IBM Support

Security Bulletin: IBM Tivoli Directory Server use of NULL ciphers in default Transport Layer Security configuration would result in unencrypted communications (CVE-2012-0726)

Flashes (Alerts)


Abstract

IBM Tivoli Directory Server (TDS) enables NULL-MD5 and NULL-SHA ciphers in the default Transport Layer Security (TLS) configuration. Use of either of these ciphers would result in unencrypted communications.

Content

VULNERABILITY DETAILS:

CVE ID: CVE-2012-0726

DESCRIPTION: In the default TDS environment with TLS enabled, the NULL-MD5 and NULL-SHA ciphers are enabled by default. If a client failed to negotiate a stronger cipher for the TLS session, it could default to using a either a NULL-MD5 and NULL-SHA cipher. This would result in unencrypted would leave communications effectively unencrypted.

CVSS Base Score: 6.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/74303 for the current score
CVSS Environmental Score*: Undefined
CVSS String: (AV:N/AC:L/Au:N/C:P/I:P/A:N)

AFFECTED PLATFORMS: Version 6.3 and earlier

REMEDIATION:

Vendor Fix(es):




Affected
Version
APARFix

6.1IO160356.1.0.47-ISS-ITDS-IF0047

6.2IO160366.2.0.22-ISS-ITDS-IF0022

6.3IO157616.3.0.11-ISS-ITDS-IF0011

For TDS versions not listed here contact IBM Technical Support

If assistance is required to determine the version, release of TDS installed, see the following url for information
https://www-304.ibm.com/support/docview.wss?rs=767&uid=swg21267300

Workaround(s):

Enable Federal Information Processing Standards (FIPS) mode in ibmslapd ssl configuration to turn disable NULL ciphers.

1) Put the following text into cfgFIPS.ldif

dn: cn=SSL, cn=Configuration
changeType: modify
replace: ibm-slapdSslFIPSModeEnabled
ibm-slapdSslFIPSModeEnabled: true
-
replace: ibm-slapdSslFIPSProcessingMode
ibm-slapdSslFIPSProcessingMode: true


2) ldapmodify -p <port> -D cn=root -w <pwd> -i cfgFIPS.ldif

Then restart both ibmdiradm and ibmslapd processes.

Mitigation(s):
No mitigation

REFERENCES:
· Complete CVSS Guide
· On-line Calculator V2
· X-Force Database
· CVE-2012-0726

RELATED INFORMATION:
· IBM Product Security Incident Response Program
· IBM Tivoli Directory Server Support

Created/Revised by Date of Creation/Update Summary of Changes
brookh 2012/04/16 created
brookh 2012/04/17 Corrected CVSS and added disclaimer
brookh 2014/04/25 Redirect broken DCF links to fix central

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Flash.


Note: According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

[{"Product":{"code":"SSVJJU","label":"IBM Security Directory Server"},"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Component":"General","Platform":[{"code":"PF025","label":"Platform Independent"}],"Version":"6.1;6.2;6.3","Edition":"All Editions","Line of Business":{"code":"LOB24","label":"Security Software"}}]

Historical Number

XX04433

Product Synonym

LDAP TDS ITDS IDS

Document Information

Modified date:
25 September 2022

UID

swg21591272