ID

VAR-201107-0141


CVE

CVE-2011-2549


TITLE

Cisco IOS XR Service disruption in (line-card reload) Vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2011-003150

DESCRIPTION

Unspecified vulnerability in Cisco IOS XR 4.1.x before 4.1.1 on Cisco Aggregation Services Routers (ASR) 9000 series devices allows remote attackers to cause a denial of service (line-card reload) via an IPv4 packet, aka Bug ID CSCtr26695. The problem is Bug ID CSCtr26695 It is a problem.By a third party IPv4 Service disruption via packets (line-card reload) It may be in a state. The Cisco ASR 9000 is an aggregation router from Cisco that is the carrier Ethernet base router family. The consequence of a network processor deadlock is that the line card automatically reloads the message when it processes the message, causing a denial of service attack. Devices using Ipv6 are not affected by this vulnerability. When the vulnerability is triggered, one or two of the following messages may appear in the system log: PLATFORM-DIAGS-3-PUNT_FABRIC_DATA_PATH_FAILEDPLATFORM-DIAGS-0-LC_NP_LOOPBACK_FAILED. Cisco ASR 9000 Series is prone to a denial-of-service vulnerability. Successful exploits will cause an affected device to reload or hang, denying service to legitimate users. NOTE: This issue is not vulnerable when IP version 6 (IPv6) is in use. This issue is being tracked by Cisco Bug ID CSCtr26695. ---------------------------------------------------------------------- The Secunia Vulnerability Intelligence Manager (VIM) enables you to handle vulnerability threats in a simple, cost effective way. Read more and request a free trial: http://secunia.com/products/corporate/vim/ ---------------------------------------------------------------------- TITLE: Cisco ASR 9000 Series Line Card Denial of Service Vulnerability SECUNIA ADVISORY ID: SA45333 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/45333/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=45333 RELEASE DATE: 2011-07-22 DISCUSS ADVISORY: http://secunia.com/advisories/45333/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/45333/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=45333 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: A vulnerability has been reported in Cisco 9000 Series Aggregation Services Routers (ASR), which can be exploited by malicious people to cause a DoS (Denial of Service). PROVIDED AND/OR DISCOVERED BY: Reported by the vendor. ORIGINAL ADVISORY: http://www.cisco.com/warp/public/707/cisco-sa-20110720-asr9k.shtml OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . Cisco has released a free software maintenance upgrade (SMU) to address this vulnerability. There are no workarounds for this vulnerability. The system banner confirms that the device is running Cisco IOS XR Software by displaying text similar to Cisco IOS XR Software. The software version is displayed after the text Cisco IOS XR Software. ROM: System Bootstrap, Version 1.05(20101118:025914) [ASR9K ROMMON], Router uptime is 9 weeks, 1 day, 5 hours, 53 minutes System image file is "bootflash:disk0/asr9k-os-mbi-4.1.0/mbiasr9k-rp.vm" cisco ASR9K Series (MPC8641D) processor with 4194304K bytes of memory. MPC8641D processor at 1333MHz, Revision 2.2 ASR-9010-CHASSIS 4 Management Ethernet 8 WANPHY controller(s) 8 TenGigE 8 DWDM controller(s) 40 GigabitEthernet 4 SONET/SDH 2 Packet over SONET/SDH 1 MgmtMultilink 219k bytes of non-volatile configuration memory. 975M bytes of compact flash card. 33994M bytes of hard disk. 1605616k bytes of disk0: (Sector size 512 bytes). 1605616k bytes of disk1: (Sector size 512 bytes). To determine which SMUs are active on the device, issue the show install active summary command. This command will return a list of all SMUs installed, as shown in the following example: RP/0/0/CPU0:Router#show install active summary Fri Jul 8 19:02:15.887 CEST Active Packages: disk0:asr9k-doc-p-4.1.0 disk0:asr9k-mini-p-4.1.0 disk0:asr9k-k9sec-p-4.1.0 disk0:asr9k-video-p-4.1.0 Note: The preceding output shows a device without the SMU asr9k-p-4.1.0.CSCtr26695.tar installed. Also note that Cisco IOS XR Software can include multiple SMUs and the output may differ from the preceding example. This will return a list of all SMUs installed: RP/0/0/CPU0:Router#show install active summary Fri Jul 8 19:02:15.887 CEST Active Packages: disk0:asr9k-p-4.1.0.CSCtr26695-1.0.0 disk0:asr9k-p-4.1.0.CSCto96804-1.0.0 disk0:asr9k-p-4.1.0.CSCto95435-1.0.0 disk0:asr9k-doc-p-4.1.0 disk0:asr9k-mini-p-4.1.0 disk0:asr9k-k9sec-p-4.1.0 disk0:asr9k-video-p-4.1.0 Note: The preceding output shows a device with the SMU asr9k-p-4.1.0.CSCtr26695.tar installed (in bold). Also note that Cisco IOS XR Software can include multiple SMUs and the output may differ from the preceding example. Cisco IOS XR Software is a distributed operating system designed for continuous system operation combined with service flexibility and high performance. Both transit IPv4 packets and IPv4 packets directed to the device itself may trigger this vulnerability. The CVSS scoring in this Security Advisory is done in accordance with CVSS version 2.0. CVSS is a standards-based scoring method that conveys vulnerability severity and helps determine urgency and priority of response. Cisco has provided a base and temporal score. Customers can then compute environmental scores to assist in determining the impact of the vulnerability in individual networks. Cisco has provided an FAQ to answer additional questions regarding CVSS at: http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html Cisco has also provided a CVSS calculator to help compute the environmental impact for individual networks at: http://intellishield.cisco.com/security/alertmanager/cvss * CSCtr26695 - ASR9k:Line Card Issue with NP lockup CVSS Base Score - 7.8 Access Vector - Network Access Complexity - Low Authentication - None Confidentiality Impact - None Integrity Impact - None Availability Impact - Complete CVSS Temporal Score - 6.8 Exploitability - Functional Remediation Level - Official-Fix Report Confidence - Confirmed Impact ====== Successful exploitation of the vulnerability described in this advisory may cause the affected line card to reload. Repeated exploitation could result in a sustained denial of service (DoS) condition. Software Versions and Fixes =========================== When considering software upgrades, also consult http://www.cisco.com/go/psirt and any subsequent advisories to determine exposure and a complete upgrade solution. In all cases, customers should exercise caution to be certain the devices to be upgraded contain sufficient memory and that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, contact the Cisco Technical Assistance Center (TAC) or