Vulnerability in RC4 stream cipher affects AIX

0
971
IBM SECURITY ADVISORY

First Issued: Mon Apr 27 15:27:04 CDT 2015

The most recent version of this document is available here:

http://aix.software.ibm.com/aix/efixes/security/rc4_advisory.asc
https://aix.software.ibm.com/aix/efixes/security/rc4_advisory.asc
ftp://aix.software.ibm.com/aix/efixes/security/rc4_advisory.asc

 
Security Bulletin: Vulnerability in RC4 stream cipher
 affects AIX (CVE-2015-2808)


===============================================================================

SUMMARY:

    The RC4 .Bar Mitzvah. Attack for SSL/TLS affects GSKit, IBM SDK for Java,
    and IBM SDK for Node.js on AIX.


===============================================================================

VULNERABILITY DETAILS:

    CVEID: CVE-2015-2808
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2808


    DESCRIPTION:

        The RC4 algorithm, as used in the TLS protocol and SSL protocol, 
        could allow a remote attacker to obtain sensitive information. An 
        attacker could exploit this vulnerability to remotely expose account 
        credentials without requiring an active man-in-the-middle session. 
        Successful exploitation could allow an attacker to retrieve credit 
        card data or other sensitive information. This vulnerability is 
        commonly referred to as "Bar Mitzvah Attack".


    CVSS:
 
        CVSS Base Score: 5
        CVSS Temporal Score: See 
        https://exchange.xforce.ibmcloud.com/vulnerabilities/101851 for the 
        current score
        CVSS Environmental Score*: Undefined
        CVSS Vector: (AV:N/AC:L/Au:N/C:P/I:N/A:N)


    AFFECTED PRODUCTS AND VERSIONS:
 
        AIX 5.3, 6.1, 7.1
        VIOS 2.2.x

        The following versions of GSKit are vulnerable:
        All 7.0.5.xx  8.0.14.xx  8.0.50.xx

        The following versions of IBM SDK for Node.js are vulnerable:
        IBM SDK for Node.js v1.1.0.13 and previous releases.

        The following fileset levels (VRMF) are vulnerable, if the 
        respective Java version is installed:
        For Java5:  Less than or equal to 5.0.0.590
        For Java6:  Less than or equal to 6.0.0.470
        For Java7:  Less than or equal to 7.0.0.195
        For Java7.1:  Less than or equal to 7.1.0.75

        Note:  to find out whether the affected Java filesets are installed 
        on your systems, refer to the lslpp command found in AIX user's guide.

        Example:  lslpp -L | grep -i java


    REMEDIATION:
 
        IBM SDK for Java (see Workarounds and Mitigations for Java 7.0 and 7.1 
        releases):
            IBM SDK, Java Technology Edition, Version 5.0 Service Refresh 16 
            Fix Pack 9 and later:
    32-bit: https://www-933.ibm.com/support/fixcentral
/swg/selectFixes?parent=ibm~WebSphere&product=ibm/IBM
+SDKs+for+Java+Technology/Java+Standard+Edition+%28Java
+SE%29&release=5.0.0.0&platform=AIX+32-bit,+pSeries&function=all
    64-bit: https://www-933.ibm.com/support/fixcentral
/swg/selectFixes?parent=ibm~WebSphere&product=ibm/IBM
+SDKs+for+Java+Technology/Java+Standard+Edition+%28Java
+SE%29&release=5.0.0.0&platform=AIX+64-bit,+pSeries&function=all

            IBM SDK, Java Technology Edition, Version 6 Service Refresh 16 Fix 
            Pack 3 and later:
    32-bit: https://www-933.ibm.com/support/fixcentral
/swg/selectFixes?parent=ibm~WebSphere&product=ibm/IBM
+SDKs+for+Java+Technology/Java+Standard+Edition+%28Java
+SE%29&release=6.0.0.0&platform=AIX+32-bit,+pSeries&function=all
    64-bit: https://www-933.ibm.com/support/fixcentral
/swg/selectFixes?parent=ibm~WebSphere&product=ibm/IBM
+SDKs+for+Java+Technology/Java+Standard+Edition+%28Java
+SE%29&release=6.0.0.0&platform=AIX+64-bit,+pSeries&function=all


        IBM SDK for Node.js:
            IBM SDK for Node.js, v1.1.0.14 and later:
            http://www.ibm.com/developerworks/web/nodesdk/


        GSKit:
            No fixes currently available.  Please see Workarounds and 
            Mitigations.


        You should verify applying these fixes do not cause any 
        compatibility issues. The fix disables RC4 stream cipher by default. 
        If you change this setting you will expose yourself to the attack 
        described above. IBM recommends that you review your entire 
        environment to identify other areas where you have enabled the RC4 
        stream cipher and take appropriate mitigation and remediation actions.


    WORKAROUNDS AND MITIGATIONS:

        For Java 7.0 and 7.1:  
        1. Disabling RC4. The can be achieved by adding RC4 to the list of 
            disabled algorithms defined by the jdk.tls.disabledAlgorithms
            security property in java.security file.
        2. Not explicit enabling the RC4 cipher suite(s).
        3. For HttpsURLConnection, set https.cipherSuites system property to 
            not include RC4 cipher suites.
        4. Configure to be in FIPS 140-2, Suite B or SP800-131a transition or 
            strict compliance 

        You should verify applying this configuration change does not cause 
        any compatibility issues. Not disabling the RC4 stream cipher will 
        expose yourself to the attack described above. IBM recommends that 
        you review your entire environment to identify other areas where you 
        have enabled the RC4 stream cipher and take appropriate mitigation 
        and remediation actions. 


