IBM Support

Security Bulletin: Vulnerability in Diffie-Hellman ciphers affects IBM Tivoli Monitoring (CVE-2015-4000)

Security Bulletin


Summary

The Logjam vulnerability in TLS connections using the Diffie-Hellman (DH) key exchange protocol affects some components of IBM Tivoli Monitoring (ITM).

Vulnerability Details

CVEID: CVE-2015-4000
DESCRIPTION:
The TLS protocol could allow a remote attacker to obtain sensitive information, caused by the failure to properly convey a DHE_EXPORT ciphersuite choice. An attacker could exploit this vulnerability using man-in-the-middle techniques to force a downgrade to 512-bit export-grade cipher. Successful exploitation could allow an attacker to recover the session key as well as modify the contents of the traffic. This vulnerability is commonly referred to as "Logjam".
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/103294 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:N/A:N)

Affected Products and Versions

The following components of IBM Tivoli Monitoring (ITM) are affected by the LogJam vulnerability:
- Tivoli Enterprise Portal Server (TEPS)

    - embedded WebSphere Application Server – ITM versions 6.2.0 through 6.3.0 FP5
    - Portal Server Communication with Portal Clients when configured to use SSL over IIOP protocol - ITM versions 6.2.0 through 6.3.0 FP5
- Java (CANDLEHOME) - ITM Java-based agents using JSSE. - ITM versions 6.2.0 through 6.3.0 FP5

Remediation/Fixes

    Portal Server



    embedded WebSphere Application Server:




    You should verify applying this fix does not cause any compatibility issues.
    FixVMRFRemediation/First Fix
    6.X.X-TIV-ITM_EWAS_ALL_201507316.3.0.xhttp://www.ibm.com/support/docview.wss?uid=swg24040392
    Patch to upgrade the embedded WebSphere Application Server (eWAS) shipped as part of the IBM Tivoli Monitoring portal server to version 8.0.0.10 plus additional Interim Fixes referred to as Interim Fix Block 2
    Technote6.2.3.xhttp://www.ibm.com/support/docview.wss?uid=swg21633720
    Contains information about installing the embedded WebSphere Application Server (eWAS) patches for IBM Tivoli Monitoring 6.23. The link gives instructions to install eWAS 7.0 Fix Pack 37 (7.0.0.37) and Interim Fix block 1
    Technote6.2.2.xhttp://www.ibm.com/support/docview.wss?uid=swg21509259
    Contains information about installing the embedded WebSphere Application Server (eWAS) patches for IBM Tivoli Monitoring 6.22. The link gives instructions are to install eWAS 6.1 Fix Pack 47 (6.1.0.47) and Interim Fix block 2.

    For IBM Tivoli Monitoring 6.2.0 and 6.2.1, IBM recommends upgrading to a fixed, supported version/release of the product as listed above.


    Portal Server Communication with Portal Clients:



    Portal Server Communication with Portal Clients when configured to use SSL over IIOP protocol. SSL over IIOP is being used if both conditions below are true:
    - HTTPS is not being used
      - applet.html file does not have the tep.connection.protocol=http or https AND
      - tep.jnlp file does not have tep.connection.protocol=https
    - the KFW_INTERFACE_cnps_SSL is set to "Y" in the portal server environment file (Windows: kfwenv, UNIX/Linux: cq.config)


    You should verify applying this fix does not cause any compatibility issues.
    FixVMRFRemediation/First Fix
    6.3.0-TIV-ITM-FP0005-IV744866.3.0 http://www.ibm.com/support/docview.wss?uid=swg24040448
    6.2.3-TIV-ITM-FP0005-IV744866.2.3http://www.ibm.com/support/docview.wss?uid=swg24040448
    6.2.2-TIV-ITM-FP0009-IV744866.2.2http://www.ibm.com/support/docview.wss?uid=swg24040448
    6.3.0-TIV-ITM-FP00066.3.0.xhttp://www.ibm.com/support/docview.wss?uid=swg24040390
    Check link for status on availability.

    For IBM Tivoli Monitoring 6.2.0 and 6.2.1, IBM recommends upgrading to a fixed, supported version/release of the product as listed above.

    You should verify applying this fix does not cause any compatibility issues.


    Java (CANDLEHOME) Remediation:



    The IBM Tivoli Monitoring servers and base agents (those shipped as part of IBM Tivoli Monitoring Fix Packs) are not affected by this vulnerability. Only Java-based agents utilizing Java Secure Socket Extension (JSSE) which rely on the JRE in the IBM Tivoli Monitoring installation directory (for example, CANDLEHOME) can be affected. Agents affected will publish separate security bulletins and reference this bulletin for the remediation.

    For systems where the affected agents are installed, the patch below should be installed which will update the shared Tivoli Enterprise-supplied JRE (jr component on UNIX/Linux) or Embedded JVM (JVM component on Windows). The technote Upgrading Shared Components for IBM Tivoli Monitoring Agents provides information on how shared libraries are used.

    You should verify applying this fix does not cause any compatibility issues.
    FixVMRFRemediation/First Fix
    6.X.X-TIV-ITM_JRE_CANDLEHOME-201507316.2.2 through 6.3.0 FP5http://www.ibm.com/support/docview.wss?uid=swg24040391
    6.3.0-TIV-ITM-FP00066.3.0.xhttp://www.ibm.com/support/docview.wss?uid=swg24040390
    Check link for status on availability.

    For IBM Tivoli Monitoring 6.2.0 and 6.2.1, IBM recommends upgrading to a fixed, supported version/release of the product as listed above.

    Get Notified about Future Security Bulletins

    References

    Off

    Acknowledgement

    Reported to IBM by The WeakDH team at https://weakdh.org

    Change History

    31 July 2015: Original Version Published.
    01 October 2015: The eWAS 6.2.3 technote section above should reference Fix Pack 37 not 33. Changed the line: "The link gives instructions to install eWAS 7.0 Fix Pack 33 (7.0.0.37) and Interim Fix block 1" to be "The link gives instructions to install eWAS 7.0 Fix Pack 37 (7.0.0.37) and Interim Fix block 1"
    2016-05-17 - Updated expiration date for document.

    *The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

    Disclaimer

    Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

    Internal Use Only

    Logjam

    [{"Product":{"code":"SSTFXA","label":"Tivoli Monitoring"},"Business Unit":{"code":"BU053","label":"Cloud & Data Platform"},"Component":"Not Applicable","Platform":[{"code":"PF002","label":"AIX"},{"code":"PF016","label":"Linux"},{"code":"PF027","label":"Solaris"},{"code":"PF033","label":"Windows"}],"Version":"6.3.0;6.2.3;6.2.2;6.2.1;6.2.0","Edition":"","Line of Business":{"code":"LOB45","label":"Automation"}}]

    Document Information

    Modified date:
    17 June 2018

    UID

    swg21962739