-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0471
        Security Bulletin: SSL/TLS denial of service vulnerability
                      in IBM Tivoli Directory Server
                               3 April 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Tivoli Directory Server
Publisher:         IBM
Operating System:  Windows Server 2003
                   AIX
                   Red Hat Enterprise Linux AS/ES/WS 4
                   Red Hat Enterprise Linux Server 5
                   SUSE
                   Solaris
                   HP-UX
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-0556  

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21631687

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: SSL/TLS denial of service vulnerability in IBM Tivoli 
Directory Server

Flash (Alert)

Document information

Tivoli Directory Server

General

Software version:
6.2, 6.3

Operating system(s):
All Platforms

Reference #:
1631687

Modified date:
2013-03-29

Abstract

A denial of service vulnerability in the Tivoli Directory Server can cause a 
connection to fail to time-out.

Content

VULNERABILITY DETAILS:

CVE ID: CVE-2013-0556

DESCRIPTION:

A vulnerability in the Tivoli Directory Server can cause a connection to fail 
to time-out while waiting for incoming data from the client on a SSL/TLS 
connection. A successful attack could cause a delay or block access while 
trying to authenticate against applications and services that require this 
functionality. Non-SSL connections are not affected and only the Tivoli 
Directory Server server is impacted. The attack can be conducted over the 
internet. No specialized knowledge is necessary to conduct this attack. No 
authentication is required for the attack.

CVSS: CVE-2013-0556

CVSS Base Score: 5.0
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/83009 for the 
current score
CVSS Environmental Score*: Undefined
CVSS String: (AV:N/AC:L/AU:N/C:N/I:N/A:P)

AFFECTED PLATFORMS:
Running on all supported platforms:
* Tivoli Directory Server versions 6.2.0.27 and 6.3.0.19

REMEDIATION:

The recommended solution is to apply the fix for each named product as soon 
as practical. Please see below for information about the fixes available.

Vendor Fix(es):
For Tivoli Directory Server version 6.2.0.27
* Upgrade to Tivoli Directory Server version 6.2.0.29

For Tivoli Directory Server version 6.3.0.19
* Upgrade to Tivoli Directory Server version 6.3.0.21

If you are unable to upgrade, contact IBM Technical Support.

Workaround(s):
None

Mitigation(s):
None

REFERENCES:

Complete CVSS Guide
On-line Calculator V2
CVE-2013-0556
http://xforce.iss.net/xforce/xfdb/83009
Tivoli Directory Server version 6.2.0.29
Tivoli Directory Server version 6.3.0.21

RELATED INFORMATION:
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of 
this vulnerability in their environments by accessing the links in the 
Reference section of this alert.

Note: According to the Forum of Incident Response and Security Teams (FIRST), 
the Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=WMi5
-----END PGP SIGNATURE-----