ID

VAR-201109-0073


CVE

CVE-2011-2581


TITLE

Cisco Nexus 5000 and 3000 Vulnerabilities that can bypass access restrictions in series switches

Trust: 0.8

sources: JVNDB: JVNDB-2011-003161

DESCRIPTION

The ACL implementation in Cisco NX-OS 5.0(2) and 5.0(3) before 5.0(3)N2(1) on Nexus 5000 series switches, and NX-OS before 5.0(3)U1(2a) on Nexus 3000 series switches, does not properly handle comments in conjunction with deny statements, which allows remote attackers to bypass intended access restrictions in opportunistic circumstances by sending packets, aka Bug IDs CSCto09813 and CSCtr61490. The problem is Bug IDs CSCto09813 and CSCtr61490 It is a problem.Access restrictions may be avoided by sending packets by a third party. The Cisco Nexus Series switches are data center switches. This vulnerability can be triggered when ACL remark is configured before any DENY statements in these ACLs. All ACEs after Remark are affected by this vulnerability, which includes the default implicit DENY at the end of the ACL. IPv4, IPv6, and MAC ACLs are affected, and QoS classification and route-map ACLs are not affected by this vulnerability. An attacker can exploit this issue to bypass access control lists (ACLs) and gain access to restricted resources. This may aid in further attacks. This issue is documented by the Cisco Bug IDs CSCto09813 and CSCtr61490. ---------------------------------------------------------------------- The Secunia CSI 5.0 Beta - now available for testing Find out more, take a free test drive, and share your opinion with us: http://secunia.com/blog/242 ---------------------------------------------------------------------- TITLE: Cisco Nexus Series Switches ACL Deny Statement Security Bypass Security Issue SECUNIA ADVISORY ID: SA45883 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/45883/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=45883 RELEASE DATE: 2011-09-09 DISCUSS ADVISORY: http://secunia.com/advisories/45883/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/45883/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=45883 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: A security issue has been reported in Cisco NX-OS, which can be exploited by malicious people to bypass certain security restrictions. Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ PROVIDED AND/OR DISCOVERED BY: Reported by the vendor. ORIGINAL ADVISORY: http://www.cisco.com/warp/public/707/cisco-sa-20110907-nexus.shtml OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . Cisco has released free software updates that address this vulnerability. A workaround is available to mitigate this vulnerability. A remark is a comment about the configured access control entry (ACE). Determining Software Version To determine the Cisco NX-OS Software release that is running on a Cisco product, administrators can log in to the device and issue the show version command to display the system banner. The following example shows how to display the version information for the kickstart and system image running on a device that runs Cisco NX-OS Release 5.0(2)N2(1): switch# show version Cisco Nexus Operating System (NX-OS) Software TAC support: http://www.cisco.com/tac Copyright (c) 2002-2010, Cisco Systems, Inc. All rights reserved. The copyrights to certain works contained herein are owned by other third parties and are used and distributed under license. Some parts of this software are covered under the GNU Public License. A copy of the license is available at http://www.gnu.org/licenses/gpl.html. Software BIOS: version 1.3.0 loader: version N/A kickstart: version 5.0(2)N2(1) [build 5.0(2)N2(1)] system: version 5.0(2)N2(1) [build 5.0(2)N2(1)] !--- output truncated Products Confirmed Not Vulnerable +-------------------------------- The following Cisco products are confirmed not to be affected by this vulnerability. Details ======= An ACL is an ordered set of rules that filter traffic. Each rule specifies a set of conditions that a packet must satisfy to match the rule. When the device determines that an ACL applies to a packet, it tests the packet against the conditions of all rules. The first matching rule determines whether the packet is permitted or denied. If there is no match, the device applies the applicable implicit rule. The device continues processing packets that are permitted and drops packets that are denied. Note: All the ACEs after a remark are affected. This vulnerability is documented in Cisco bug IDs CSCto09813 ( registered customers only) and CSCtr61490 ( registered customers only) ; and has been assigned CVE ID CVE-2011-2581. Vulnerability Scoring Details +---------------------------- Cisco has provided scores for the vulnerability in this advisory based on the Common Vulnerability Scoring System (CVSS). The CVSS scoring in this Security Advisory is done in accordance with CVSS version 2.0. CVSS is a standards-based scoring method that conveys vulnerability severity and helps determine urgency and priority of response. Cisco has provided a base and temporal score. Customers can then compute environmental scores to assist in determining the impact of the vulnerability in individual networks. Cisco has provided an FAQ to answer additional questions regarding CVSS at: http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html Cisco has also provided a CVSS calculator to help compute the environmental impact for individual networks at http://intellishield.cisco.com/security/alertmanager/cvss * CSCto09813 and CSCtr61490 - Access Control List Bypass Vulnerability CVSS Base Score - 5 Access Vector - Network Access Complexity - Low Authentication - None Confidentiality Impact - Partial Integrity Impact - None Availability Impact - None CVSS Temporal Score - 4.1 Exploitability - Functional Remediation Level - Official-Fix Report Confidence - Confirmed Impact ====== Successful exploitation of the vulnerability may allow an attacker to access resources that should be protected by the