cve-2016-0266
Vulnerability from cvelistv5
Published
2016-08-08 01:00
Modified
2024-08-05 22:15
Severity
Summary
IBM AIX 5.3, 6.1, 7.1, and 7.2 and VIOS 2.2.x do not default to the latest TLS version, which makes it easier for man-in-the-middle attackers to obtain sensitive information via unspecified vectors.
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T22:15:23.198Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "92150",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/92150"
          },
          {
            "name": "IV86117",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV86117"
          },
          {
            "name": "1036467",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1036467"
          },
          {
            "name": "IV86132",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV86132"
          },
          {
            "name": "IV86118",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV86118"
          },
          {
            "name": "IV86116",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV86116"
          },
          {
            "name": "IV86119",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV86119"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://aix.software.ibm.com/aix/efixes/security/nettcp_advisory2.asc"
          },
          {
            "name": "IV86120",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV86120"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2016-07-26T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM AIX 5.3, 6.1, 7.1, and 7.2 and VIOS 2.2.x do not default to the latest TLS version, which makes it easier for man-in-the-middle attackers to obtain sensitive information via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-31T09:57:01",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "name": "92150",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/92150"
        },
        {
          "name": "IV86117",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV86117"
        },
        {
          "name": "1036467",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1036467"
        },
        {
          "name": "IV86132",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV86132"
        },
        {
          "name": "IV86118",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV86118"
        },
        {
          "name": "IV86116",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV86116"
        },
        {
          "name": "IV86119",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV86119"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://aix.software.ibm.com/aix/efixes/security/nettcp_advisory2.asc"
        },
        {
          "name": "IV86120",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV86120"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "ID": "CVE-2016-0266",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM AIX 5.3, 6.1, 7.1, and 7.2 and VIOS 2.2.x do not default to the latest TLS version, which makes it easier for man-in-the-middle attackers to obtain sensitive information via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "92150",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/92150"
            },
            {
              "name": "IV86117",
              "refsource": "AIXAPAR",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV86117"
            },
            {
              "name": "1036467",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1036467"
            },
            {
              "name": "IV86132",
              "refsource": "AIXAPAR",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV86132"
            },
            {
              "name": "IV86118",
              "refsource": "AIXAPAR",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV86118"
            },
            {
              "name": "IV86116",
              "refsource": "AIXAPAR",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV86116"
            },
            {
              "name": "IV86119",
              "refsource": "AIXAPAR",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV86119"
            },
            {
              "name": "https://aix.software.ibm.com/aix/efixes/security/nettcp_advisory2.asc",
              "refsource": "CONFIRM",
              "url": "https://aix.software.ibm.com/aix/efixes/security/nettcp_advisory2.asc"
            },
            {
              "name": "IV86120",
              "refsource": "AIXAPAR",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV86120"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2016-0266",
    "datePublished": "2016-08-08T01:00:00",
    "dateReserved": "2015-12-08T00:00:00",
    "dateUpdated": "2024-08-05T22:15:23.198Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2016-0266\",\"sourceIdentifier\":\"psirt@us.ibm.com\",\"published\":\"2016-08-08T01:59:00.130\",\"lastModified\":\"2021-08-31T15:44:01.940\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"IBM AIX 5.3, 6.1, 7.1, and 7.2 and VIOS 2.2.x do not default to the latest TLS version, which makes it easier for man-in-the-middle attackers to obtain sensitive information via unspecified vectors.\"},{\"lang\":\"es\",\"value\":\"IBM AIX 5.3, 6.1, 7.1 y 7.2 y VIOS 2.2.x no predetermina a la \u00faltima versi\u00f3n TLS, lo que facilita a atacantes man-in-the-middle obtener informaci\u00f3n sensible a trav\u00e9s de vectores no especificados.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":3.7,\"baseSeverity\":\"LOW\"},\"exploitabilityScore\":2.2,\"impactScore\":1.4}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:N/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":4.3},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-254\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.0.