IBM Support

Security Bulletin: Vulnerability in RC4 stream cipher in IBM SDK Java Technology Edition, Versions 1.6 and 1.7 affects IBM SPSS Collaboration and Deployment Services (CVE-2015-2808)

Security Bulletin


Summary

The RC4 “Bar Mitzvah” Attack for SSL/TLS affects IBM SPSS Collaboration and Deployment Services.

Vulnerability Details


CVEID: CVE-2015-2808
DESCRIPTION: The RC4 algorithm, as used in the TLS protocol and SSL protocol, could allow a remote attacker to obtain sensitive information. An attacker could exploit this vulnerability to remotely expose account credentials without requiring an active man-in-the-middle session. Successful exploitation could allow an attacker to retrieve credit card data or other sensitive information. This vulnerability is commonly referred to as "Bar Mitzvah Attack".
CVSS Base Score: 5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/101851 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:P/I:N/A:N)


Affected Products and Versions

SPSS Collaboration and Deployment Services: 4.2.1, 5.0, 6.0, 7.0

Workarounds and Mitigations

SPSS Collaboration and Deployment Services 7.0

Disable RC4 cipher.

Detailed steps:

  1. Install JRE security update which addresses CVE-2015-0138 - “FREAK: Factoring Attack on RSA-EXPORT keys" vulnerability in TLS/SSL client and server. The Security Bulletin is located here: http://www.ibm.com/support/docview.wss?uid=swg21699579

  2. For each of the affected JRE, locate the file <install-dir>/jre/lib/security/java.security and make a backup copy. Then using a text editor change the value of the property jdk.tls.disabledAlgorithms to include RC4.

    For example:
    jdk.tls.disabledAlgorithms=SSLv3, RC4

This modification is applicable to JRE used in BIRT Designer, Deployment Manager, Enterprise View Driver, Remote Scoring Server. Additionally, we advise that applicable JRE updates are installed on the Java Application Server where Repository Services Server is installed.

You should verify applying this configuration change does not cause any compatibility issues. Not disabling the RC4 stream cipher will expose yourself to the attack described above. IBM recommends that you review your entire environment to identify other areas where you have enabled the RC4 stream cipher and take appropriate mitigation and remediation actions.

Get Notified about Future Security Bulletins

References

Off

Change History

27 April 2015: Original Version Published

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{"Product":{"code":"SS69YH","label":"IBM SPSS Collaboration and Deployment Services"},"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Component":"--","Platform":[{"code":"PF002","label":"AIX"},{"code":"PF010","label":"HP-UX"},{"code":"PF012","label":"IBM i"},{"code":"PF016","label":"Linux"},{"code":"PF027","label":"Solaris"},{"code":"PF033","label":"Windows"}],"Version":"7.0;6.0;5.0;4.2.1","Edition":"","Line of Business":{"code":"LOB10","label":"Data and AI"}}]

Document Information

Modified date:
16 June 2018

UID

swg21883440