IBM Support

Security Bulletin: Vulnerability in RC4 stream cipher affects IBM Integration Designer and WebSphere Integration Developer (CVE-2015-2808)

Security Bulletin


Summary

The RC4 “Bar Mitzvah” Attack for SSL/TLS affects IBM Integration Designer and WebSphere Integration Developer.

Vulnerability Details

CVEID: CVE-2015-2808
DESCRIPTION: The RC4 algorithm, as used in the TLS protocol and SSL protocol, could allow a remote attacker to obtain sensitive information. An attacker could exploit this vulnerability to remotely expose account credentials without requiring an active man-in-the-middle session. Successful exploitation could allow an attacker to retrieve credit card data or other sensitive information. This vulnerability is commonly referred to as "Bar Mitzvah Attack".
CVSS Base Score: 5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/101851 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:P/I:N/A:N)

Affected Products and Versions

This vulnerability affects IBM Integration Designer and WebSphere Integration Developer.

Remediation/Fixes

To fully mitigate these vulnerabilities, an additional fix (JR53201) is required for the following product versions:

Workarounds and Mitigations

If you are using any of the following products:

  • IBM Integration Designer V8.5.0.1
  • IBM Integration Designer V8.5.5.0
  • IBM Integration Designer V8.5.6.0

then the following steps can be used to remove RC4 from the list of available algorithms:

Prerequisite: Before removing RC4 from the list of available algorithms, you must first install the FREAK: Factoring Attack on RSA-EXPORT keys fix. See this document for more information.

1. Ensure that the product is not running.

2. Locate the java.security file used by the product from the following location:
install folder/jdk/jre/lib/security/java.security

3. Edit the java.security file with a text editor and locate the line:
jdk.tls.disabledAlgorithms=SSLv3

4. Add RC4 to the list of disabled algorithms, for example:
jdk.tls.disabledAlgorithms=SSLv3, RC4

5. Save the file and restart the product.

You should verify applying this configuration change does not cause any compatibility issues. Not disabling the RC4 stream cipher will expose yourself to the attack described above. IBM recommends that you review your entire environment to identify other areas where you have enabled the RC4 stream cipher and take appropriate mitigation and remediation actions.

Get Notified about Future Security Bulletins

References

Off

Change History

1 May 2015: original document published
19 May 2015: document republished

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{"Product":{"code":"SSTLXK","label":"IBM Integration Designer"},"Business Unit":{"code":"BU053","label":"Cloud & Data Platform"},"Component":"Security","Platform":[{"code":"PF033","label":"Windows"},{"code":"PF016","label":"Linux"}],"Version":"8.5.6;8.5.5;8.5.0.1;8.5;8.0.1.3;8.0.1.2;8.0.1.1;8.0.1;8.0;7.5.1.2;7.5.1.1;7.5.1;7.5.0.1;7.5","Edition":"","Line of Business":{"code":"LOB45","label":"Automation"}},{"Product":{"code":"SSQQFK","label":"WebSphere Integration Developer"},"Business Unit":{"code":"BU053","label":"Cloud & Data Platform"},"Component":"Security","Platform":[{"code":"PF016","label":"Linux"},{"code":"PF033","label":"Windows"}],"Version":"7.0.0.5;7.0.0.4;7.0.0.3;7.0.0.2;7.0.0.1;7.0","Edition":"","Line of Business":{"code":"LOB45","label":"Automation"}}]

Product Synonym

IID;WID

Document Information

Modified date:
15 June 2018

UID

swg21882974