IBM Support

Security Bulletin: Vulnerability in Diffie-Hellman ciphers affects IBM Tivoli Composite Application Manager for Transactions (CVE-2015-4000)

Security Bulletin


Summary

The Logjam Attack on TLS connections using the Diffie-Hellman (DH) key exchange protocol affects IBM Tivoli Composite Application Manager for Transactions.

Vulnerability Details

CVEID: CVE-2015-4000
DESCRIPTION:
The TLS protocol could allow a remote attacker to obtain sensitive information, caused by the failure to properly convey a DHE_EXPORT ciphersuite choice. An attacker could exploit this vulnerability using man-in-the-middle techniques to force a downgrade to 512-bit export-grade cipher. Successful exploitation could allow an attacker to recover the session key as well as modify the contents of the traffic. This vulnerability is commonly referred to as "Logjam".
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/103294 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:N/A:N)

Affected Products and Versions

IBM Tivoli Composite Application Manager (ITCAM) for Transactions is affected. ITCAM for Transactions contains multiple sub components (Agents).
Both the Internet Service Monitor (ISM – Agent code ‘IS’) and the Robotic Response Time (RRT – Agent code ‘T6’) are affected.

ISM Versions:
· 7.4 – Affected by CVE (CVE-2015-4000)
· 7.3 – Affected by CVE (CVE-2015-4000)

RRT Versions:
· 7.4 – Affected by CVE (CVE-2015-4000)
· 7.3 – Affected by CVE (CVE-2015-4000)

Remediation/Fixes

ISM Fixes

ProductVRMFAPARRemediation/First Fix
7.4.0.0-TIV-CAMIS-FP00017.4.0.1Nonehttp://www.ibm.com/support/docview.wss?uid=isg400002269
7.3.0.1-TIV-CAMIS-IF00367.3.0.1Nonehttp://www.ibm.com/support/docview.wss?uid=isg400002358

RRT Fixes

ProductVRMFAPARRemediation/First Fix
7.4.0.0-TIV-CAMRT-IF00327.4.0.0
7.3.0.1
IV74412http://www.ibm.com/support/docview.wss?uid=isg400002227

As the length of the server key size are increased, the amount of CPU required for full TLS/SSL handshake can significantly increase. Please carefully test and assess the impact to your CPU requirements to ensure sufficient CPU resources, otherwise the system availability may be impacted.


You should verify applying this configuration change does not cause any compatibility issues. If you change the default setting after applying the fix, you will expose yourself to the attack described above. IBM recommends that you review your entire environment to identify other areas where you have enabled the Diffie-Hellman key-exchange protocol used in TLS and take appropriate mitigation and remediation actions.

For 7.1 and 7.2 IBM recommends upgrading to a fixed, supported version/release/platform of the product.

Workarounds and Mitigations

For ISM disable the DHE/EDH ciphers in all monitors. To disable the DHE/EDH ciphers, update the monitor properties: SSLCipherSuite and BridgeSSLCipherSet. For example, to disable DHE/EDH ciphers in the HTTPS monitor, update the https.props file to include

SSLCipherSuite : "AES:3DES:DES:!EXP:!DHE:!EDH"
BridgeSSLCipherSet : "AES:3DES:DES:!EXP:!DHE:!EDH"

You should verify applying this configuration change does not cause any compatibility issues. If you change the default setting after applying the fix, you will expose yourself to the attack described above. IBM recommends that you review your entire environment to identify other areas where you have enabled the Diffie-Hellman key-exchange protocol used in TLS and take appropriate mitigation and remediation actions.

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

Reported to IBM by The WeakDH team at https://weakdh.org

Change History

8 July 2015 Original Version Published
6 Aug 2015 Fix CVSS Link
5 Oct 2015 Added 7.3.0.1 Link

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{"Product":{"code":"SS5MD2","label":"Tivoli Composite Application Manager for Transactions"},"Business Unit":{"code":"BU053","label":"Cloud & Data Platform"},"Component":"--","Platform":[{"code":"PF002","label":"AIX"},{"code":"PF016","label":"Linux"},{"code":"PF027","label":"Solaris"},{"code":"PF033","label":"Windows"}],"Version":"7.4","Edition":"","Line of Business":{"code":"LOB45","label":"Automation"}}]

Document Information

Modified date:
17 June 2018

UID

swg21959132