CVE-2016-0270

IBM Domino 9.0.1 Fix Pack 3 Interim Fix 2 through 9.0.1 Fix Pack 5 Interim Fix 1, when using TLS and AES GCM, uses random nonce generation, which makes it easier for remote attackers to obtain the authentication key and spoof data by leveraging the reuse of a nonce in a session and a "forbidden attack." NOTE: this CVE has been incorrectly used for GCM nonce reuse issues in other products; see CVE-2016-10213 for the A10 issue, CVE-2016-10212 for the Radware issue, and CVE-2017-5933 for the Citrix issue.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:client_application_access:1.0.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:domino:9.0.1.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:domino:9.0.1.4:*:*:*:*:*:*:*
cpe:2.3:a:ibm:domino:9.0.1.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:notes:9.0.1.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:notes:9.0.1.4:*:*:*:*:*:*:*
cpe:2.3:a:ibm:notes:9.0.1.5:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-02-08 16:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-0270

Mitre link : CVE-2016-0270

CVE.ORG link : CVE-2016-0270


JSON object : View

Products Affected

ibm

  • domino
  • notes
  • client_application_access
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor