-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1702
           Security Bulletin: A security vulnerability has been
           identified in IBM Tivoli / Security Directory Server
                               11 July 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Tivoli Directory Server
                   IBM Security Directory Server
Publisher:         IBM
Operating System:  AIX
                   Linux variants
                   Solaris
                   Windows
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-1977  

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg21986452

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: A security vulnerability has been identified in IBM Tivoli/ 
Security Directory Server

Security Bulletin

Document information

More support for:

IBM Security Directory Server

General

Software version:

6.1, 6.2, 6.3, 6.3.1, 6.4

Operating system(s):

AIX, Linux, Solaris, Windows

Reference #:

1986452

Modified date:

2016-07-08

Summary

Web Administration tool is shipped with IBM Tivoli / Security Directory
Server. It is susceptible to a path traversal issue.

Vulnerability Details

CVEID:

CVE-2015-1977

DESCRIPTION:

IBM Security Directory Server could allow a remote attacker to traverse
directories on the system. An attacker could send a specially-crafted URL
request containing "dot dot" sequences (/../) to view arbitrary files on the
system.

CVSS Base Score: 5

CVSS Temporal Score: See

http://xforce.iss.net/xforce/xfdb/103696

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:P/I:N/A:N)

Affected Products and Versions

IBM Tivoli Directory Server Version 6.1.0.73 and earlier
IBM Tivoli Directory Server Version 6.2.0.49 and earlier
IBM Tivoli Directory Server Version 6.3.0.42 and earlier
IBM Security Directory Server Version 6.3.1.17 and earlier
IBM Security Directory Server Version 6.4.0.8 and earlier

Remediation/Fixes

ITDS 6.1     6.1.0.74-ISS-ISDS-IF0074
ITDS 6.2     6.2.0.50-ISS-ISDS-IF0050
ITDS 6.3     6.3.0.43-ISS-ISDS-IF0043
ISDS 6.3.1   6.3.1.18-ISS-ISDS-IF0018
ISDS 6.4     6.4.0.9-ISS-ISDS-IF0009

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to

My Notifications

to be notified of important product support alerts like this.

References

Complete CVSS v2 Guide

On-line Calculator v2

Complete CVSS v3 Guide

On-line Calculator v3

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

30 Jun - Initial draft

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Un8O
-----END PGP SIGNATURE-----