IBM Security Bulletin: Vulnerability in Diffie-Hellman ciphers affects IBM Cognos Metrics Manager (CVE-2015-4000)

The Logjam Attack on TLS connections using the Diffie-Hellman (DH) key exchange protocol affects IBM Cognos Metrics Manager. CVE(s):   CVE-2015-4000 Affected product(s) and affected version(s): IBM...

from IBM Product Security Incident Response Team http://ift.tt/1R4eerq