ID

VAR-201105-0045


CVE

CVE-2011-0949


TITLE

Cisco IOS XR SSHv1 '/tmp/ssh_lock' Remote Denial of Service Vulnerability

Trust: 0.9

sources: BID: 47982 // CNNVD: CNNVD-201105-267

DESCRIPTION

Cisco IOS XR 3.6.x, 3.8.x before 3.8.3, and 3.9.x before 3.9.1 does not properly remove sshd_lock files from /tmp/, which allows remote attackers to cause a denial of service (disk consumption) by making many SSHv1 connections, aka Bug ID CSCtd64417. The problem is Bug ID CSCtd64417 It is a problem.A large number of third parties SSHv1 Service disruption via connection ( Disk consumption ) There is a possibility of being put into a state. Available disk space in the '/tmp' filesystem may be consumed. An attacker can exploit this issue to cause a denial-of-service condition. This issue is being tracked by Cisco Bug ID CSCtd64417. ---------------------------------------------------------------------- Alerts when vulnerabilities pose a threat to your infrastructure The enhanced reporting module of the Secunia Vulnerability Intelligence Manager (VIM) enables you to combine advisory and ticket information, and generate policy compliance statistics. Using your asset list preferences, customised notifications are issued as soon as a new vulnerability is discovered - a valuable tool for documenting mitigation strategies. Watch our quick solution overview: http://www.youtube.com/user/Secunia#p/a/u/0/M1Y9sJqR2SY ---------------------------------------------------------------------- TITLE: Cisco IOS XR Multiple Vulnerabilities SECUNIA ADVISORY ID: SA44725 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/44725/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=44725 RELEASE DATE: 2011-05-26 DISCUSS ADVISORY: http://secunia.com/advisories/44725/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/44725/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=44725 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: Some vulnerabilities have been reported in Cisco IOS XR, which can be exploited by malicious people to cause a DoS (Denial of Service). 1) An unspecified error exists when processing IPv4 packets originating from the Cisco Line Card or Cisco CRS MSC and can be exploited to crash the NetIO process. Successful exploitation of this vulnerability requires that an IPv4 address is configured on one of the interfaces of a Cisco Line Card or Cisco CRS MSC. 3) An unspecified error when processing IPv4 packets can be exploited to reload the SPA (Shared Port Adapters) Interface Processor. Successful exploitation of this vulnerability requires that an IPv4 address is configured on any of the SPA interface processor interfaces. SOLUTION: Apply updates. Please see the vendor's advisory for more information. PROVIDED AND/OR DISCOVERED BY: 1) Reported by the vendor. 2) The vendor credits a customer. 3) Reported by the vendor. ORIGINAL ADVISORY: Cisco: http://www.cisco.com/warp/public/707/cisco-sa-20110525-iosxr.shtml http://www.cisco.com/warp/public/707/cisco-sa-20110525-iosxr-ssh.shtml http://www.cisco.com/warp/public/707/cisco-sa-20110525-iosxrspa.shtml OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXPLOIT: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Cisco Security Advisory: Cisco IOS XR Software SSHv1 Denial of Service Vulnerability Advisory ID: cisco-sa-20110525-iosxr-ssh Revision 1.0 For Public Release 2011 May 25 1600 UTC (GMT) +--------------------------------------------------------------------- Summary ======= Cisco IOS XR Software contains a vulnerability in the SSH application that may result in a denial of service condition when the SSH version 1 (SSHv1) protocol is used. Cisco has released free software updates that address this vulnerability. This advisory is posted at: http://www.cisco.com/warp/public/707/cisco-sa-20110525-iosxr-ssh.shtml Affected Products ================= This vulnerability affects all unfixed versions of Cisco IOS XR Software devices configured to accept SSHv1 connections. Details on the affected versions can be found in the Software Versions and Fixes section of this advisory. Vulnerable Products +------------------ To determine the Cisco IOS XR Software release that is running on a Cisco product, administrators can log in to the device and issue the show version command to display the system banner. The system banner confirms that the device is running Cisco IOS XR Software by displaying text similar to "Cisco IOS XR Software". The software version is displayed after the text "Cisco IOS XR Software". The following example identifies a Cisco CRS-1 that is running Cisco IOS XR Software Release 3.6.2: RP/0/RP0/CPU0:CRS#show version Tue Aug 18 14:25:17.407 AEST Cisco IOS XR Software, Version 3.6.2[00] Copyright (c) 2008 by Cisco Systems, Inc. ROM: System Bootstrap, Version 1.49(20080319:195807) [CRS-1 ROMMON], CRS uptime is 4 weeks, 4 days, 1 minute System image file is "disk0:hfr-os-mbi-3.6.2/mbihfr-rp.vm" cisco CRS-8/S (7457) processor with 4194304K bytes of memory. 7457 processor at 1197Mhz, Revision 1.2 17 Packet over SONET/SDH network interface(s) 1 DWDM controller(s) 17 SONET/SDH Port controller(s) 8 TenGigabitEthernet/IEEE 802.3 interface(s) 2 Ethernet/IEEE 802.3 interface(s) 1019k bytes of non-volatile configuration memory. 38079M bytes of hard disk. 981440k bytes of ATA PCMCIA card at disk 0 (Sector size 512 bytes). Configuration register on node 0/0/CPU0 is 0x102 Boot device on node 0/0/CPU0 is mem: !--- output truncated The following example identifies a Cisco 12404 router that is running Cisco IOS XR Software Release 3.7.1: RP/0/0/CPU0:GSR#show version Cisco IOS XR Software, Version 3.7.1[00] Copyright (c) 2008 by Cisco Systems, Inc. ROM: System Bootstrap, Version 12.0(20051020:160303) SOFTWARE Copyright (c) 1994-2005 by cisco Systems, Inc. GSR uptime is 3 weeks, 6 days, 3 hours, 20 minutes System image file is "disk0:c12k-os-mbi-3.7.1/mbiprp-rp.vm" cisco 12404/PRP (7457) processor with 2097152K bytes of memory. 7457 processor at 1266Mhz, Revision 1.2 1 Cisco 12000 Series Performance Route Processor 1 Cisco 12000 Series - Multi-Service Blade Controller 1 1 Port ISE Packet Over SONET OC-48c/STM-16 Controller (1 POS) 1 Cisco 12000 Series SPA Interface Processor-601/501/401 3 Ethernet/IEEE 802.3 interface(s) 1 SONET/SDH Port controller(s) 1 Packet over SONET/SDH network interface(s) 4 PLIM QoS controller(s) 8 FastEthernet/IEEE 802.3 interface(s) 1016k bytes of non-volatile configuration memory. 1000496k bytes of disk0: (Sector size 512 bytes). 65536k bytes of Flash internal SIMM (Sector size 256k). Configuration register on node 0/0/CPU0 is 0x2102 Boot device on node 0/0/CPU0 is disk0: !--- output truncated Additional information about Cisco IOS XR Software release naming conventions is available in "White Paper: Cisco IOS Reference Guide" at the following link: http://www.cisco.com/web/about/security/intelligence/ios-ref.html#9 Additional information about Cisco IOS XR Software time-based release model is available in "White Paper: Guidelines for Cisco IOS XR Software" at the following link: http://www.cisco.com/en/US/prod/collateral/iosswrel/ps8803/ps5845/product_bulletin_c25-478699.html SSHv1 is configured in Cisco IOS XR Software with the configuration command ssh server enable. The device is vulnerable if it is running an affected Cisco IOS XR Software release and has SSHv1 enabled. The following example shows a device that is running Cisco IOS XR Software that is configured with SSHv1: (Router)# show running-config | inc ssh ssh server vrf default If the command returns "ssh server v2", then the SSH server is not configured to accept SSHv1 connections and the device is not vulnerable. Details ======= This vulnerability affects Cisco IOS XR devices that are running affected software releases and are configured to accept SSHv1 connections. This file begins with the text "sshd_lock" and may not be properly removed when the session ends. Multiple connections may consume all available space in the /tmp filesystem and cause the system to crash, leading