ID

VAR-201107-0140


CVE

CVE-2011-2547


TITLE

Cisco SA 500 series security appliances Vulnerable to arbitrary command execution

Trust: 0.8

sources: JVNDB: JVNDB-2011-003149

DESCRIPTION

The web-based management interface on Cisco SA 500 series security appliances with software before 2.1.19 allows remote authenticated users to execute arbitrary commands via crafted parameters to web forms, aka Bug ID CSCtq65681. The attacker can obtain root privileges. An authenticated attacker can exploit this issue to execute arbitrary commands with root-level privileges on the underlying operating system. This issue is being tracked by Cisco bug ID CSCtq65681. The following devices are affected: Cisco SA520 Cisco SA520W Cisco SA540. An attacker must have valid credentials for an affected device to exploit one vulnerability; exploitation of the other does not require authentication. Both vulnerabilities can be exploited over the network. Cisco has released free software updates that address these vulnerabilities. Workarounds that mitigate these vulnerabilities are available. This advisory is posted at: http://www.cisco.com/warp/public/707/cisco-sa-20110720-sa500.shtml Affected Products ================= Vulnerable Products +------------------ These vulnerabilities affect the following devices running a software version prior to the first fixed release documented in the Software Versions and Fixes section of this advisory: * Cisco SA520 * Cisco SA520W * Cisco SA540 There are multiple methods to determine the version of system software that is running on a device. At the device web login screen, the system software version is displayed under the "Security Appliance Configuration Utility" heading. Administrators can also log in to a device through the web management interface and navigate to Administration > Firmware & Configuration > Network. The Primary Firmware field appears below Status Information. The number directly beside the Primary Firmware field is the system software version. Alternately, after logging in to the device, administrators can click on the About link on top right side of the screen. The system software version will be displayed below the "Security Appliance Configuration Utility" heading. An example of the system firmware version is 2.1.18. Products Confirmed Not Vulnerable +--------------------------------- No other Cisco products are currently known to be affected by these vulnerabilities. This vulnerability is documented in Cisco bug ID CSCtq65681 and has been assigned Common Vulnerabilities and Exposures (CVE) ID CVE-2011-2547 Vulnerability Scoring Details +---------------------------- Cisco has provided scores for the vulnerabilities in this advisory based on the Common Vulnerability Scoring System (CVSS). The CVSS scoring in this Security Advisory is done in accordance with CVSS version 2.0. CVSS is a standards-based scoring method that conveys vulnerability severity and helps determine urgency and priority of response. Cisco has provided a base and temporal score. Customers can then compute environmental scores to assist in determining the impact of the vulnerability in individual networks. Cisco has provided an FAQ to answer additional questions regarding CVSS at: http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html Cisco has also provided a CVSS calculator to help compute the environmental impact for individual networks at: http://intellishield.cisco.com/security/alertmanager/cvss * CSCtq65669 - SQL injection vulnerability CVSS Base Score - 5.0 Access Vector - Network Access Complexity - Low Authentication - None Confidentiality Impact - Partial Integrity Impact - None Availability Impact - None CVSS Temporal Score - 4.1 Exploitability - Functional Remediation Level - Official-Fix Report Confidence - Confirmed * CSCtq65681 - Privilege escalation vulnerability CVSS Base Score - 9.0 Access Vector - Network Access Complexity - Low Authentication - Single Confidentiality Impact - Complete Integrity Impact - Complete Availability Impact - Complete CVSS Temporal Score - 7.4 Exploitability - Functional Remediation Level - Official-Fix Report Confidence - Confirmed Impact ====== Successful exploitation of the SQL injection vulnerability could allow the retrieval of usernames and passwords. Software Versions and Fixes =========================== When considering software upgrades, also consult: http://www.cisco.com/go/psirt And any subsequent advisories to determine exposure and a complete upgrade solution. In all cases, customers should exercise caution to be certain the devices to be upgraded contain sufficient memory and that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, contact the Cisco Small Business Support Center or your contracted maintenance provider for assistance. These vulnerabilities have been corrected in software versions 2.1.19 and later. If administrators of SA 500 Series Security Appliances have configured the Check for New Firmware notification under Administration > Firmware & Configuration > Network, a message regarding new firmware that is available on Cisco.com will be displayed at the next log in to the appliance. Note: the SA 500 will not perform an automatic upgrade to version 2.1.19. The upgrade must be performed by an administrator. The latest software for SA 500 Series Security Appliances can be downloaded at: http://www.cisco.com/cisco/software/navigator.html?mdfid=282414017 Workarounds =========== The following mitigations help limit the exposure to these vulnerabilities. * Disable Remote Management Caution: Do not disable remote management if administrators manage devices via the WAN connection. This action will result in a loss of management connectivity to the device. Several features also require remote management to be enabled, including SSL VPN access and the Cisco Quick Virtual Private Network (QVPN) Utility. Remote Management is disabled by default. Administrators can disable this feature by choosing Network Management > Remote Management. Change the setting for this field to Disabled. Disabling remote management limits exposure because the vulnerabilities can then be exploited from the inter-LAN network only. Disabling remote management limits the exposure as the vulnerabilities can then only be exploited from the inter LAN network. * Limit Remote Management Access to Specific IP Addresses If remote management is required, secure the device so that it can be accessed by certain IP addresses only, rather than the default setting of All IP Addresses. After choosing Network Management > Remote Management, an administrator can change the Remote IP Address field to ensure that only devices with specified IP addresses can access the device. Obtaining Fixed Software ======================== Cisco has released free software updates that address these vulnerabilities. Prior to deploying software, customers should consult their maintenance provider or check the software for feature set compatibility and known issues specific to their environment. Customers may only install and expect support for the feature sets they have purchased. By installing, downloading, accessing or otherwise using such software upgrades, customers agree to be bound by the terms of Cisco's software license terms found at: http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html Or as otherwise set forth at Cisco.com Downloads at: http://www.cisco.com/public/sw-center/sw-usingswc.shtml Do not contact psirt@cisco.com or security-alert@cisco.com for software upgrades. Customers should obtain upgraded software through their regular update channels. For most customers, this means that upgrades should be obtained through the Software Center on Cisco's worldwide website at http://www.cisco.com If the information is not clear, please contact the Cisco Small Business Support Center or your contracted maintenance provider for assistance. Small Business Support Center contacts are as follows. +1 866 606 1866 (toll free from within North America) +1 408 418 1866 (toll call from anywhere in the world) Customers should have their product serial number available. Refer to: http://www.cisco.com/en/US/support/tsd_cisco_small_business_support_center_contacts.html for additional support contact information, including localized telephone numbers, and instructions and e-mail addresses for use in various languages. Exploitation and Public Announcements ===================================== The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory. These vulnerabilities were reported to Cisco by Michal Sajdak of Securitum, Poland. Status of this Notice: FINAL ============================ THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A stand-alone copy or Paraphrase of the text of this document that omits the distribution URL in the following section is an uncontrolled copy, and may lack important information or contain factual errors. Distribution ============ This advisory is posted on Cisco's worldwide website at : http://www.cisco.com/warp/public/707/cisco-sa-20110720-sa500.shtml In addition to worldwide web posting, a text version of this notice is clear-signed with the Cisco PSIRT PGP key and is posted to the following e-mail and Usenet news recipients. * cust-security-announce@cisco.com * first-bulletins@lists.first.org * bugtraq@securityfocus.com * vulnwatch@vulnwatch.org * cisco@spot.colorado.edu * cisco-nsp@puck.nether.net * full-disclosure@lists.grok.org.uk * comp.dcom.sys.cisco@newsgate.cisco.com Future updates of this advisory, if any, will be placed on Cisco's worldwide website, but may or may not be actively announced on mailing lists or newsgroups. Users concerned about this problem are encouraged to check the above URL for any updates. Revision History ================ +-------------------------------------------------------------------+ | Revision 1.0 | 2011-July-20 | Initial public release. | +-------------------------------------------------------------------+ Cisco Security Procedures ========================= Complete information on reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco, is available on Cisco's worldwide website at: http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html This includes instructions for press inquiries regarding Cisco security notices. All Cisco security advisories are available at: http://www.cisco.com/go/psirt +-------------------------------------------------------------------- Copyright 2010-2011 Cisco Systems, Inc. All rights reserved. +-------------------------------------------------------------------- -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (Darwin) iF4EAREIAAYFAk4m4k8ACgkQQXnnBKKRMNDzJgD+MwAQlnCeOSxzAq20X7iFbKvP tRwD9b1YmA4CFNcFLJkA/i25Tf/onaCHv4x79F0XDt2ZaCSpdEIp17oYfzFajYXl =aaaj -----END PGP SIGNATURE----- _______________________________________________ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . ---------------------------------------------------------------------- The Secunia Vulnerability Intelligence Manager (VIM) enables you to handle vulnerability threats in a simple, cost effective way. Read more and request a free trial: http://secunia.com/products/corporate/vim/ ---------------------------------------------------------------------- TITLE: Cisco SA 500 Series Web Management Interface Two Vulnerabilities SECUNIA ADVISORY ID: SA45355 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/45355/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=45355 RELEASE DATE: 2011-07-22 DISCUSS ADVISORY: http://secunia.com/advisories/45355/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/45355/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=45355 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: Two vulnerabilities have been reported in Cisco SA 500 Series Security Appliances, which can be exploited by malicious users to compromise a vulnerable system and by malicious people to conduct SQL injection attacks. 1) Certain input passed to the login form is not properly sanitised before being used in SQL queries. This can be exploited to manipulate SQL queries by injecting arbitrary SQL code. 2) Certain unspecified input passed to the web management interface is not properly sanitised before being used. This can be exploited to inject and execute arbitrary shell commands. PROVIDED AND/OR DISCOVERED BY: The vendor credits Michal Sajdak, Securitum. ORIGINAL ADVISORY: http://www.cisco.com/warp/public/707/cisco-sa-20110720-sa500.shtml OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 2.7

