IBM Support

Security Bulletin: Vulnerability in RC4 stream cipher affects IBM WebSphere MQ Internet Pass-Thru (CVE-2015-2808)

Security Bulletin


Summary

The RC4 “Bar Mitzvah” Attack for SSL/TLS affects IBM WebSphere MQ Internet Pass-Thru.

Vulnerability Details

CVEID: CVE-2015-2808
DESCRIPTION: The RC4 algorithm, as used in the TLS protocol and SSL protocol, could allow a remote attacker to obtain sensitive information. An attacker could exploit this vulnerability to remotely expose account credentials without requiring an active man-in-the-middle session. Successful exploitation could allow an attacker to retrieve credit card data or other sensitive information. This vulnerability is commonly referred to as "Bar Mitzvah Attack".
CVSS Base Score: 5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/101851 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:P/I:N/A:N)

Affected Products and Versions

IBM WebSphere MQ Internet Pass-Thru - SupportPac MS81

Remediation/Fixes

Replace/upgrade MQIPT installations to IBM WebSphere MQ Internet Pass-Thru 2.1.0.2 or later.

Workarounds and Mitigations

IBM strongly recommends immediately changing any routes that use any of the following RC4 CipherSuites or do not explicitly specify a CipherSuite to use a stronger encryption algorithm;

  • SSL_DH_anon_EXPORT_WITH_RC4_40_MD5
  • SSL_DH_anon_WITH_RC4_128_MD5
  • SSL_DHE_DSS_WITH_RC4_128_SHA
  • SSL_ECDH_anon_WITH_RC4_128_SHA
  • SSL_ECDH_ECDSA_WITH_RC4_128_SHA
  • SSL_ECDH_RSA_WITH_RC4_128_SHA
  • SSL_ECDHE_ECDSA_WITH_RC4_128_SHA
  • SSL_ECDHE_RSA_WITH_RC4_128_SHA
  • SSL_KRB5_EXPORT_WITH_RC4_40_MD5
  • SSL_KRB5_EXPORT_WITH_RC4_40_SHA
  • SSL_KRB5_WITH_RC4_128_MD5
  • SSL_KRB5_WITH_RC4_128_SHA
  • SSL_RSA_EXPORT_WITH_RC4_40_MD5
  • SSL_RSA_WITH_RC4_128_MD5
  • SSL_RSA_WITH_RC4_128_SHA
Note that IBM may need to deprecate the use of weaker algorithms in response to a security vulnerability.

You should verify applying this configuration change does not cause any compatibility issues. Not disabling the RC4 stream cipher will expose yourself to the attack described above. IBM recommends that you review your entire environment to identify other areas where you have enabled the RC4 stream cipher and take appropriate mitigation and remediation actions.

Get Notified about Future Security Bulletins

References

Off

Change History

23 April 2015 - Original Version Published
11 June 2015 - Fix added

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{"Product":{"code":"SSFKSJ","label":"WebSphere MQ"},"Business Unit":{"code":"BU053","label":"Cloud & Data Platform"},"Component":"MQIPT","Platform":[{"code":"PF002","label":"AIX"},{"code":"PF010","label":"HP-UX"},{"code":"PF016","label":"Linux"},{"code":"PF027","label":"Solaris"},{"code":"PF033","label":"Windows"}],"Version":"2.1","Edition":"All Editions","Line of Business":{"code":"LOB45","label":"Automation"}}]

Document Information

Modified date:
15 June 2018

UID

swg21883553