The default configuration of TLS in IBM Tivoli Directory Server (TDS) 6.3 and earlier supports the (1) NULL-MD5 and (2) NULL-SHA ciphers, which allows remote attackers to trigger unencrypted communication via the TLS Handshake Protocol.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2012-04-22T18:00:00

Updated: 2024-08-06T18:38:13.444Z

Reserved: 2012-01-17T00:00:00

Link: CVE-2012-0726

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-04-22T18:55:03.857

Modified: 2017-12-19T02:29:39.330

Link: CVE-2012-0726

cve-icon Redhat

No data.