Default Configuration of TLS in IBM Tivoli Directory Server (TDS) 6.3 and Earlier Allows Unencrypted Communication

Default Configuration of TLS in IBM Tivoli Directory Server (TDS) 6.3 and Earlier Allows Unencrypted Communication

CVE-2012-0726 · MEDIUM Severity

AV:N/AC:L/AU:N/C:P/I:P/A:N

The default configuration of TLS in IBM Tivoli Directory Server (TDS) 6.3 and earlier supports the (1) NULL-MD5 and (2) NULL-SHA ciphers, which allows remote attackers to trigger unencrypted communication via the TLS Handshake Protocol.

Learn more about our Cis Benchmark Audit For Ibm I.