ACL configured in Cisco Nexus 5000 and 3000 Series Switches. Software Versions and Fixes =========================== When considering software upgrades, also consult http://www.cisco.com/go/psirt and any subsequent advisories to determine exposure and a complete upgrade solution. In all cases, customers should exercise caution to be certain the devices to be upgraded contain sufficient memory and that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, contact the Cisco Technical Assistance Center (TAC) or your contracted maintenance provider for assistance. As a workaround, remarks can be removed from the configuration to mitigate this vulnerability. Obtaining Fixed Software ======================== Cisco has released free software updates that address this vulnerability. Prior to deploying software, customers should consult their maintenance provider or check the software for feature set compatibility and known issues specific to their environment. Customers may only install and expect support for the feature sets they have purchased. By installing, downloading, accessing or otherwise using such software upgrades, customers agree to be bound by the terms of Cisco's software license terms found at http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html or as otherwise set forth at Cisco.com Downloads at: http://www.cisco.com/public/sw-center/sw-usingswc.shtml Do not contact psirt@cisco.com or security-alert@cisco.com for software upgrades. Customers with Service Contracts +------------------------------- Customers with contracts should obtain upgraded software through their regular update channels. For most customers, this means that upgrades should be obtained through the Software Center on Cisco's worldwide website at http://www.cisco.com. Customers using Third Party Support Organizations +------------------------------------------------ Customers whose Cisco products are provided or maintained through prior or existing agreements with third-party support organizations, such as Cisco Partners, authorized resellers, or service providers should contact that support organization for guidance and assistance with the appropriate course of action in regards to this advisory. The effectiveness of any workaround or fix is dependent on specific customer situations, such as product mix, network topology, traffic behavior, and organizational mission. Due to the variety of affected products and releases, customers should consult with their service provider or support organization to ensure any applied workaround or fix is the most appropriate for use in the intended network before it is deployed. Customers without Service Contracts +---------------------------------- Customers who purchase direct from Cisco but do not hold a Cisco service contract, and customers who purchase through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should acquire upgrades by contacting the Cisco Technical Assistance Center (TAC). TAC contacts are as follows. * +1 800 553 2447 (toll free from within North America) * +1 408 526 7209 (toll call from anywhere in the world) * e-mail: tac@cisco.com Customers should have their product serial number available and be prepared to give the URL of this notice as evidence of entitlement to a free upgrade. Free upgrades for non-contract customers must be requested through the TAC. Refer to: http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html for additional TAC contact information, including localized telephone numbers, and instructions and e-mail addresses for use in various languages. Exploitation and Public Announcements ===================================== The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability described in this advisory. This vulnerability was found during the troubleshooting of a customer service request. Status of this Notice: FINAL ============================ THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A stand-alone copy or Paraphrase of the text of this document that omits the distribution URL in the following section is an uncontrolled copy, and may lack important information or contain factual errors. Distribution ============ This advisory is posted on Cisco's worldwide website at: http://www.cisco.com/warp/public/707/cisco-sa-20110907-nexus.shtml In addition to worldwide web posting, a text version of this notice is clear-signed with the Cisco PSIRT PGP key and is posted to the following e-mail and Usenet news recipients. * cust-security-announce@cisco.com * first-bulletins@lists.first.org * bugtraq@securityfocus.com * vulnwatch@vulnwatch.org * cisco@spot.colorado.edu * cisco-nsp@puck.nether.net * full-disclosure@lists.grok.org.uk * comp.dcom.sys.cisco@newsgate.cisco.com Future updates of this advisory, if any, will be placed on Cisco's worldwide website, but may or may not be actively announced on mailing lists or newsgroups. Users concerned about this problem are encouraged to check the above URL for any updates. Revision History ================ +-----------------------------------------+ | Revision | | Initial | | 1.0 | 2011-September-07 | public | | | | release. | +-----------------------------------------+ Cisco Security Procedures ========================= Complete information on reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco, is available on Cisco's worldwide website at: http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html This includes instructions for press inquiries regarding Cisco security notices. All Cisco security advisories are available at http://www.cisco.com/go/psirt +-------------------------------------------------------------------- Copyright 2010-2011 Cisco Systems, Inc. All rights reserved. +-------------------------------------------------------------------- -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.5 (SunOS) iFcDBQFOZmr4QXnnBKKRMNARCKSXAP4iPvSGkMfQlAfWDwgkkFUCGeP7k7Fvt4G4 ooM8BkN6TQD/dFGTNvjCjHccDg9wUBJrzRtlGv8sdM+2FIeOUR6uS/I= =i21h -----END PGP SIGNATURE-----