sources: NVD: CVE-2011-2547 // JVNDB: JVNDB-2011-003149 // CNVD: CNVD-2011-2776 // BID: 48810 // VULHUB: VHN-50492 // PACKETSTORM: 103185 // PACKETSTORM: 103249

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2011-2776

AFFECTED PRODUCTS

vendor:ciscomodel:sa500 softwarescope:eqversion:1.0.39

Trust: 1.6

vendor:ciscomodel:sa500 softwarescope:eqversion:1.0.17

Trust: 1.6

vendor:ciscomodel:sa500 softwarescope:eqversion:1.1.42

Trust: 1.6

vendor:ciscomodel:sa500 softwarescope:eqversion:1.1.65

Trust: 1.6

vendor:ciscomodel:sa500 softwarescope:eqversion:1.0.15

Trust: 1.6

vendor:ciscomodel:sa500 softwarescope:eqversion:1.1.21

Trust: 1.6

vendor:ciscomodel:sa500 softwarescope:eqversion:1.0.14

Trust: 1.6

vendor:ciscomodel:sa540scope:eqversion:*

Trust: 1.0

vendor:ciscomodel:sa500 softwarescope:lteversion:2.1.18

Trust: 1.0

vendor:ciscomodel:sa520wscope:eqversion:*

Trust: 1.0

vendor:ciscomodel:sa520scope:eqversion:*

Trust: 1.0

vendor:ciscomodel:sa520scope:eqversion:2.1.18

Trust: 0.9

vendor:ciscomodel:sa520wscope:eqversion:2.1.18

Trust: 0.9

vendor:ciscomodel:sa540scope:eqversion:2.1.18

Trust: 0.9

vendor:ciscomodel:sa500 series security appliancesscope:ltversion:2.1.19

Trust: 0.8

vendor:ciscomodel:sa520 security appliancescope: - version: -

Trust: 0.8

vendor:ciscomodel:sa520w security appliancescope: - version: -

Trust: 0.8

vendor:ciscomodel:sa540 security appliancescope: - version: -

Trust: 0.8

vendor:ciscomodel:sa500 softwarescope:eqversion:2.1.18

Trust: 0.6

vendor:ciscomodel:sa540scope:neversion:2.1.19

Trust: 0.3

vendor:ciscomodel:sa520wscope:neversion:2.1.19

Trust: 0.3

vendor:ciscomodel:sa520scope:neversion:2.1.19

Trust: 0.3

sources: CNVD: CNVD-2011-2776 // BID: 48810 // JVNDB: JVNDB-2011-003149 // CNNVD: CNNVD-201107-320 // NVD: CVE-2011-2547

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2011-2547
value: HIGH

Trust: 1.0

NVD: CVE-2011-2547
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201107-320
value: CRITICAL

Trust: 0.6

VULHUB: VHN-50492
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2011-2547
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-50492
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-50492 // JVNDB: JVNDB-2011-003149 // CNNVD: CNNVD-201107-320 // NVD: CVE-2011-2547

PROBLEMTYPE DATA

problemtype:CWE-264

Trust: 1.9

sources: VULHUB: VHN-50492 // JVNDB: JVNDB-2011-003149 // NVD: CVE-2011-2547

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201107-320

TYPE

permissions and access control

Trust: 0.6

sources: CNNVD: CNNVD-201107-320

CONFIGURATIONS

sources: JVNDB: JVNDB-2011-003149

PATCH

title:cisco-sa-20110720-sa500url:http://www.cisco.com/en/US/products/products_security_advisory09186a0080b8915e.shtml

Trust: 0.8

title:23619url:http://tools.cisco.com/security/center/viewAlert.x?alertId=23619

Trust: 0.8

title:Cisco SA 500 Series Application Device WEB Management Interface Remote Command Injection Vulnerability Patchurl:https://www.cnvd.org.cn/patchInfo/show/4453