to a denial of service condition. Vulnerability Scoring Details +---------------------------- Cisco has provided scores for the vulnerability in this advisory based on the Common Vulnerability Scoring System (CVSS). The CVSS scoring in this Security Advisory is done in accordance with CVSS version 2.0. CVSS is a standards-based scoring method that conveys vulnerability severity and helps determine urgency and priority of response. Cisco has provided a base and temporal score. Customers can then compute environmental scores to assist in determining the impact of the vulnerability in individual networks. Cisco has provided an FAQ to answer additional questions regarding CVSS at: http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html Cisco has also provided a CVSS calculator to help compute the environmental impact for individual networks at http://intellishield.cisco.com/security/alertmanager/cvss * SSHv1 may leave /tmp/sshd_lock files CVSS Base Score - 7.8 Access Vector - Network Access Complexity - Low Authentication - None Confidentiality Impact - None Integrity Impact - None Availability Impact - Complete CVSS Temporal Score - 6.4 Exploitability - Functional Remediation Level - Official-Fix Report Confidence - Confirmed Impact ====== Successful exploitation of this vulnerability may cause the Cisco IOS XR device to crash, resulting in a denial of service condition. Software Versions and Fixes =========================== When considering software upgrades, also consult http://www.cisco.com/go/psirt and any subsequent advisories to determine exposure and a complete upgrade solution. In all cases, customers should exercise caution to be certain the devices to be upgraded contain sufficient memory and that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, contact the Cisco Technical Assistance Center (TAC) or your contracted maintenance provider for assistance. This bug was introduced in Cisco IOS XR Software release 3.6.2 and is fixed with SMU hfr-k9sec-3.6.2.CSCtd74795. The SMU ID for this fix in 3.6.2 is AA03656. This vulnerability has been fixed in 3.8.3, 3.9.1, and 4.0.0 for customers running later software versions. Software version 3.7 is not affected by this vulnerability. Workarounds =========== SSHv1 can be disabled by configuring the SSH server to only accept SSHv2 connections. In order to configure a device to only accept SSHv2 connections, administrators can issue the command ssh server v2 Administrators should manually remove lock files after disabling SSHv1 or after the server is upgraded to a non-vulnerable version. The command run rm /tmp/sshd_lock* will delete any sshd_lock files on the system. Obtaining Fixed Software ======================== Cisco has released free software updates that address this vulnerability. Prior to deploying software, customers should consult their maintenance provider or check the software for feature set compatibility and known issues specific to their environment. Customers may only install and expect support for the feature sets they have purchased. By installing, downloading, accessing or otherwise using such software upgrades, customers agree to be bound by the terms of Cisco's software license terms found at: http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html or as otherwise set forth at Cisco.com Downloads at: http://www.cisco.com/public/sw-center/sw-usingswc.shtml Do not contact psirt@cisco.com or security-alert@cisco.com for software upgrades. Customers with Service Contracts +------------------------------- Customers with contracts should obtain upgraded software through their regular update channels. For most customers, this means that upgrades should be obtained through the Software Center on Cisco's worldwide website at http://www.cisco.com Customers using Third Party Support Organizations +------------------------------------------------ Customers whose Cisco products are provided or maintained through prior or existing agreements with third-party support