ID

VAR-201110-0251


CVE

CVE-2011-3287


TITLE

Cisco Jabber Extensible Communications Platform Service disruption in (DoS) Vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2011-002747

DESCRIPTION

Cisco Jabber Extensible Communications Platform (aka Jabber XCP) 2.x through 5.4.x before 5.4.0.27581 and 5.8.x before 5.8.1.27561 does not properly detect recursion during entity expansion, which allows remote attackers to cause a denial of service (memory and CPU consumption, and process crash) via a crafted XML document containing a large number of nested entity references, aka Bug ID CSCtq78106, a similar issue to CVE-2003-1564. The problem is Bug ID CSCtq78106 It is a problem. Cisco Unified Presence and Jabber XCP are prone to a denial-of-service vulnerability. Successful exploits will allow attackers to crash the affected server, denying service to legitimate users. This issue is being tracked by the following Cisco Bug IDs: CSCtq78106 CSCtq89842 CSCtq88547. An unauthenticated, remote attacker could exploit this vulnerability by sending malicious XML to an affected server. Successful exploitation of this vulnerability could cause elevated memory and CPU utilization, resulting in memory exhaustion and process crashes. Repeated exploitation could result in a sustained DoS condition. There are no workarounds available to mitigate exploitation of this vulnerability. This advisory is posted at http://www.cisco.com/warp/public/707/cisco-sa-20110928-xcpcupsxml.shtml. JabberNow appliances are also affected if they are running a vulnerable version of Jabber XCP software. Jabber XCP and JabberNow Appliances +---------------------------------- The following Jabber XCP software versions are affected by the vulnerability in this advisory: +------------------------------------------------------------+ | Versions | Builds | |------------------+-----------------------------------------| | 2.X | All builds | |------------------+-----------------------------------------| | 3.X | All builds | |------------------+-----------------------------------------| | 4.X | All builds | |------------------+-----------------------------------------| | 5.0 | All builds | |------------------+-----------------------------------------| | 5.1 | All builds | |------------------+-----------------------------------------| | 5.2 | All builds | |------------------+-----------------------------------------| | 5.4 | Prior to 5.4.0.27581 | |------------------+-----------------------------------------| | 5.8 | Prior to 5.8.1.27561 | +------------------------------------------------------------+ Note: JabberNow appliances that are running these software versions are also affected by the vulnerability in this advisory. Determining Cisco Unified Presence Software Versions +--------------------------------------------------- To determine the running version of Cisco Unified Presence software, issue the "show version active" command from the command line interface. The following example shows Cisco Unified Presence software version 8.6.0: admin: show version active Active Master Version: 8.6.0.97041-43 Determining Jabber XCP Software Versions +--------------------------------------- To determine the running version of Jabber XCP software, find the "JABBER_VERSION" in the [JABBER_HOME]/var/cache/xcp_vars.sh file. The following example shows Jabber XCP software version 5.8.1.17421: JABBER_VERSION=5.8.1.17421 Products Confirmed Not Vulnerable +-------------------------------- No other Cisco products are currently known to be affected by this vulnerability. Details ======= Jabber XCP and Cisco Unified Presence provide an open and extensible platform that facilitates the secure exchange of availability and instant messaging (IM) information. This attack is also known as an XML Bomb referring to an XML document that is valid according to the rules of an XML schema yet results in the hanging or crash of the parser or underlying server. The attack is often referred to as the Billion Laughs Attack because many proof of concept examples caused XML parsers to expand the string lol or ha up to a billion times or until server resources were exhausted. The attack combines certain properties of XML to create valid but malicious XML using an extreme level of nested substitutions. When an XML parser attempts to expand all the nested entities it quickly exhausts all server resources. The attack affects both client-to-server connections as well as server-to-server (federation) links. Vulnerability Scoring Details ============================= Cisco has provided scores for the vulnerability in this advisory based on the Common Vulnerability Scoring System (CVSS). The CVSS scoring in this Security Advisory is done in accordance with CVSS version 2.0. CVSS is a standards-based scoring method that conveys vulnerability severity and helps determine urgency and priority of response. Cisco has provided a base and temporal score. Customers can then compute environmental scores to assist in determining the impact of the vulnerability in individual networks. Cisco has provided an FAQ to answer additional questions regarding CVSS at: http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html Cisco has also provided a CVSS calculator to help compute the environmental impact for individual networks at: http://intellishield.cisco.com/security/alertmanager/cvss * CSCtq78106 ("XCP Vulnerable to XML Entity Expansion Attack") CVSS Base Score - 7.8 Access Vector - Network Access Complexity - Low Authentication - None Confidentiality Impact - None Integrity Impact - None Availability Impact - Complete CVSS Temporal Score - 6.4 Exploitability - Functional Remediation Level - Official-Fix Report Confidence - Confirmed * CSCtq89842 ("CUP Server PE Vulnerable to XML Entity Expansion Attack") CVSS Base Score - 7.8 Access Vector - Network Access Complexity - Low Authentication - None Confidentiality Impact - None Integrity Impact - None Availability Impact - Complete CVSS Temporal Score - 6.4 Exploitability - Functional Remediation Level - Official-Fix Report Confidence - Confirmed * CSCtq88547 ("CUP Server Client Profile Agent Vulnerable to XML Entity Expansion Attack") CVSS Base Score - 7.8 Access Vector - Network Access Complexity - Low Authentication - None Confidentiality Impact - None Integrity Impact - None Availability Impact - Complete CVSS Temporal Score - 6.4 Exploitability - Functional Remediation Level - Official-Fix Report Confidence - Confirmed Impact ====== Successful exploitation of this vulnerability could cause elevated memory and CPU utilization, resulting in memory exhaustion and process crashes. Repeated exploitation could result in a sustained DoS condition. Software Versions and Fixes =========================== When considering software upgrades, also consult http://www.cisco.com/go/psirt and any subsequent advisories to determine exposure and a complete upgrade solution. In all cases, customers should exercise caution to be certain the devices to be upgraded contain sufficient memory and that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, contact the Cisco Technical Assistance Center (TAC) or your contracted maintenance provider for assistance. +------------------------------------------------------------+ | Cisco Unified Presence Software | First Fixed | | Version | Release | |---------------------------------------+--------------------| | All versions prior to 8.5(4) | Upgrade to 8.5(4) | +------------------------------------------------------------+ +------------------------------------------------------------+ | Jabber XCP | | | Software | | | Version, | First Fixed Release | | Including | | | JabberNow | | | Appliances | | |------------------+-----------------------------------------| | | These versions are vulnerable but are | | | End of Life. No fixed software will be | | Versions prior | made available. Cisco highly recommends | | to 4.X | that customers using one of these | | | versions migrate to a supported | | | version. | |------------------+-----------------------------------------| | Versions 4.X - | Migrate to 5.4.0.27581, 5.8.1.27561, or | | 5.2 | higher | |------------------+-----------------------------------------| | Version 5.4 | Upgrade to 5.4.0.27581, 5.8.1.27561, or | | | higher | |------------------+-----------------------------------------| | Version 5.8 | Upgrade to 5.8.1.27561 or higher | +------------------------------------------------------------+ Workarounds =========== There are no available workarounds to mitigate this vulnerability. Obtaining Fixed Software ======================== Cisco has released free software updates that address this vulnerability. Prior to deploying software, customers should consult their maintenance provider or check the software for feature set compatibility and known issues specific to their environment. Customers may only install and expect support for the feature sets they have purchased. By installing, downloading, accessing or otherwise using such software upgrades, customers agree to be bound by the terms of Cisco's software license terms found at http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html, or as otherwise set forth at Cisco.com Downloads at http://www.cisco.com/public/sw-center/sw-usingswc.shtml. Do not contact psirt@cisco.com or security-alert@cisco.com for software upgrades. Customers with Service Contracts +------------------------------- Customers with contracts should obtain upgraded software through their regular update channels. For most customers, this means that upgrades should be obtained through the Software Center on Cisco's worldwide website at http://www.cisco.com. Customers using Third Party Support Organizations +------------------------------------------------ Customers whose Cisco products are provided or maintained through prior or existing agreements with third-party support organizations, such as Cisco Partners, authorized resellers, or service providers should contact that support organization for guidance and assistance with the appropriate course of action in regards to this advisory. The effectiveness of any workaround or fix is dependent on specific customer situations, such as product mix, network topology, traffic behavior, and organizational mission. Due to the variety of affected products and releases, customers should consult with their service provider or support organization to ensure any applied workaround or fix is the most appropriate for use in the intended network before it is deployed. Customers without Service Contracts +---------------------------------- Customers who purchase direct from Cisco but do not hold a Cisco service contract, and customers who purchase through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should acquire upgrades by contacting the Cisco Technical Assistance Center (TAC). TAC contacts are as follows. * +1 800 553 2447 (toll free from within North America) * +1 408 526 7209 (toll call from anywhere in the world) * e-mail: tac@cisco.com Customers should have their product serial number available and be prepared to give the URL of this notice as evidence of entitlement to a free upgrade. Free upgrades for non-contract customers must be requested through the TAC. Refer to http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html for additional TAC contact information, including localized telephone numbers, and instructions and e-mail addresses for use in various languages. Exploitation and Public Announcements ===================================== XML entity expansion attacks are well known, but Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability against the Cisco products in this advisory. Status of this Notice: FINAL ============================ THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A stand-alone copy or Paraphrase of the text of this document that omits the distribution URL in the following section is an uncontrolled copy, and may lack important information or contain factual errors. Distribution ============ This advisory is posted on Cisco's worldwide website at: http://www.cisco.com/warp/public/707/cisco-sa-20110928-xcpcupsxml.shtml In addition to worldwide web posting, a text version of this notice is clear-signed with the Cisco PSIRT PGP key and is posted to the following e-mail and Usenet news recipients. * cust-security-announce@cisco.com * first-bulletins@lists.first.org * bugtraq@securityfocus.com * vulnwatch@vulnwatch.org * cisco@spot.colorado.edu * cisco-nsp@puck.nether.net * full-disclosure@lists.grok.org.uk * comp.dcom.sys.cisco@newsgate.cisco.com Future updates of this advisory, if any, will be placed on Cisco's worldwide website, but may or may not be actively announced on mailing lists or newsgroups. Users concerned about this problem are encouraged to check the above URL for any updates. Revision History ================ +------------------------------------------------------------+ | Revision 1.0 | 2011-September-28 | Initial public release | +------------------------------------------------------------+ Cisco Security Procedures ========================= Complete information on reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco, is available on Cisco's worldwide website at http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html. This includes instructions for press inquiries regarding Cisco security notices. All Cisco security advisories are available at http://www.cisco.com/go/psirt. +-------------------------------------------------------------------- Copyright 2010-2011 Cisco Systems, Inc. All rights reserved. +-------------------------------------------------------------------- -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.11 (GNU/Linux) iF4EAREIAAYFAk6Cp2sACgkQQXnnBKKRMNBL5AD/U+9K5lhXNsuQ8VwDsJ8JcUL1 W9OUjYEUtuGBytfhimEA/2wOZIkhVHkXO9QHazNI93kZY4mDumxfxTyA3pqDex98 =SUS0 -----END PGP SIGNATURE----- . ---------------------------------------------------------------------- The new Secunia Corporate Software Inspector (CSI) 5.0 Integrates with Microsoft WSUS & SCCM and supports Apple Mac OS X. The vulnerability is caused due to an error when handling certain XML requests, which can be exploited to e.g. This may be related to: SA44787 SOLUTION: Update to versions 5.4.0.27581 or 5.8.1.27561. PROVIDED AND/OR DISCOVERED BY: Reported by the vendor. ORIGINAL ADVISORY: http://www.cisco.com/warp/public/707/cisco-sa-20110928-xcpcupsxml.shtml OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor