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C17C77E3-ABCE-4F1F-A55D-DB61A2A5E28F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.0.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"89B876D5-7095-4BA2-9EE3-3F0632BC2E77\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.0.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"918D00A4-5502-4DD6-A079-807AB3E964B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.0.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A38E8EAD-0742-41CB-B69E-DCC483CBC485\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1E3BE5C-5097-4585-AF0D-79661DC4A231\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"953723A1-606F-4976-A843-1A3F020B9B53\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F70EC32-7365-4653-8843-84C92EE9EC68\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AFABBD01-0773-4823-ABBA-95181558C88E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CE68D967-3356-4CF1-A582-F4EEAC52FA1A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.1.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"75F11AA6-E01D-4951-BB2C-31BB181DF895\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.1.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F2D6AF76-02D2-42C1-9620-8F73D5547CC4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.1.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C762024B-5792-43A3-A82F-A1C0F152F7BE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.1.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"20C26A6C-3C2E-4A2B-B201-6EE949368EDA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0CB6DD83-F8B5-4286-879C-EDD35F5C7FDF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F110827-BCB4-468D-B8F7-4B545F965BFA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"43E177AD-166A-4521-89BE-66E7571EB80E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3FAE0988-3222-4B11-A809-DFEE0FFDD98F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.2.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"683595A9-7C48-455D-91E7-BF7E1F5B4BF8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.2.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C0AFDC7F-23C2-4925-9356-944CBEBB1E7E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE446DB7-3B45-461A-A8E7-5DAFAD8AE5D9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"32B39B8F-50BF-460E-BD26-5C38E125362F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA02D40A-7BC3-42C4-8CEF-C992A3EECE4D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"35AB63E6-D66C-4F69-8C76-5BB56B0D6A18\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.3.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D3F16ABD-287C-4710-9720-570648A13F97\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.3.50:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F91C924A-F383-4875-887E-4C059CA4F5D9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.3.51:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F207983-A483-497B-B1F4-FA21D156B9C7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.3.52:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8236623-0E6F-4E58-B874-4327C7A08D67\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.3.60:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AFEB862B-3D48-4B79-9459-B256B8130D25\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.3.70:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"10CF6973-5A1A-4138-A608-999181C08012\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"64519E21-0EB7-4452-8BE3-62B1136265A3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.4.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E03847F2-0AE3-499B-96DD-4ECC7EA10692\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.4.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"40A3B8F7-DF46-4664-9E9D-CD0CA950FB5B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.4.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E6C02E4E-2B79-426F-92CA-512EEC38FD4A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:ibm:aix:5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EA8DDF4A-1C5D-4CB1-95B3-69EAE6572507\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:ibm:aix:6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FD518B94-9CD7-4C45-8766-578CF427B4CF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:ibm:aix:7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0402E20C-8B41-4A2A-BFF9-92EC843985F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:ibm:aix:7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6791504A-A48A-4ED0-94AF-4C8A3B91516F\"}]}]}],\"references\":[{\"url\":\"http://www-01.ibm.com/support/docview.wss?uid=swg1IV86116\",\"source\":\"psirt@us.ibm.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www-01.ibm.com/support/docview.wss?uid=swg1IV86117\",\"source\":\"psirt@us.ibm.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www-01.ibm.com/support/docview.wss?uid=swg1IV86118\",\"source\":\"psirt@us.ibm.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www-01.ibm.com/support/docview.wss?uid=swg1IV86119\",\"source\":\"psirt@us.ibm.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www-01.ibm.com/support/docview.wss?uid=swg1IV86120\",\"source\":\"psirt@us.ibm.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www-01.ibm.com/support/docview.wss?uid=swg1IV86132\",\"source\":\"psirt@us.ibm.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.securityfocus.com/bid/92150\",\"source\":\"psirt@us.ibm.com\"},{\"url\":\"http://www.securitytracker.com/id/1036467\",\"source\":\"psirt@us.ibm.com\"},{\"url\":\"https://aix.software.ibm.com/aix/efixes/security/nettcp_advisory2.asc\",\"source\":\"psirt@us.ibm.com\",\"tags\":[\"Mitigation\",\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...