Trust: 2.88

sources: NVD: CVE-2011-2581 // JVNDB: JVNDB-2011-003161 // CNVD: CNVD-2011-3556 // BID: 49490 // IVD: a7dd0dfe-2354-11e6-abef-000c29c66e3d // VULHUB: VHN-50526 // PACKETSTORM: 104925 // PACKETSTORM: 104896

IOT TAXONOMY

category:['ICS', 'Network device']sub_category: -

Trust: 0.6

category:['ICS']sub_category: -

Trust: 0.2

sources: IVD: a7dd0dfe-2354-11e6-abef-000c29c66e3d // CNVD: CNVD-2011-3556

AFFECTED PRODUCTS

vendor:ciscomodel:nx-osscope:eqversion:5.0\(3\)n1\(1a\)

Trust: 1.6

vendor:ciscomodel:nx-osscope:eqversion:5.0\(3\)

Trust: 1.6

vendor:ciscomodel:nx-osscope:eqversion:5.0\(3\)u1\(1b\)

Trust: 1.6

vendor:ciscomodel:nx-osscope:eqversion:5.0\(2\)

Trust: 1.6

vendor:ciscomodel:nx-osscope:eqversion:5.0\(3\)u1\(1d\)

Trust: 1.6

vendor:ciscomodel:nx-osscope:eqversion:5.0\(3\)n1\(1b\)

Trust: 1.6

vendor:ciscomodel:nx-osscope:eqversion:5.0\(3\)n1\(1\)

Trust: 1.6

vendor:ciscomodel:nx-osscope:eqversion:5.0\(3\)u1\(1a\)

Trust: 1.6

vendor:ciscomodel:nx-osscope:eqversion:5.0\(3\)n1\(1c\)

Trust: 1.6

vendor:ciscomodel:nx-osscope:eqversion:5.0(3)

Trust: 1.1

vendor:ciscomodel:nx-osscope:eqversion:5.0(2)

Trust: 1.1

vendor:ciscomodel:nexus 3000scope:eqversion:*

Trust: 1.0

vendor:ciscomodel:nx-osscope:lteversion:5.0\(3\)u1\(2\)

Trust: 1.0

vendor:ciscomodel:nexus 5000scope:eqversion:*

Trust: 1.0

vendor:ciscomodel:nx-osscope:eqversion:5.0

Trust: 0.9

vendor:ciscomodel:nx-os 5.0 n1scope: - version: -

Trust: 0.8

vendor:ciscomodel:nx-os 5.0 u1scope: - version: -

Trust: 0.8

vendor:ciscomodel:nexus 5000 series switchscope:eqversion:software 5.0(3)n2(1)

Trust: 0.8

vendor:ciscomodel:nexus 3000 series switchscope:eqversion:software 5.0(3)u2(1)

Trust: 0.8

vendor:ciscomodel:nexus 5000 series switchscope:ltversion:5.0(2) 5.0(3)

Trust: 0.8

vendor:ciscomodel:nx-osscope: - version: -

Trust: 0.8

vendor:ciscomodel:nexusscope:eqversion:5000

Trust: 0.6

vendor:ciscomodel:nexusscope:eqversion:3000

Trust: 0.6

vendor:ciscomodel:nx-osscope:eqversion:5.0\(3\)u1\(2\)

