Security Bulletin: Vulnerability in RC4 stream cipher affects IMS™ Enterprise Suite: Connect API for Java, SOAP Gateway, and Explorer for Development (CVE-2015-2808)
Discription

## Summary

There are multiple vulnerabilities in IBM® SDK Java™ Technology Edition, IBM SDK, Java Technology Edition, Version 7 Service Refresh 8 that is used the following IMS™ Enterprise Suite components: Connect API for Java, SOAP Gateway, and Explorer for Development. This bulletin also addresses the The RC4 “Bar Mitzvah” Attack for SSL/TLS client and server vulnerability.

The Bar Mitzvah Attack exploits a previously known vulnerability in the RC4 component of the SSL/TLS communication protocols. This exploit allows the attacker to partially decrypt information sent between two computer systems across a network. This can be a serious security issue because RC4 reportedly protects as much as 30 percent of Internet SSL traffic and decrypted material may include passwords, credit card numbers, browser cookies, etc.

## Vulnerability Details

**CVEID:** [_CVE-2015-2808_]()
**DESCRIPTION:** The RC4 algorithm, as used in the TLS protocol and SSL protocol, could allow a remote attacker to obtain sensitive information. An attacker could exploit this vulnerability to remotely expose account credentials without requiring an active man-in-the-middle session. Successful exploitation could allow an attacker to retrieve credit card data or other sensitive information. This vulnerability is commonly referred to as “Bar Mitzvah Attack”.
CVSS Base Score: 5
CVSS Temporal Score: See [_https://exchange.xforce.ibmcloud.com/vulnerabilities/101851_]() for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:P/I:N/A:N)

## Affected Products and Versions

Explorer for Development of the IMS™ Enterprise Suite Versions 3.1 and earlier.

The SOAP Gateway component of the IMS™ Enterprise Suite Versions 3.1 and earlier.

Connect API for Java component of the IMS™ Enterprise Suite Versions 3.1 and earlier.

## Workarounds and Mitigations

1. Disabling RC4. This can be achieved by adding RC4 to the list of disabled algorithms defined by the jdk.tls.disabledAlgorithms security property in java.security file

2. Not explicit enabling the RC4 cipher suite(s)

3. For HttpsURLConnection, set https.cipherSuites system property to not include RC4 cipher suites.

You should verify applying this configuration change does not cause any compatibility issues. Not disabling the RC4 stream cipher will expose yourself to the attack described above. IBM recommends that you review your entire environment to identify other areas where you have enabled the RC4 stream cipher and take appropriate mitigation and remediation actions.

## Get Notified about Future Security Bulletins

Subscribe to [My Notifications]() to be notified of important product support alerts like this.

## Important Note

IBM strongly suggests that all System z customers be subscribed to the System z Security Portal to receive the latest critical System z security and integrity service. If you are not subscribed, see the instructions on the [System z Security web site](). Security and integrity APARs and associated fixes will be posted to this portal. IBM suggests reviewing the CVSS scores and applying all security or integrity fixes as soon as possible to minimize any potential risk.

### References

[Complete CVSS v2 Guide]( “Link resides outside of ibm.com” )
[On-line Calculator v2]( “Link resides outside of ibm.com” )

Off

## Related Information

[IBM Secure Engineering Web Portal]()
[IBM Product Security Incident Response Blog]()

## Change History

10 April, 2015 Original Version Published

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

## Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an “industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.” IBM PROVIDES THE CVSS SCORES “”AS IS”” WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

[{“Product”:{“code”:”SSGMWY”,”label”:”IBM IMS Enterprise Suite for z/OS”},”Business Unit”:{“code”:”BU058″,”label”:”IBM Infrastructure w/TPS”},”Component”:”Not Applicable”,”Platform”:[{“code”:”PF033″,”label”:”Windows”}],”Version”:”2.2;3.1″,”Edition”:”All Editions”,”Line of Business”:{“code”:”LOB35″,”label”:”Mainframe SW”}}]Read More

Back to Main

Subscribe for the latest news: