IBM Support

Security Bulletin: Vulnerabilities in OpenSSL including Logjam affect IBM MobileFirst Platform Foundation and IBM Worklight

Security Bulletin


Summary

OpenSSL vulnerabilities were disclosed by the OpenSSL Project and affect IBM MobileFirst Platform Foundation and IBM Worklight. This issue includes the Logjam Attack on TLS connections using the Diffie-Hellman (DH) key exchange protocol (CVE-2015-4000). This issue also includes the alternate chains certificate forgery vulnerability (CVE-2015-1793). IBM MobileFirst Platform Foundation and IBM Worklight have addressed the applicable CVEs.

Vulnerability Details


CVEID: CVE-2015-4000
DESCRIPTION:
The TLS protocol might allow a remote attacker to obtain sensitive information, which is caused by the failure to properly convey a DHE_EXPORT ciphersuite choice. An attacker might exploit this vulnerability using man-in-the-middle techniques to force a downgrade to 512-bit export-grade cipher. Successful exploitation might allow an attacker to recover the session key as well as modify the contents of the traffic. This vulnerability is commonly referred to as "Logjam".
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/103294 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVEID: CVE-2015-1793
DESCRIPTION:
OpenSSL might allow a remote attacker to bypass security restrictions, which is caused by an implementation error of the alternative certificate chain logic. An attacker might exploit this vulnerability to bypass the CA flag and other specific checks on untrusted certificates and issue an invalid certificate.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/104500 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N)

CVEID: CVE-2015-1788
DESCRIPTION:
OpenSSL is vulnerable to a denial of service, which is caused by an error when processing an ECParameters structure over a specially crafted binary polynomial field. A remote attacker might exploit this vulnerability to cause the application to enter into an infinite loop.
CVSS Base Score: 5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/103778 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVEID: CVE-2015-1789
DESCRIPTION:
OpenSSL is vulnerable to a denial of service, which is caused by an out-of-bounds read in X509_cmp_time. An attacker might exploit this vulnerability using a specially crafted certificate or CRL to trigger a segmentation fault.
CVSS Base Score: 5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/103779 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVEID: CVE-2015-1790
DESCRIPTION:
OpenSSL is vulnerable to a denial of service, which is caused by the improper handling of missing inner EncryptedContent by the PKCS#7 parsing code. An attacker might exploit this vulnerability using specially crafted ASN.1-encoded PKCS#7 blobs with missing content to trigger a NULL pointer dereference.
CVSS Base Score: 5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/103780 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVEID: CVE-2015-1791
DESCRIPTION:
A double-free memory error in OpenSSL in the ssl3_get_new_session_ticket() function has an unknown impact. By returning a specially crafted NewSessionTicket message, an attacker might cause the client to reuse a previous ticket resulting in a race condition.
CVSS Base Score: 5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/103609 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:P/A:N)

CVEID: CVE-2015-1792
DESCRIPTION:
OpenSSL is vulnerable to a denial of service, which is caused by an error when verifying a signedData message. An attacker might exploit this vulnerability using an unknown hash function OID to cause the application to enter into an infinite loop.
CVSS Base Score: 5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/103781 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)



CVEID: CVE-2015-0286
DESCRIPTION:
OpenSSL is vulnerable to a denial of service, which is caused by an error in the ASN1_TYPE_cmp function when attempting to compare ASN.1 boolean types. An attacker might exploit this vulnerability to crash any certificate verification operation and cause a denial of service.
CVSS Base Score: 5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/101666 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVEID: CVE-2015-0288
DESCRIPTION:
OpenSSL is vulnerable to a denial of service, which is caused by an error in the X509_to_X509_REQ function. An attacker might exploit this vulnerability to trigger a NULL pointer dereference.
CVSS Base Score: 5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/101675 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVEID: CVE-2015-0289
DESCRIPTION:
OpenSSL is vulnerable to a denial of service, which is caused by the failure to properly handle missing outer ContentInfo by the PKCS#7 parsing code. An attacker might exploit this vulnerability using a malformed ASN.1-encoded PKCS#7 blob to trigger a NULL pointer dereference.
CVSS Base Score: 5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/101669 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

Affected Products and Versions

  • IBM Worklight Consumer Edition Versions 6.1.0.0, 6.1.0.1 and 6.1.0.2
  • IBM Worklight Enterprise Edition Versions 6.1.0.0, 6.1.0.1 and 6.1.0.2
  • IBM Mobile Foundation Consumer Edition Version 6.2.0.0 and 6.2.0.1
  • IBM Mobile Foundation Enterprise Edition Version 6.2.0.0 and 6.2.0.1
  • IBM MobileFirst Platform Foundation Version 6.3.0.0
  • IBM MobileFirst Platform Foundation Version 7.0.0.0

Remediation/Fixes

Product

VRMFAPARRemediation/First Fix
IBM Worklight5.0.x and 6.x


PI45508
Download the latest iFix for IBM Worklight Enterprise Edition on FixCentral

Download the latest iFix for IBM Worklight Consumer Edition on FixCentral
IBM Mobile Foundation6.xDownload the latest iFix for IBM Mobile Foundation Enterprise Edition on FixCentral

Download the latest iFix for IBM Mobile Foundation Consumer Edition on FixCentral
IBM MobileFirst Platform Foundation6.x and 7.xDownload the latest iFix for IBM MobileFirst Platform Foundation on FixCentral


Note: For CVE-2015-4000: You should verify that applying this configuration change does not cause any compatibility issues. If you change the default setting after applying the fix, you will expose yourself to the attack described previously. IBM recommends that you review your entire environment to identify other areas where you have enabled the Diffie-Hellman key-exchange protocol that is used in TLS and take appropriate mitigation and remediation actions.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

Reported to IBM by The WeakDH team at https://weakdh.org

Change History

* 31 July 2015: Original copy published

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{"Product":{"code":"SSVNUQ","label":"IBM MobileFirst Platform Foundation"},"Business Unit":{"code":"BU053","label":"Cloud & Data Platform"},"Component":"Security","Platform":[{"code":"PF014","label":"iOS"},{"code":"PF003","label":"Android"}],"Version":"7.0;6.3","Edition":"","Line of Business":{"code":"LOB36","label":"IBM Automation"}},{"Product":{"code":"SS4HGH","label":"IBM Mobile Foundation"},"Business Unit":{"code":"BU053","label":"Cloud & Data Platform"},"Component":"Security","Platform":[{"code":"","label":""}],"Version":"6.0","Edition":"Consumer;Enterprise","Line of Business":{"code":"LOB45","label":"Automation"}},{"Product":{"code":"SSZH4A","label":"IBM Worklight"},"Business Unit":{"code":"BU053","label":"Cloud & Data Platform"},"Component":"Security","Platform":[{"code":"","label":"Apple iOS"},{"code":"","label":"Google Android"}],"Version":"6.2.0.1;6.2;6.1.0.2;6.1.0.1;6.1","Edition":"Consumer;Enterprise","Line of Business":{"code":"LOB45","label":"Automation"}}]

Document Information

Modified date:
17 June 2018

UID

swg21961179