Trust: 0.6

vendor:ciscomodel:nexusscope:eqversion:50000

Trust: 0.3

vendor:ciscomodel:nexusscope:eqversion:30000

Trust: 0.3

vendor:ciscomodel:nx-os 5.0 u2scope:neversion: -

Trust: 0.3

vendor:ciscomodel:nx-os 5.0 u1scope:neversion: -

Trust: 0.3

vendor:ciscomodel:nx-os 5.0 n2scope:neversion: -

Trust: 0.3

vendor:ciscomodel:nexus 5000scope: - version: -

Trust: 0.2

vendor:ciscomodel:nexus 3000scope: - version: -

Trust: 0.2

vendor:ciscomodel:nexusscope:eqversion:50005.3

Trust: 0.2

vendor:ciscomodel:nexusscope:eqversion:30005.3

Trust: 0.2

sources: IVD: a7dd0dfe-2354-11e6-abef-000c29c66e3d // CNVD: CNVD-2011-3556 // BID: 49490 // JVNDB: JVNDB-2011-003161 // NVD: CVE-2011-2581 // CNNVD: CNNVD-201109-072

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2011-2581
value: MEDIUM

Trust: 1.8

CNNVD: CNNVD-201109-072
value: MEDIUM

Trust: 0.6

IVD: a7dd0dfe-2354-11e6-abef-000c29c66e3d
value: MEDIUM

Trust: 0.2

VULHUB: VHN-50526
value: MEDIUM

Trust: 0.1

NVD:
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: FALSE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: FALSE
version: 2.0

Trust: 1.0

NVD: CVE-2011-2581
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

IVD: a7dd0dfe-2354-11e6-abef-000c29c66e3d
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

VULHUB: VHN-50526
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: IVD: a7dd0dfe-2354-11e6-abef-000c29c66e3d // VULHUB: VHN-50526 // JVNDB: JVNDB-2011-003161 // NVD: CVE-2011-2581 // CNNVD: CNNVD-201109-072

PROBLEMTYPE DATA

problemtype:CWE-264

Trust: 1.9

sources: VULHUB: VHN-50526 // JVNDB: JVNDB-2011-003161 // NVD: CVE-2011-2581

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201109-072

TYPE

permissions and access control issues

Trust: 0.6

sources: CNNVD: CNNVD-201109-072

CONFIGURATIONS

sources: NVD: CVE-2011-2581

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-50526

PATCH

title:cisco-sa-20110907-nexusurl:http://www.cisco.com/en/us/products/products_security_advisory09186a0080b9250c.shtml

Trust: 0.8

title:24047url:http://tools.cisco.com/security/center/viewalert.x?alertid=24047

Trust: 0.8

title:cisco-sa-20110907-nexusurl:http://www.cisco.com/cisco/web/support/jp/110/1108/1108542_cisco-sa-20110907-nexus-j.html

Trust: 0.8

title:Cisco Nexus 5000 and 3000 Series Switches ACL Security Bypass Vulnerability Patchurl:https://www.cnvd.org.cn/patchinfo/show/5014

Trust: 0.6

title:Cisco Nexus 5000 and 3000 Series Switches ACL Repair measures for security bypass vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=187746

Trust: 0.6

sources: CNVD: CNVD-2011-3556 // JVNDB: JVNDB-2011-003161 // CNNVD: CNNVD-201109-072

EXTERNAL IDS

db:NVDid:CVE-2011-2581

Trust: 3.7

db:SECUNIAid:45883

Trust: 1.8

db:SECTRACKid:1026019

Trust: 1.7

db:CNNVDid:CNNVD-201109-072

Trust: 0.9

db:CNVDid:CNVD-2011-3556

Trust: 0.8

db:JVNDBid:JVNDB-2011-003161

Trust: 0.8

db:BIDid:49490

Trust: 0.4

db:IVDid:A7DD0DFE-2354-11E6-ABEF-000C29C66E3D

Trust: 0.2

db:PACKETSTORMid:104896

Trust: 0.2

db:VULHUBid:VHN-50526

Trust: 0.1

db:PACKETSTORMid:104925

Trust: 0.1

sources: IVD: a7dd0dfe-2354-11e6-abef-000c29c66e3d // CNVD: CNVD-2011-3556 // VULHUB: VHN-50526 // BID: 49490 // JVNDB: JVNDB-2011-003161 // PACKETSTORM: 104925 // PACKETSTORM: 104896 // NVD: CVE-2011-2581 // CNNVD: CNNVD-201109-072

