4.3
CVSSv2

CVE-2016-0270

Published: 08/02/2017 Updated: 15/11/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 5.9 | Impact Score: 3.6 | Exploitability Score: 2.2
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N

Vulnerability Summary

IBM Domino 9.0.1 Fix Pack 3 Interim Fix 2 up to and including 9.0.1 Fix Pack 5 Interim Fix 1, when using TLS and AES GCM, uses random nonce generation, which makes it easier for remote malicious users to obtain the authentication key and spoof data by leveraging the reuse of a nonce in a session and a "forbidden attack." NOTE: this CVE has been incorrectly used for GCM nonce reuse issues in other products; see CVE-2016-10213 for the A10 issue, CVE-2016-10212 for the Radware issue, and CVE-2017-5933 for the Citrix issue.

Vulnerable Product Search on Vulmon Subscribe to Product

ibm domino 9.0.1.5

ibm client application access 1.0.0.1

ibm notes 9.0.1.4

ibm notes 9.0.1.5

ibm notes 9.0.1.3

ibm domino 9.0.1.3

ibm domino 9.0.1.4

Github Repositories

Nonce-Disrespecting Adversaries: Practical Forgery Attacks on GCM in TLS

Nonce-Disrespecting Adversaries We provide supplemental material to our research on AES-GCM nonce reuse vulnerabilities in TLS Research paper Nonce-Disrespecting Adversaries: Practical Forgery Attacks on GCM in TLS (camera-ready version / Usenix WOOT16) Nonce-Disrespecting Adversaries: Practical Forgery Attacks on GCM in TLS (preprint version / IACR ePrint) Online check Onl