IBM Support

Security Bulletin: Vulnerability in Diffie-Hellman ciphers affects IBM API Management (CVE-2015-4000)

Security Bulletin


Summary

The Logjam Attack on TLS connections using the Diffie-Hellman (DH) key exchange protocol affects IBM API Management.

Vulnerability Details

CVEID: CVE-2015-4000

DESCRIPTION:
 The TLS protocol could allow a remote attacker to obtain sensitive information, caused by the failure to properly convey a DHE_EXPORT ciphersuite choice. An attacker could exploit this vulnerability using man-in-the-middle techniques to force a downgrade to 512-bit export-grade cipher. Successful exploitation could allow an attacker to recover the session key as well as modify the contents of the traffic. This vulnerability is commonly referred to as "Logjam".

CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/103294 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:N/A:N)

Affected Products and Versions

IBM API Management V2.0, V3.0 and V4.0

Remediation/Fixes


ProductVRMFAPARRemediation/First Fix
IBM API Management2.0.0LI78649Apply V2.0.0.2 cumulative ifix 014
IBM API Management3.0.0LI78649Apply V3.0.4.2 cumulative interim fix 001
IBM API Management4.0.0LI78649Apply V4.0.1.0 cumulative ifix 002

You should verify applying this configuration change does not cause any compatibility issues. If you change the default setting after applying the fix, you will expose yourself to the attack described above. IBM recommends that you review your entire environment to identify other areas where you have enabled the Diffie-Hellman key-exchange protocol used in TLS and take appropriate mitigation and remediation actions

Workarounds and Mitigations


You should verify applying this configuration change does not cause any compatibility issues. If you change the default setting after applying the fix, you will expose yourself to the attack described above. IBM recommends that you review your entire environment to identify other areas where you have enabled the Diffie-Hellman key-exchange protocol used in TLS and take appropriate mitigation and remediation actions.

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

Reported to IBM by The WeakDH team at https://weakdh.org

Change History

25 June 2015: Original Version Published
26 June 2015: Updated with links to V3.0.4.2 interim fix

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{"Product":{"code":"SSWHYP","label":"IBM API Management"},"Business Unit":{"code":"BU053","label":"Cloud & Data Platform"},"Component":"Not Applicable","Platform":[{"code":"PF025","label":"Platform Independent"}],"Version":"2.0;3.0;4.0","Edition":"","Line of Business":{"code":"LOB45","label":"Automation"}}]

Document Information

Modified date:
15 June 2018

UID

swg21959536