IBM Support

Security Bulletin: IBM® DB2® LUW is vulnerable to Sweet32 Birthday Attack (CVE-2016-2183)

Security Bulletin


Summary

GSKit is an IBM component that is used by IBM DB2 for SSL support. The GSKit that is shipped with IBM DB2 is vulnerable to the Sweet32 Birthday attack. By default, DB2 does not use SSL for client-server communication and therefore DB2 is vulnerable only if SSL is enabled and a Triple-DES cipher is selected.

Vulnerability Details

CVEID: CVE-2016-2183
DESCRIPTION:
OpenSSL and GSKit could allow a remote attacker to obtain sensitive information, caused by an error in the Triple-DES on 64-bit block cipher, used as a part of the SSL/TLS protocol. By capturing large amounts of encrypted traffic between the SSL/TLS server and the client, a remote attacker able to conduct a man-in-the-middle attack could exploit this vulnerability to recover the plaintext data and obtain sensitive information. This vulnerability is known as the SWEET32 Birthday attack.
CVSS Base Score: 3.7
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/116337 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

All fix pack levels of IBM DB2 V9.7, V10.1, V10.5 and V11.1 editions listed below and running on AIX, Linux, HP, Solaris or Windows are affected

IBM® DB2® Express Edition
IBM® DB2® Workgroup Server Edition
IBM® DB2® Enterprise Server Edition
IBM® DB2® Advanced Enterprise Server Edition
IBM® DB2® Advanced Workgroup Server Edition
IBM® DB2® Direct Advanced Edition
IBM® DB2® Direct Standard Edition
IBM® DB2® Connect™ Application Server Edition
IBM® DB2® Connect™ Enterprise Edition
IBM® DB2® Connect™ Unlimited Edition for System i®
IBM® DB2® Connect™ Unlimited Edition for System z®

Remediation/Fixes

No code fix is required. Future fixpacks will prevent Triple-DES cipher from being selected and used.

ReleaseFix packAPAR
V9.7 TBD IT17531
V10.1FP6 IT17645
V10.5 FP9 IT17646
V11.1.2 FP2 IT17647

Workarounds and Mitigations

The database manager configuration parameter SSL_CIPHERSPECS specifies the cipher suites that the server allows for incoming connection requests when using SSL protocol. The following are the Triple-DES ciphers allowed by the server:

TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
TLS_RSA_WITH_3DES_EDE_CBC_SHA

If the SSL_CIPHERSPECS parameter have one or more of the above Triple-DES ciphers and no other ciphers then corrective action need to be taken. To prevent a Triple-DES cipher from being used by the server, choose one or more ciphers allowed that is not a Triple-DES cipher. The list of allowed ciphers can be found in the DB2 Knowledge Center.

Get Notified about Future Security Bulletins

References

Off

Change History

December 15, 2016: Original version published.
January 6, 2017: Corrected APAR URLs.
June 22, 2017: Update V10.1 and V11.1 URL
October 11, 2017: Update V10.5 URL

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{"Product":{"code":"SSEPGG","label":"Db2 for Linux, UNIX and Windows"},"Business Unit":{"code":"BU058","label":"IBM Infrastructure w\/TPS"},"Component":"--","Platform":[{"code":"PF002","label":"AIX"},{"code":"PF010","label":"HP-UX"},{"code":"PF016","label":"Linux"},{"code":"PF027","label":"Solaris"},{"code":"PF033","label":"Windows"}],"Version":"9.7;10.1;10.5;11.1","Edition":"Advanced Enterprise Server;Advanced Workgroup Server;Enterprise Server;Express;Express-C;Personal;Workgroup Server","Line of Business":{"code":"LOB10","label":"Data and AI"}},{"Product":{"code":"SSEPDU","label":"Db2 Connect"},"Business Unit":{"code":"BU053","label":"Cloud & Data Platform"},"Component":" ","Platform":[{"code":"","label":""}],"Version":"","Edition":"","Line of Business":{"code":"LOB10","label":"Data and AI"}}]

Document Information

Modified date:
16 June 2018

UID

swg21994375