organizations, such as Cisco Partners, authorized resellers, or service providers should contact that support organization for guidance and assistance with the appropriate course of action in regards to this advisory. The effectiveness of any workaround or fix is dependent on specific customer situations, such as product mix, network topology, traffic behavior, and organizational mission. Due to the variety of affected products and releases, customers should consult with their service provider or support organization to ensure any applied workaround or fix is the most appropriate for use in the intended network before it is deployed. Customers without Service Contracts +---------------------------------- Customers who purchase direct from Cisco but do not hold a Cisco service contract, and customers who purchase through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should acquire upgrades by contacting the Cisco Technical Assistance Center (TAC). TAC contacts are as follows. * +1 800 553 2447 (toll free from within North America) * +1 408 526 7209 (toll call from anywhere in the world) * e-mail: tac@cisco.com Customers should have their product serial number available and be prepared to give the URL of this notice as evidence of entitlement to a free upgrade. Free upgrades for non-contract customers must be requested through the TAC. Refer to: http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html for additional TAC contact information, including localized telephone numbers, and instructions and e-mail addresses for use in various languages. Exploitation and Public Announcements ===================================== The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability described in this advisory. Customers encountering device crashes during normal network operations reported this vulnerability to Cisco. Status of this Notice: FINAL ============================ THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A stand-alone copy or Paraphrase of the text of this document that omits the distribution URL in the following section is an uncontrolled copy, and may lack important information or contain factual errors. Distribution ============ This advisory is posted on Cisco's worldwide website at : http://www.cisco.com/warp/public/707/cisco-sa-20110323-iosxr-ssh.shtml In addition to worldwide web posting, a text version of this notice is clear-signed with the Cisco PSIRT PGP key and is posted to the following e-mail and Usenet news recipients. * cust-security-announce@cisco.com * first-bulletins@lists.first.org * bugtraq@securityfocus.com * vulnwatch@vulnwatch.org * cisco@spot.colorado.edu * cisco-nsp@puck.nether.net * full-disclosure@lists.grok.org.uk * comp.dcom.sys.cisco@newsgate.cisco.com Future updates of this advisory, if any, will be placed on Cisco's worldwide website, but may or may not be actively announced on mailing lists or newsgroups. Users concerned about this problem are encouraged to check the above URL for any updates. Revision History ================ +---------------------------------------+ | Revision | | Initial | | 1.0 | 2011-May-25 | public | | | | release. | +---------------------------------------+ Cisco Security Procedures ========================= Complete information on reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco, is available on Cisco's worldwide website at: http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html This includes instructions for press inquiries regarding Cisco security notices. All Cisco security advisories are available at: http://www.cisco.com/go/psirt +-------------------------------------------------------------------- Copyright 2010-2011 Cisco Systems, Inc. All rights reserved. +-------------------------------------------------------------------- -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.5 (SunOS) iFcDBQFN3SrhQXnnBKKRMNARCMu4AP4sb55wScS5dyO9F1CbzE+tZp+E2r6gakmT u/BqhPQ9CgD/R4mHpfDC1jTzmyibPUinOZ6Bhw1DLdiqxz0QjXl/iDQ= =E67d -----END PGP SIGNATURE-----

Trust: 2.16

sources: NVD: CVE-2011-0949 // JVNDB: JVNDB-2011-003133 // BID: 47982 // VULHUB: VHN-48894 // PACKETSTORM: 101727 // PACKETSTORM: 101710

AFFECTED PRODUCTS

vendor:ciscomodel:ios xrscope:eqversion:3.8.2

Trust: 1.9

vendor:ciscomodel:ios xrscope:eqversion:3.8.1

Trust: 1.9

vendor:ciscomodel:ios xrscope:eqversion:3.6.3

Trust: 1.9

vendor:ciscomodel:ios xrscope:eqversion:3.6.2

Trust: 1.9

vendor:ciscomodel:ios xrscope:eqversion:3.6.1

Trust: 1.6

vendor:ciscomodel:ios xrscope:eqversion:3.9.0

Trust: 1.6

vendor:ciscomodel:ios xrscope:eqversion:3.6.0

Trust: 1.6

vendor:ciscomodel:ios xrscope:eqversion:3.8.0

Trust: 1.6

vendor:ciscomodel:ios xrscope:eqversion:3.9.1

Trust: 0.8

vendor:ciscomodel:ios xrscope:ltversion:3.8.x

Trust: 0.8

vendor:ciscomodel:ios xrscope:eqversion:3.6.x

Trust: 0.8

vendor:ciscomodel:ios xrscope:ltversion:3.9.x

Trust: 0.8

vendor:ciscomodel:ios xrscope:eqversion:3.8.3

Trust: 0.8

vendor:ciscomodel:ios xrscope:eqversion:3.9

Trust: 0.3

vendor:ciscomodel:ios xrscope:eqversion:3.8

Trust: 0.3

vendor:ciscomodel:ios xrscope:eqversion:3.7.3

Trust: 0.3

vendor:ciscomodel:ios xrscope:eqversion:3.7.2

Trust: 0.3

vendor:ciscomodel:ios xrscope:eqversion:3.7.1

Trust: 0.3

vendor:ciscomodel:ios xrscope:eqversion:3.7

Trust: 0.3

vendor:ciscomodel:ios xrscope:neversion:3.9.1

Trust: 0.3

vendor:ciscomodel:ios xrscope:neversion:3.8.3

Trust: 0.3

vendor:ciscomodel:ios xrscope:neversion:4.0.0

Trust: 0.3

sources: BID: 47982 // JVNDB: JVNDB-2011-003133 // CNNVD: CNNVD-201105-267 // NVD: CVE-2011-0949

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2011-0949
value: HIGH

Trust: 1.0

NVD: CVE-2011-0949
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201105-267
value: HIGH

Trust: 0.6

VULHUB: VHN-48894
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2011-0949
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-48894
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-48894 // JVNDB: JVNDB-2011-003133 // CNNVD: CNNVD-201105-267 // NVD: CVE-2011-0949

PROBLEMTYPE DATA

problemtype:CWE-399

Trust: 1.9

sources: VULHUB: VHN-48894 // JVNDB: JVNDB-2011-003133 // NVD: CVE-2011-0949

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201105-267

TYPE

resource management error

Trust: 0.6

sources: CNNVD: CNNVD-201105-267

CONFIGURATIONS

sources: JVNDB: JVNDB-2011-003133

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-48894

PATCH

title:cisco-sa-20110525-iosxr-sshurl:http://www.cisco.com/en/US/products/products_security_advisory09186a0080b7f18f.shtml

Trust: 0.8

title:cisco-sa-20110525-iosxr-sshurl:http://www.cisco.com/cisco/web/support/JP/110/1106/1106284_cisco-sa-20110525-iosxr-ssh-j.html

Trust: 0.8

sources: JVNDB: JVNDB-2011-003133

EXTERNAL IDS

db:NVDid:CVE-2011-0949

Trust: 2.9

db:JVNDBid:JVNDB-2011-003133

Trust: 0.8

db:CNNVDid:CNNVD-201105-267

Trust: 0.7

db:SECUNIAid:44725

Trust: 0.7

db:CISCOid:20110525 CISCO IOS XR SOFTWARE SSHV1 DENIAL OF SERVICE VULNERABILITY

Trust: 0.6

db:NSFOCUSid:16877

Trust: 0.6

db:BIDid:47982

Trust: 0.4

db:PACKETSTORMid:101710

Trust: 0.2

db:VULHUBid:VHN-48894

Trust: 0.1

db:PACKETSTORMid:101727

Trust: 0.1

sources: VULHUB: VHN-48894 // BID: 47982 // JVNDB: JVNDB-2011-003133 // PACKETSTORM: 101727 // PACKETSTORM: 101710 // CNNVD: CNNVD-201105-267 // NVD: CVE-2011-0949

