IBM Domino 9.0.1 Fix Pack 3 Interim Fix 2 through 9.0.1 Fix Pack 5 Interim Fix 1, when using TLS and AES GCM, uses random nonce generation, which makes it easier for remote attackers to obtain the authentication key and spoof data by leveraging the reuse of a nonce in a session and a "forbidden attack." NOTE: this CVE has been incorrectly used for GCM nonce reuse issues in other products; see CVE-2016-10213 for the A10 issue, CVE-2016-10212 for the Radware issue, and CVE-2017-5933 for the Citrix issue.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2017-02-08T16:00:00

Updated: 2024-08-05T22:15:23.329Z

Reserved: 2015-12-08T00:00:00

Link: CVE-2016-0270

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-02-08T16:59:00.133

Modified: 2017-11-15T02:29:08.220

Link: CVE-2016-0270

cve-icon Redhat

No data.