IBM WebSphere Application Server 6.1.0.x <= 6.1.0.47 / 7.0.0.x < 7.0.0.39 / 8.0.0.x < 8.0.0.11 / 8.5.x < 8.5.5.7 LogJam (CVE-2015-4000)

low Nessus Plugin ID 141914

Synopsis

The remote web application server is affected by an information disclosure vulnerability

Description

The IBM WebSphere Application Server running on the remote host is version 6.1.0.x through 6.1.0.47, 7.0.0.x prior to 7.0.0.39, 8.0.0.x prior to 8.0.0.11, or 8.5.0.x prior to 8.5.5.7. It is, therefore, affected by an information disclosure vulnerability due to a failure to properly convey a DHE_EXPORT ciphersuite choice (LogJam). A remote, unauthenticated attacker can exploit this, using man in the middle techniques, to force a downgrade to 512-bit export- grade cipher in order to recover the session key and modify the contents of the traffic.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to IBM WebSphere Application Server 7.0.0.30, 8.0.0.11, 8.5.5.7, or later. Alternatively, upgrade to the minimal fix pack levels required by the interim fix and then apply Interim Fix and update recommended in the vendor advisory.

See Also

https://www.ibm.com/support/pages/node/527817

Plugin Details

Severity: Low

ID: 141914

File Name: websphere_527817.nasl

Version: 1.4

Type: combined

Agent: windows, macosx, unix

Family: Web Servers

Published: 10/27/2020

Updated: 12/5/2022

Configuration: Enable paranoid mode

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.9

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2015-4000

CVSS v3

Risk Factor: Low

Base Score: 3.7

Temporal Score: 3.2

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:ibm:websphere_application_server

Required KB Items: installed_sw/IBM WebSphere Application Server, Settings/ParanoidReport

Exploit Ease: No known exploits are available

Patch Publication Date: 6/1/2015

Vulnerability Publication Date: 6/1/2015

Reference Information

CVE: CVE-2015-4000