your contracted maintenance provider for assistance. Each row of the Cisco IOS XR Software table (below) names a Cisco IOS XR Software release train. If a given release train is vulnerable, then the earliest possible releases that contain the fix, if available at the time of Advisory, are listed in the "First Fixed Release" column of the table. +--------------------------------------------------------------------+ | Major | Availability of Repaired Releases | | Release | | |-------------+------------------------------------------------------| | | SMU ID | SMU Name | First Fixed | | | | | Release | |-------------+------------------------------------------------------| | 3.2.X | | | through | Not affected | | 4.0.X | | |-------------+------------------------------------------------------| | 4.1.0 | AA05118 | asr9k-p-4.1.0.CSCtr26695.tar | 4.1.1 | +--------------------------------------------------------------------+ Note: At the time of this advisory, Release 4.1.1 is expected to be available on July 29, 2011. Workarounds =========== There are no workarounds for this vulnerability. Obtaining Fixed Software ======================== Cisco has released free software updates that address these vulnerabilities. Prior to deploying software, customers should consult their maintenance provider or check the software for feature set compatibility and known issues specific to their environment. Customers may only install and expect support for the feature sets they have purchased. By installing, downloading, accessing or otherwise using such software upgrades, customers agree to be bound by the terms of Cisco's software license terms found at: http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html Or as otherwise set forth at Cisco.com Downloads at: http://www.cisco.com/public/sw-center/sw-usingswc.shtml Do not contact psirt@cisco.com or security-alert@cisco.com for software upgrades. Customers with Service Contracts +------------------------------- Customers with contracts should obtain upgraded software through their regular update channels. For most customers, this means that upgrades should be obtained through the Software Center on Cisco's worldwide website at http://www.cisco.com. Customers using Third Party Support Organizations +------------------------------------------------ Customers whose Cisco products are provided or maintained through prior or existing agreements with third-party support organizations, such as Cisco Partners, authorized resellers, or service providers should contact that support organization for guidance and assistance with the appropriate course of action in regards to this advisory. The effectiveness of any workaround or fix is dependent on specific customer situations, such as product mix, network topology, traffic behavior, and organizational mission. Due to the variety of affected products and releases, customers should consult with their service provider or support organization to ensure any applied workaround or fix is the most appropriate for use in the intended network before it is deployed. Customers without Service Contracts +---------------------------------- Customers who purchase direct from Cisco but do not hold a Cisco service contract, and customers who purchase through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should acquire upgrades by contacting the Cisco Technical Assistance Center (TAC). TAC contacts are as follows. * +1 800 553 2447 (toll free from within North America) * +1 408 526 7209 (toll call from anywhere in the world) * e-mail: tac@cisco.com Customers should have their product serial number available and be prepared to give the URL of this notice as evidence of entitlement to a free upgrade. Free upgrades for non-contract customers must be requested through the TAC. Refer to: http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html For additional TAC contact information, including localized telephone numbers, and instructions and e-mail addresses for use in various languages. Exploitation and Public Announcements ===================================== The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability described in this advisory. This vulnerability was found during the resolution of multiple customer service requests. We would like to thank the Internet Measurement Group from the University of Washington for their help and support on troubleshooting this issue. Status of this Notice: FINAL ============================ THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A stand-alone copy or Paraphrase of the text of this document that omits the distribution URL in the following section is an uncontrolled copy, and may lack important information or contain factual errors. Distribution ============ This advisory is posted on Cisco's worldwide website at : http://www.cisco.com/warp/public/707/cisco-sa-20110720-asr9k.shtml In addition to worldwide web posting, a text version of this notice is clear-signed with the Cisco PSIRT PGP key and is posted to the following e-mail and Usenet news recipients. * cust-security-announce@cisco.com * first-bulletins@lists.first.org * bugtraq@securityfocus.com * vulnwatch@vulnwatch.org * cisco@spot.colorado.edu * cisco-nsp@puck.nether.net * full-disclosure@lists.grok.org.uk * comp.dcom.sys.cisco@newsgate.cisco.com Future updates of this advisory, if any, will be placed on Cisco's worldwide website, but may or may not be actively announced on mailing lists or newsgroups. Users concerned about this problem are encouraged to check the above URL for any updates. Revision History ================ +--------------------------------------------------------------------+ | Revision 1.0 | 2011-July-20 | Initial public release | +--------------------------------------------------------------------+ Cisco Security Procedures ========================= Complete information on reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco, is available on Cisco's worldwide website at: http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html This includes instructions for press inquiries regarding Cisco security notices. All Cisco security advisories are available at: http://www.cisco.com/go/psirt +-------------------------------------------------------------------- Copyright 2010-2011 Cisco Systems, Inc. All rights reserved. +-------------------------------------------------------------------- -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (Darwin) iF4EAREIAAYFAk4m/30ACgkQQXnnBKKRMND3gAD/QU7mozUjiGpbzBoEtIYGi8uj Bhe/TfxZjzFA4tNYZAYA/RUP7WMFrhK9q8jWUrniWTwcbp1PAc90pyPZ2QwTkwFK =vnj1 -----END PGP SIGNATURE----- _______________________________________________ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/