        For GSKit V7 or less:
        Consider implementing one of the mitigation methods described below:
        1. Disable RC4 by explicit CipherSuite Selection 
            e.g.
            gsk_attribute_set_buffer( gskhandle, GSK_V2_CIPHER_SPECS, , 0);
            gsk_attribute_set_buffer( gskhandle, GSK_V3_CIPHER_SPECS, 352F0A,
0);
            gsk_attribute_set_buffer( gskhandle, GSK_TLS_CIPHER_SPECS, 352F0A,
0);
        2. Enable SSL FIPS Mode 
            e.g.
            gsk_attribute_set_enum( gskhandle, GSK_SSL_FIPS_MODE_PROCESSING, 
                , GSK_SSL_FIPS_MODE_PROCESSING_ON);
        3. Enable GSK_VACCINATE (when available) 
            e.g.
            gsk_attribute_set_enum( gskhandle, GSK_VACCINATE, GSK_TRUE);


        For GSKit V8:
        Consider implementing one of the mitigation methods described below:
        1. Disable RC4 by explicit CipherSuite Selection 
            e.g.
            gsk_attribute_set_buffer( gskhandle, GSK_V2_CIPHER_SPECS, , 0);
            gsk_attribute_set_buffer( gskhandle,
GSK_TLS12_TLS11_TLS10_CIPHER_SPECS, 
                TLS_RSA_WITH_AES_128_GCM_SHA256,
                TLS_RSA_WITH_AES_256_GCM_SHA384,
                TLS_RSA_WITH_AES_128_CBC_SHA256,
                TLS_RSA_WITH_AES_256_CBC_SHA256,
                TLS_RSA_WITH_AES_128_CBC_SHA,
                TLS_RSA_WITH_AES_256_CBC_SHA,
                TLS_RSA_WITH_3DES_EDE_CBC_SHA,
                TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA,
                TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA,
                TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256,
                TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384,
                TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256,
                TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384,
                TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,
                TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,
                TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256,
                TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, 0);
        2. Enable SSL FIPS Mode 
            e.g.
            gsk_attribute_set_enum( gskhandle, GSK_SSL_FIPS_MODE_PROCESSING, 
                , GSK_SSL_FIPS_MODE_PROCESSING_ON);
        3. Enable GSK_VACCINATE (except 8.0.14.xx) 
            e.g.
            gsk_attribute_set_enum( gskhandle, GSK_VACCINATE, GSK_TRUE);
        4. Enable SP800-131A Mode 
        5. Enable Suite B Mode (note: may cause interop problems)
        
        Environment Variables
            Warning: Environment variables are generally overridden by API 
            calls or ignored by SetUID processes and as such this method is 
            NOT RECOMMENDED and is considered insecure as it can also become 
            an attack vector.

        Additional Notes:
            Vulnerable SSL Clients that have TLS V1.0 or SSL V3.0 enabled and 
            have been using RC4 as a mitigation against BEAST which are now 
            disabling RC4 SHOULD also consider using 
            GSK_TLS_CBCPROTECTION_METHOD set to 
            GSK_TLS_CBCPROTECTION_METHOD_ONEBYTEFRAGMENT as alternative BEAST 
            mitigation.


===============================================================================

CONTACT US:

    If you would like to receive AIX Security Advisories via email,
    please visit "My Notifications":

        http://www.ibm.com/support/mynotifications

    To view previously issued advisories, please visit:

        http://www14.software.ibm.com/webapp/set2/subscriptions/onvdq
 
    Comments regarding the content of this announcement can be
    directed to:

        security-alert@austin.ibm.com

    To obtain the OpenSSL public key that can be used to verify the
    signed advisories and ifixes:

        Download the key from our web page:

    http://www.ibm.com/systems/resources/systems_p_os_aix_security_pubkey.txt

    To obtain the PGP public key that can be used to communicate
    securely with the AIX Security Team via security-alert@austin.ibm.com you
    can either:

        A. Download the key from our web page:

   
http://www.ibm.com/systems/resources/systems_p_os_aix_security_pgppubkey.txt

        B. Download the key from a PGP Public Key Server. The key ID is:

            0x28BFAA12

    Please contact your local IBM AIX support center for any
    assistance.


REFERENCES:
 
    Complete CVSS Guide:  http://www.first.org/cvss/cvss-guide.html
    On-line Calculator V2:  
    http://nvd.nist.gov/cvss.cfm?calculator&adv&version=2


ACKNOWLEDGEMENTS:

    None.


CHANGE HISTORY:

    First Issued: Mon Apr 27 15:27:04 CDT 2015


===============================================================================

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact 
of this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin. 

Disclaimer
According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

 

Doc number: 4177

LEAVE A REPLY

Please enter your comment!
Please enter your name here

This site uses Akismet to reduce spam. Learn how your comment data is processed.