REFERENCES

url:http://www.cisco.com/en/us/products/products_security_advisory09186a0080b7f18f.shtml

Trust: 1.7

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-0949

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-0949

Trust: 0.8

url:http://secunia.com/advisories/44725

Trust: 0.6

url:http://www.nsfocus.net/vulndb/16877

Trust: 0.6

url:http://www.cisco.com/warp/public/707/cisco-sa-20110525-iosxr-ssh.shtml

Trust: 0.5

url:http://www.cisco.com/

Trust: 0.3

url:http://secunia.com/advisories/44725/#comments

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=44725

Trust: 0.1

url:http://secunia.com/products/corporate/evm/

Trust: 0.1

url:http://secunia.com/advisories/44725/

Trust: 0.1

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

Trust: 0.1

url:http://www.cisco.com/warp/public/707/cisco-sa-20110525-iosxr.shtml

Trust: 0.1

url:http://www.youtube.com/user/secunia#p/a/u/0/m1y9sjqr2sy

Trust: 0.1

url:http://www.cisco.com/warp/public/707/cisco-sa-20110525-iosxrspa.shtml

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/personal/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.1

url:http://www.cisco.com/go/psirt

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0949

Trust: 0.1

url:http://www.cisco.com/en/us/support/tsd_cisco_worldwide_contacts.html

Trust: 0.1

url:http://www.cisco.com/web/about/security/intelligence/ios-ref.html#9

Trust: 0.1

url:http://www.cisco.com/en/us/products/products_security_vulnerability_policy.html

Trust: 0.1

url:http://www.cisco.com/en/us/docs/general/warranty/english/eu1ken_.html

Trust: 0.1

url:http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html

Trust: 0.1

url:http://www.cisco.com/warp/public/707/cisco-sa-20110323-iosxr-ssh.shtml

Trust: 0.1

url:http://www.cisco.com

Trust: 0.1

url:http://www.cisco.com/en/us/prod/collateral/iosswrel/ps8803/ps5845/product_bulletin_c25-478699.html

Trust: 0.1

url:http://www.cisco.com/public/sw-center/sw-usingswc.shtml

Trust: 0.1

url:http://intellishield.cisco.com/security/alertmanager/cvss

Trust: 0.1

sources: VULHUB: VHN-48894 // BID: 47982 // JVNDB: JVNDB-2011-003133 // PACKETSTORM: 101727 // PACKETSTORM: 101710 // CNNVD: CNNVD-201105-267 // NVD: CVE-2011-0949

CREDITS

Cisco

Trust: 0.9

sources: BID: 47982 // CNNVD: CNNVD-201105-267

SOURCES

db:VULHUBid:VHN-48894
db:BIDid:47982
db:JVNDBid:JVNDB-2011-003133
db:PACKETSTORMid:101727
db:PACKETSTORMid:101710
db:CNNVDid:CNNVD-201105-267
db:NVDid:CVE-2011-0949

LAST UPDATE DATE

2024-08-14T14:41:07.532000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-48894date:2011-07-12T00:00:00
db:BIDid:47982date:2011-05-25T00:00:00
db:JVNDBid:JVNDB-2011-003133date:2011-12-01T00:00:00
db:CNNVDid:CNNVD-201105-267date:2011-06-01T00:00:00
db:NVDid:CVE-2011-0949date:2011-07-12T04:00:00

SOURCES RELEASE DATE

db:VULHUBid:VHN-48894date:2011-05-31T00:00:00
db:BIDid:47982date:2011-05-25T00:00:00
db:JVNDBid:JVNDB-2011-003133date:2011-12-01T00:00:00
db:PACKETSTORMid:101727date:2011-05-27T05:27:24
db:PACKETSTORMid:101710date:2011-05-26T02:04:10
db:CNNVDid:CNNVD-201105-267date:1900-01-01T00:00:00
db:NVDid:CVE-2011-0949date:2011-05-31T20:55:01.877