Trust: 2.25

sources: NVD: CVE-2011-3287 // JVNDB: JVNDB-2011-002747 // BID: 49819 // VULHUB: VHN-51232 // PACKETSTORM: 105390 // PACKETSTORM: 105453 // PACKETSTORM: 105462

AFFECTED PRODUCTS

vendor:ciscomodel:jabber extensible communications platformscope:eqversion:5.0

Trust: 1.6

vendor:ciscomodel:jabber extensible communications platformscope:eqversion:5.2

Trust: 1.6

vendor:ciscomodel:jabber extensible communications platformscope:eqversion:5.1

Trust: 1.6

vendor:ciscomodel:jabber extensible communications platformscope:lteversion:5.8

Trust: 1.0

vendor:ciscomodel:jabber extensible communications platformscope:lteversion:5.4

Trust: 1.0

vendor:ciscomodel:jabber extensible communications platformscope:ltversion:2.x from 5.4.x

Trust: 0.8

vendor:ciscomodel:jabber extensible communications platformscope:eqversion:5.8.1.27561

Trust: 0.8

vendor:ciscomodel:jabber extensible communications platformscope:eqversion:5.4.0.27581

Trust: 0.8

vendor:ciscomodel:jabber extensible communications platformscope:ltversion:5.8.x

Trust: 0.8

vendor:ciscomodel:jabber extensible communications platformscope:eqversion:5.8

Trust: 0.6

vendor:ciscomodel:jabber extensible communications platformscope:eqversion:5.4

Trust: 0.6

vendor:ciscomodel:unified presence serverscope:eqversion:8.5

Trust: 0.3

vendor:ciscomodel:unified presence serverscope:eqversion:8.0

Trust: 0.3

vendor:ciscomodel:unified presence serverscope:eqversion:7.0(8)