Trust: 0.6

sources: CNVD: CNVD-2011-2776 // JVNDB: JVNDB-2011-003149

EXTERNAL IDS

db:NVDid:CVE-2011-2547

Trust: 3.5

db:BIDid:48810

Trust: 2.0

db:SECUNIAid:45355

Trust: 1.8

db:SECTRACKid:1025810

Trust: 1.7

db:JVNDBid:JVNDB-2011-003149

Trust: 0.8

db:CNNVDid:CNNVD-201107-320

Trust: 0.7

db:CNVDid:CNVD-2011-2776

Trust: 0.6

db:CISCOid:20110720 CISCO SA 500 SERIES SECURITY APPLIANCES WEB MANAGEMENT INTERFACE VULNERABILITIES

Trust: 0.6

db:NSFOCUSid:17312

Trust: 0.6

db:VULHUBid:VHN-50492

Trust: 0.1

db:PACKETSTORMid:103185

Trust: 0.1

db:PACKETSTORMid:103249

Trust: 0.1

sources: CNVD: CNVD-2011-2776 // VULHUB: VHN-50492 // BID: 48810 // JVNDB: JVNDB-2011-003149 // PACKETSTORM: 103185 // PACKETSTORM: 103249 // CNNVD: CNNVD-201107-320 // NVD: CVE-2011-2547

REFERENCES

url:http://www.cisco.com/en/us/products/products_security_advisory09186a0080b8915e.shtml

Trust: 2.6

url:http://www.securityfocus.com/bid/48810

Trust: 1.7

url:http://securitytracker.com/id?1025810

Trust: 1.7

url:http://secunia.com/advisories/45355

Trust: 1.7

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/68738

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2547

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-2547

Trust: 0.8

url:http://www.nsfocus.net/vulndb/17312

Trust: 0.6

url:http://www.cisco.com/

Trust: 0.3

url:http://www.securitum.pl/dh/cisco_sa500_hacking

Trust: 0.3

url:/archive/1/519014

Trust: 0.3

url:http://www.cisco.com/warp/public/707/cisco-sa-20110720-sa500.shtml

Trust: 0.2

url:http://www.cisco.com/cisco/software/navigator.html?mdfid=282414017

Trust: 0.1

url:http://www.cisco.com/go/psirt

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-2546

Trust: 0.1

url:http://www.cisco.com/en/us/products/products_security_vulnerability_policy.html

Trust: 0.1

url:http://www.cisco.com/en/us/support/tsd_cisco_small_business_support_center_contacts.html

Trust: 0.1

url:http://www.cisco.com/en/us/docs/general/warranty/english/eu1ken_.html

Trust: 0.1

url:http://secunia.com/

Trust: 0.1

url:http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-2547

Trust: 0.1

url:http://lists.grok.org.uk/full-disclosure-charter.html

Trust: 0.1

url:http://www.cisco.com

Trust: 0.1

url:http://www.cisco.com/public/sw-center/sw-usingswc.shtml

Trust: 0.1

url:http://intellishield.cisco.com/security/alertmanager/cvss

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=45355

Trust: 0.1

url:http://secunia.com/vulnerability_intelligence/

Trust: 0.1

url:http://secunia.com/advisories/45355/#comments

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

Trust: 0.1

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/products/corporate/vim/

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/personal/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/advisories/45355/

Trust: 0.1

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.1

sources: CNVD: CNVD-2011-2776 // VULHUB: VHN-50492 // BID: 48810 // JVNDB: JVNDB-2011-003149 // PACKETSTORM: 103185 // PACKETSTORM: 103249 // CNNVD: CNNVD-201107-320 // NVD: CVE-2011-2547

CREDITS

Michal Sajdak

Trust: 0.9

sources: BID: 48810 // CNNVD: CNNVD-201107-320

SOURCES

db:CNVDid:CNVD-2011-2776
db:VULHUBid:VHN-50492
db:BIDid:48810
db:JVNDBid:JVNDB-2011-003149
db:PACKETSTORMid:103185
db:PACKETSTORMid:103249
db:CNNVDid:CNNVD-201107-320
db:NVDid:CVE-2011-2547

LAST UPDATE DATE

2024-08-14T14:14:39.991000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2011-2776date:2011-07-21T00:00:00
db:VULHUBid:VHN-50492date:2017-08-29T00:00:00
db:BIDid:48810date:2011-07-27T18:00:00
db:JVNDBid:JVNDB-2011-003149date:2011-12-01T00:00:00
db:CNNVDid:CNNVD-201107-320date:2011-07-29T00:00:00
db:NVDid:CVE-2011-2547date:2017-08-29T01:29:27.283

SOURCES RELEASE DATE

db:CNVDid:CNVD-2011-2776date:2011-07-21T00:00:00
db:VULHUBid:VHN-50492date:2011-07-28T00:00:00
db:BIDid:48810date:2011-07-20T00:00:00
db:JVNDBid:JVNDB-2011-003149date:2011-12-01T00:00:00
db:PACKETSTORMid:103185date:2011-07-20T18:39:12
db:PACKETSTORMid:103249date:2011-07-21T06:58:28
db:CNNVDid:CNNVD-201107-320date:1900-01-01T00:00:00
db:NVDid:CVE-2011-2547date:2011-07-28T22:55:02.140