The fix disables RC4 stream cipher by default. If you change this setting you will expose yourself to the attack described above. IBM recommends that you review your entire environment to identify other areas where you have enabled the RC4 stream cipher and take appropriate mitigation and remediation actions.

Get Notified about Future Security Bulletins

References

Off

Change History

14 April 2015: Original Version Published

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{"Product":{"code":"SSWLGF","label":"WebSphere Service Registry and Repository"},"Business Unit":{"code":"BU053","label":"Cloud & Data Platform"},"Component":"Security","Platform":[{"code":"PF002","label":"AIX"}],"Version":"2.5","Edition":"","Line of Business":{"code":"LOB45","label":"Automation"}}]

Document Information

Modified date:
15 June 2018

UID

swg21882703