IBM Support

Security Bulletin: Vulnerability in RC4 stream cipher affects Tivoli/Security Key Lifecycle Manager (CVE-2015-2808)

Security Bulletin


Summary

The RC4 “Bar Mitzvah” Attack for SSL/TLS affects IBM Webshere Application Server 8.5.5 is shipped as a component of IBM Tivoli/Security Key Lifecycle Manager.

Vulnerability Details


CVEID: CVE-2015-2808

DESCRIPTION: The RC4 algorithm, as used in the TLS protocol and SSL protocol, could allow a remote attacker to obtain sensitive information. An attacker could exploit this vulnerability to remotely expose account credentials without requiring an active man-in-the-middle session. Successful exploitation could allow an attacker to retrieve credit card data or other sensitive information. This vulnerability is commonly referred to as "Bar Mitzvah Attack".

CVSS Base Score: 5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/101851 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:P/I:N/A:N)

Affected Products and Versions

Affected Products

Versions
IBM Tivoli Key Lifecycle Manager (TKLM)1.0.x, 2.0.0.x, 2.0.1.x
IBM Security Key Lifecycle Manager (SKLM)2.5.0.x

Remediation/Fixes

Product

VRMFAPARRemediation/First Fix
IBM Tivoli Key Lifecycle Manager1.0.0.7IV725571.0.0-TIV-TKLM-FP0007
IBM Tivoli Key Lifecycle Manager2.0.0.9IV725522.0.0-ISS-TKLM-FP0009
IBM Tivoli Key Lifecycle Manager2.0.1.7IV725532.0.1-ISS-TKLM-FP0007
IBM Security Key Lifecycle Manager2.5.0.5IV725492.5.0-ISS-SKLM-FP0005

You should verify applying this fix does not cause any compatibility issues. The fix disables RC4 stream cipher by default. If you change the default setting after applying the fix, you will expose yourself to the attack described above. IBM recommends that you review your entire environment to identify other areas where you have enabled the RC4 stream cipher and take appropriate mitigation and remediation actions.

Workarounds and Mitigations


There are multiple workaround cases:

Case 1: TKLM/SKLM configuration file has the TransportListener.ssl.ciphersuites property set with RC4 cipher suites.

Workaround: Remove RC4 ciphers and set only non-RC4 ciphers in this property. If only one cipher is mentioned which is RC4 and user is unsure about which ciphers to use then comment out this property or specify JSSE_ALL and move to Case 2.


Case 2: TKLM/SKLM configuration file does not have the TransportListener.ssl.ciphersuites property specified or TransportListener.ssl.ciphersuites property is set to a value of JSSE_ALL.


Workaround: Specify this property with non-RC4 ciphers or create a custom Cipher suite group with no RC4 ciphers by logging into Websphere Application Server. Users can create custom cipher suites in the WAS console UI from SSL certificate and key management > SSL configurations > NodeDefaultSSLSettings > Quality of protection (QoP) settings


Case 3: TKLM/SKLM configuration file has the TransportListener.ssl.ciphersuites property set to cipher suites which does not include RC4 cipher suites


Workaround: Users are safe from this vulnerability and nothing needs to be done.


Name of TKLM/SKLM config file for TKLM v1.x to v2.0.x is TKLMgrConfig.properties and for SKLM v2.5.x it is SKLMConfig.properties


For details, see link: http://www-01.ibm.com/support/docview.wss?uid=swg21883570


You should verify applying this configuration change does not cause any compatibility issues. Not disabling the RC4 stream cipher will expose yourself to the attack described above. IBM recommends that you review your entire environment to identify other areas where you have enabled the RC4 stream cipher and take appropriate mitigation and remediation actions.

Get Notified about Future Security Bulletins

References

Off

Change History

April 30, 2015: Original Version Published

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{"Product":{"code":"SSWPVP","label":"IBM Security Key Lifecycle Manager"},"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Component":"Not Applicable","Platform":[{"code":"PF025","label":"Platform Independent"}],"Version":"1.0;2.0;2.0.1;2.5","Edition":"","Line of Business":{"code":"LOB24","label":"Security Software"}}]

Document Information

Modified date:
16 June 2018

UID

swg21902107