-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0206
    Security Bulletin:  A vulnerability has been addressed in the GSKit
        component of IBM Security Directory Server (CVE-2016-0201)
                              28 January 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Security Directory Server
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   Linux variants
                   Solaris
                   Windows
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-0201  

Reference:         ESB-2016.0205
                   ESB-2016.0188
                   ESB-2016.0187
                   ESB-2016.0171
                   ESB-2016.0150
                   ESB-2016.0149
                   ESB-2016.0128

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21975404

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin:  A vulnerability has been addressed in the GSKit component
of IBM Security Directory Server (CVE-2016-0201)

Security Bulletin

Document information

More support for:

IBM Security Directory Server

Software version:

6.3, 6.3.1, 6.4

Operating system(s):

Platform Independent

Reference #:

1975404

Modified date:

2016-01-25

Summary

A vulnerability has been addressed in the GSKit component of IBM Security
Directory Server

Vulnerability Details

CVEID:

CVE-2016-0201

DESCRIPTION:

IBM GSKit could allow a remote attacker to obtain sensitive information,
caused by a MD5 collision. An attacker could exploit this vulnerability to
obtain authentication credentials.

CVSS Base Score: 5.9

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/109310

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

IBM Tivoli Directory Server 6.3

IBM Security Directory Server 6.3.1, 6.4

Remediation/Fixes

Affected Products and Versions       Fix availability
IBM Tivoli Directory Server 6.3      Security Systems, IBM Tivoli Directory Server (6.3.0.41, All platforms)
IBM Security Directory Server 6.3.1  Security Systems, IBM Security Directory Server (6.3.1.15, All platforms)
IBM Security Directory Server 6.4    Security Systems, IBM Security Directory Server (6.4.0.6, All platforms)

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support alerts like this.

References

Complete CVSS v3 Guide

On-line Calculator v3

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

1/25/2016 - Initial version

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=xoFg
-----END PGP SIGNATURE-----