Trust: 0.3

vendor:ciscomodel:unified presence serverscope:eqversion:7.0(4)

Trust: 0.3

vendor:ciscomodel:unified presence serverscope:eqversion:7.0

Trust: 0.3

vendor:ciscomodel:unified presence serverscope:eqversion:6.0(7)

Trust: 0.3

vendor:ciscomodel:unified presence serverscope:eqversion:6.0(6)

Trust: 0.3

vendor:ciscomodel:unified presence serverscope:eqversion:6.0(3)

Trust: 0.3

vendor:ciscomodel:unified presence serverscope:eqversion:6.0(2)

Trust: 0.3

vendor:ciscomodel:unified presence serverscope:eqversion:6.0(1)

Trust: 0.3

vendor:ciscomodel:unified presence serverscope:eqversion:6.0

Trust: 0.3

vendor:ciscomodel:unified presence serverscope:eqversion:1.0(3)

Trust: 0.3

vendor:ciscomodel:unified presence serverscope:eqversion:1.0(2)

Trust: 0.3

vendor:ciscomodel:unified presence serverscope:eqversion:1.0

Trust: 0.3

vendor:ciscomodel:jabber xcpscope:eqversion:5.8

Trust: 0.3

vendor:ciscomodel:jabber xcpscope:eqversion:5.4

Trust: 0.3

vendor:ciscomodel:jabber xcpscope:eqversion:5.2

Trust: 0.3

vendor:ciscomodel:jabber xcpscope:eqversion:5.1

Trust: 0.3

vendor:ciscomodel:jabber xcpscope:eqversion:5.0

Trust: 0.3

vendor:ciscomodel:jabber xcpscope:eqversion:4.0

Trust: 0.3

vendor:ciscomodel:jabber xcpscope:eqversion:3.0

Trust: 0.3

vendor:ciscomodel:jabber xcpscope:eqversion:2.0

Trust: 0.3

vendor:ciscomodel:jabber xcpscope:neversion:5.8.1.27561

Trust: 0.3

vendor:ciscomodel:jabber xcpscope:neversion:5.4.0.27581

Trust: 0.3

sources: BID: 49819 // JVNDB: JVNDB-2011-002747 // NVD: CVE-2011-3287 // CNNVD: CNNVD-201109-642

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2011-3287
value: HIGH

Trust: 1.8

CNNVD: CNNVD-201109-642
value: HIGH

Trust: 0.6

VULHUB: VHN-51232
value: HIGH

Trust: 0.1

NVD:
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: FALSE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: FALSE
version: 2.0

Trust: 1.0

NVD: CVE-2011-3287
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-51232
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-51232 // JVNDB: JVNDB-2011-002747 // NVD: CVE-2011-3287 // CNNVD: CNNVD-201109-642

PROBLEMTYPE DATA

problemtype:CWE-399

Trust: 1.9

sources: VULHUB: VHN-51232 // JVNDB: JVNDB-2011-002747 // NVD: CVE-2011-3287

THREAT TYPE

remote

Trust: 0.7

sources: PACKETSTORM: 105390 // CNNVD: CNNVD-201109-642

TYPE

resource management error

Trust: 0.6

sources: CNNVD: CNNVD-201109-642

CONFIGURATIONS

sources: NVD: CVE-2011-3287

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-51232

PATCH

title:cisco-sa-20110928-xcpcupsxmlurl:http://www.cisco.com/en/us/products/products_security_advisory09186a0080b95d47.shtml

Trust: 0.8

title:cisco-sa-20110928-xcpcupsxmlurl:http://www.cisco.com/cisco/web/support/jp/110/1108/1108609_cisco-sa-20110928-xcpcupsxml-j.html

Trust: 0.8

sources: JVNDB: JVNDB-2011-002747

EXTERNAL IDS

db:NVDid:CVE-2011-3287

Trust: 2.9

db:JVNDBid:JVNDB-2011-002747

Trust: 0.8

db:CNNVDid:CNNVD-201109-642

Trust: 0.7

db:SECUNIAid:46232

Trust: 0.7

db:SECUNIAid:46185

Trust: 0.7

db:NSFOCUSid:17843

Trust: 0.6

db:CISCOid:20110928 JABBER EXTENSIBLE COMMUNICATIONS PLATFORM AND CISCO UNIFIED PRESENCE XML DENIAL OF SERVICE VULNERABILITY