REFERENCES

url:http://www.cisco.com/en/us/products/products_security_advisory09186a0080b9250c.shtml

Trust: 1.7

url:http://www.securitytracker.com/id?1026019

Trust: 1.7

url:http://secunia.com/advisories/45883

Trust: 1.7

url:http://www.cisco.com/warp/public/707/cisco-sa-20110907-nexus.shtml

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2581

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-2581

Trust: 0.8

url:http://www.cisco.com/en/us/products/ps11541/index.html

Trust: 0.3

url:http://www.cisco.com/en/us/products/ps9670/

Trust: 0.3

url:/archive/1/519566

Trust: 0.3

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=45883

Trust: 0.1

url:http://secunia.com/vulnerability_intelligence/

Trust: 0.1

url:http://secunia.com/blog/242

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

Trust: 0.1

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/advisories/45883/

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/personal/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/advisories/45883/#comments

Trust: 0.1

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.1

url:http://www.cisco.com/go/psirt

Trust: 0.1

url:http://www.cisco.com/cisco/software/find.html?q=nx-os

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-2581

Trust: 0.1

url:http://www.cisco.com/en/us/support/tsd_cisco_worldwide_contacts.html

Trust: 0.1

url:http://www.cisco.com/en/us/products/products_security_vulnerability_policy.html

Trust: 0.1

url:http://www.cisco.com/en/us/docs/general/warranty/english/eu1ken_.html

Trust: 0.1

url:http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html

Trust: 0.1

url:http://www.gnu.org/licenses/gpl.html.

Trust: 0.1

url:http://www.cisco.com.

Trust: 0.1

url:http://www.cisco.com/public/sw-center/sw-usingswc.shtml

Trust: 0.1

url:http://www.cisco.com/tac

Trust: 0.1

url:http://intellishield.cisco.com/security/alertmanager/cvss

Trust: 0.1

sources: CNVD: CNVD-2011-3556 // VULHUB: VHN-50526 // BID: 49490 // JVNDB: JVNDB-2011-003161 // PACKETSTORM: 104925 // PACKETSTORM: 104896 // NVD: CVE-2011-2581 // CNNVD: CNNVD-201109-072

CREDITS

Cisco

Trust: 0.9

sources: BID: 49490 // CNNVD: CNNVD-201109-072

SOURCES

db:IVDid:a7dd0dfe-2354-11e6-abef-000c29c66e3d
db:CNVDid:CNVD-2011-3556
db:VULHUBid:VHN-50526
db:BIDid:49490
db:JVNDBid:JVNDB-2011-003161
db:PACKETSTORMid:104925
db:PACKETSTORMid:104896
db:NVDid:CVE-2011-2581
db:CNNVDid:CNNVD-201109-072

LAST UPDATE DATE

2023-12-18T13:15:10.913000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2011-3556date:2011-09-08T00:00:00
db:VULHUBid:VHN-50526date:2011-10-06T00:00:00
db:BIDid:49490date:2015-03-19T08:42:00
db:JVNDBid:JVNDB-2011-003161date:2011-12-01T00:00:00
db:NVDid:CVE-2011-2581date:2022-04-05T15:52:44.640
db:CNNVDid:CNNVD-201109-072date:2022-04-06T00:00:00

SOURCES RELEASE DATE

db:IVDid:a7dd0dfe-2354-11e6-abef-000c29c66e3ddate:2011-09-08T00:00:00
db:CNVDid:CNVD-2011-3556date:2011-09-08T00:00:00
db:VULHUBid:VHN-50526date:2011-09-14T00:00:00
db:BIDid:49490date:2011-09-07T00:00:00
db:JVNDBid:JVNDB-2011-003161date:2011-12-01T00:00:00
db:PACKETSTORMid:104925date:2011-09-08T08:15:12
db:PACKETSTORMid:104896date:2011-09-08T02:34:28
db:NVDid:CVE-2011-2581date:2011-09-14T16:05:23.603
db:CNNVDid:CNNVD-201109-072date:1900-01-01T00:00:00