IBM Support

Security Bulletin:Vulnerability in RC4 stream cipher affects IBM WebSphere Cast Iron Solution (CVE-2015-2808)

Security Bulletin


Summary

The RC4 “Bar Mitzvah” Attack for SSL/TLS affects IBM WebSphere Cast Iron Solution(CVE-2015-2808)

Vulnerability Details

CVEID: CVE-2015-2808
DESCRIPTION: The RC4 algorithm, as used in the TLS protocol and SSL protocol, could allow a remote attacker to obtain sensitive information. An attacker could exploit this vulnerability to remotely expose account credentials without requiring an active man-in-the-middle session. Successful exploitation could allow an attacker to retrieve credit card data or other sensitive information. This vulnerability is commonly referred to as "Bar Mitzvah Attack".
CVSS Base Score: 5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/101851 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:P/I:N/A:N)

Affected Products and Versions

This vulnerability affects all versions of the product
WebSphere Cast Iron v 7.0,0,x,
WebSphere Cast Iron v 6.4.0.x
WebSphere Cast Iron v 6.3.0.x
WebSphere Cast Iron v 6.1.0.x
WebSphere Cast Iron v 6.0.0.x

Remediation/Fixes

Product

VRMFAPARRemediation/First Fix
Cast Iron Appliance7.*LI78552iFix 7.0.0.2-CUMUIFIX-011
Cast Iron Appliance6.4.0.xLI78552iFix 6.4.0.1-CUMUIFIX-028
Cast Iron Appliance6.3.0.xLI78552iFix 6.3.0.2-CUMUIFIX-013
Cast Iron Appliance6.1.0.xLI78552iFix 6.1.0.15-CUMUIFIX-020

You should verify applying this fix does not cause any compatibility issues. The fix disables RC4 stream cipher by default. If you change this setting you will expose yourself to the attack described above. IBM recommends that you review your entire environment to identify other areas where you have enabled the RC4 stream cipher and take appropriate mitigation and remediation actions.

Workarounds and Mitigations

Customers on Cast Iron v6.0.0.x should contact IBM Support for migrating to one of the remediated releases.

Appliance is upgraded with script changes.


For Studio and Secure connectors, to disable the RC4 stream cipher do the following:

Studio
Go to the the location studio is installed
<installation directory>\jre\lib\security\java.security
Add RC4 to the list of disabled TLS algorithms specified by the property jdk.tls.disabledAlgorithms. For example:
jdk.tls.disabledAlgorithms=SSLv3, RC4


For Secure connectors
Go to the the location where secure connector is installed
Windows: <installation directory>\jre\jre\lib\security\java.security
Linux : <installation directory>\jre\lib\security\java.security

Add RC4 to the list of disabled TLS algorithms specified by the property jdk.tls.disabledAlgorithms. For example:
jdk.tls.disabledAlgorithms=SSLv3, RC4

You should verify applying this configuration change does not cause any compatibility issues. Not disabling the RC4 stream cipher will expose yourself to the attack described above. IBM recommends that you review your entire environment to identify other areas where you have enabled the RC4 stream cipher and take appropriate mitigation and remediation actions.

Get Notified about Future Security Bulletins

References

Off

Change History

20-April-2015: Original Version Published

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{"Product":{"code":"SSGR73","label":"IBM Cast Iron Cloud Integration"},"Business Unit":{"code":"BU053","label":"Cloud & Data Platform"},"Component":"Not Applicable","Platform":[{"code":"PF016","label":"Linux"},{"code":"PF033","label":"Windows"},{"code":"PF009","label":"Firmware"}],"Version":"7.0.0.2;7.0.0.1;7.0.0;6.4.0.1;6.4.0.0;6.3.0.2;6.3.0.1;6.3;6.1.0.9;6.1.0.8;6.1.0.7;6.1.0.6;6.1.0.15;6.1.0.12","Edition":"","Line of Business":{"code":"LOB45","label":"Automation"}}]

Document Information

Modified date:
15 June 2018

UID

swg21883263