Trust: 0.6

db:BIDid:49819

Trust: 0.3

db:PACKETSTORMid:105390

Trust: 0.2

db:VULHUBid:VHN-51232

Trust: 0.1

db:PACKETSTORMid:105453

Trust: 0.1

db:PACKETSTORMid:105462

Trust: 0.1

sources: VULHUB: VHN-51232 // BID: 49819 // JVNDB: JVNDB-2011-002747 // PACKETSTORM: 105390 // PACKETSTORM: 105453 // PACKETSTORM: 105462 // NVD: CVE-2011-3287 // CNNVD: CNNVD-201109-642

REFERENCES

url:http://www.cisco.com/en/us/products/products_security_advisory09186a0080b95d47.shtml

Trust: 2.0

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-3287

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-3287

Trust: 0.8

url:http://secunia.com/advisories/46185

Trust: 0.6

url:http://secunia.com/advisories/46232

Trust: 0.6

url:http://www.nsfocus.net/vulndb/17843

Trust: 0.6

url:http://www.cisco.com/en/us/products/ps6837/index.html

Trust: 0.3

url:http://www.cisco.com/en/us/products/ps10969/index.html

Trust: 0.3

url:http://www.cisco.com/warp/public/707/cisco-sa-20110928-xcpcupsxml.shtml

Trust: 0.3

url:http://secunia.com/vulnerability_scanning/corporate/trial/

Trust: 0.2

url:http://secunia.com/vulnerability_intelligence/

Trust: 0.2

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.2

url:http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

Trust: 0.2

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.2

url:http://secunia.com/vulnerability_scanning/personal/

Trust: 0.2

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.2

url:http://www.cisco.com/en/us/products/products_security_vulnerability_policy.html.

Trust: 0.1

url:http://www.cisco.com/go/psirt

Trust: 0.1

url:http://www.cisco.com/en/us/support/tsd_cisco_worldwide_contacts.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3288

Trust: 0.1

url:http://www.cisco.com/warp/public/707/cisco-sa-20110928-xcpcupsxml.shtml.

Trust: 0.1

url:http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3287

Trust: 0.1

url:http://www.cisco.com.

Trust: 0.1

url:http://www.cisco.com/go/psirt.

Trust: 0.1

url:http://www.cisco.com/en/us/docs/general/warranty/english/eu1ken_.html,

Trust: 0.1

url:http://www.cisco.com/public/sw-center/sw-usingswc.shtml.

Trust: 0.1

url:http://intellishield.cisco.com/security/alertmanager/cvss

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=46232

Trust: 0.1

url:http://secunia.com/advisories/46232/#comments

Trust: 0.1

url:http://secunia.com/advisories/46232/

Trust: 0.1

url:http://secunia.com/advisories/46185/

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=46185

Trust: 0.1

url:http://secunia.com/advisories/46185/#comments

Trust: 0.1

sources: VULHUB: VHN-51232 // BID: 49819 // JVNDB: JVNDB-2011-002747 // PACKETSTORM: 105390 // PACKETSTORM: 105453 // PACKETSTORM: 105462 // NVD: CVE-2011-3287 // CNNVD: CNNVD-201109-642

CREDITS

Cisco

Trust: 0.9

sources: BID: 49819 // CNNVD: CNNVD-201109-642

SOURCES

db:VULHUBid:VHN-51232
db:BIDid:49819
db:JVNDBid:JVNDB-2011-002747
db:PACKETSTORMid:105390
db:PACKETSTORMid:105453
db:PACKETSTORMid:105462
db:NVDid:CVE-2011-3287
db:CNNVDid:CNNVD-201109-642

LAST UPDATE DATE

2023-12-18T13:09:45.556000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-51232date:2012-05-14T00:00:00
db:BIDid:49819date:2011-10-11T16:30:00
db:JVNDBid:JVNDB-2011-002747date:2011-11-09T00:00:00
db:NVDid:CVE-2011-3287date:2012-05-14T04:00:00
db:CNNVDid:CNNVD-201109-642date:2011-11-07T00:00:00

SOURCES RELEASE DATE

db:VULHUBid:VHN-51232date:2011-10-06T00:00:00
db:BIDid:49819date:2011-09-28T00:00:00
db:JVNDBid:JVNDB-2011-002747date:2011-11-09T00:00:00
db:PACKETSTORMid:105390date:2011-09-28T21:52:33
db:PACKETSTORMid:105453date:2011-09-29T03:48:05
db:PACKETSTORMid:105462date:2011-09-30T07:09:14
db:NVDid:CVE-2011-3287date:2011-10-06T10:55:05.050
db:CNNVDid:CNNVD-201109-642date:1900-01-01T00:00:00