Boletines de Vulnerabilidades

IBM Security Bulletin: Vulnerability in Diffie-Hellman ciphers affects IBM Cognos Controller (CVE-2015-4000)


Información sobre el sistema

   
Software afectado IBM

Descripción

The Logjam Attack on TLS connections using the Diffie-Hellman (DH) key exchange protocol affects IBM Cognos Controller CVE(s): CVE-2015-4000 Affected product(s) and affected version(s): IBM Cognos Controller 10.2.1 IBM Cognos Controller 10.2 IBM Cognos Controller 10.1.1 IBM Cognos Controller 10.1 IBM Cognos Controller 8.5.1 IBM Cognos Controller 8.5 Refer to the following reference URLs for remediation and additional vulnerability details: Source Bulletin:

More info:

https://www-304.ibm.com/connections/blogs/PSIRT/entry/ibm_security_bulletin_vulnerability_in_diffie_hellman_ciphers_affects_ibm_cognos_controller_cve_2015_4000?lang=en_us

Identificadores estándar

Propiedad Valor
CVE CVE-2015-4000 ,CVE-2015-1916 and CVE-2015-0488.

Histórico de versiones

Versión Comentario Fecha
1.0 Advisory issued 2015-06-27

Miembros de

Ministerio de Defensa
CNI
CCN
CCN-CERT