Trust: 2.7

sources: NVD: CVE-2011-2549 // JVNDB: JVNDB-2011-003150 // CNVD: CNVD-2011-2771 // BID: 48811 // VULHUB: VHN-50494 // PACKETSTORM: 103236 // PACKETSTORM: 103184

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2011-2771

AFFECTED PRODUCTS

vendor:ciscomodel:ios xrscope:eqversion:4.1.0

Trust: 1.6

vendor:ciscomodel:asr 9010 routerscope:eqversion:*

Trust: 1.0

vendor:ciscomodel:asr 9006 routerscope:eqversion:*

Trust: 1.0

vendor:ciscomodel:asr 9010 routerscope: - version: -

Trust: 0.8

vendor:ciscomodel:ios xrscope:eqversion:4.1.1

Trust: 0.8

vendor:ciscomodel:ios xrscope:ltversion:4.1.x

Trust: 0.8

vendor:ciscomodel:asr 9006 routerscope: - version: -

Trust: 0.8

vendor:ciscomodel:asrscope:eqversion:9010

Trust: 0.6

vendor:ciscomodel:asrscope:eqversion:9006

Trust: 0.6

vendor:ciscomodel:asrscope:eqversion:90100

Trust: 0.3

vendor:ciscomodel:asrscope:eqversion:90060

Trust: 0.3

sources: CNVD: CNVD-2011-2771 // BID: 48811 // JVNDB: JVNDB-2011-003150 // CNNVD: CNNVD-201107-321 // NVD: CVE-2011-2549

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2011-2549
value: HIGH

Trust: 1.0

NVD: CVE-2011-2549
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201107-321
value: HIGH

Trust: 0.6

VULHUB: VHN-50494
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2011-2549
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-50494
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-50494 // JVNDB: JVNDB-2011-003150 // CNNVD: CNNVD-201107-321 // NVD: CVE-2011-2549

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

sources: NVD: CVE-2011-2549

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201107-321

TYPE

lack of information

Trust: 0.6

sources: CNNVD: CNNVD-201107-321

CONFIGURATIONS

sources: JVNDB: JVNDB-2011-003150

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-50494

PATCH

title:cisco-sa-20110720-asr9kurl:http://www.cisco.com/en/US/products/products_security_advisory09186a0080b89155.shtml

Trust: 0.8

title:23620url:http://tools.cisco.com/security/center/viewAlert.x?alertId=23620

Trust: 0.8

title:cisco-sa-20110720-asr9kurl:http://www.cisco.com/cisco/web/support/JP/110/1107/1107915_cisco-sa-20110720-asr9k-j.html

Trust: 0.8

title:Patch for Cisco ASR 9000 Series Router IPv4 Denial of Service Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/4451

Trust: 0.6

sources: CNVD: CNVD-2011-2771 // JVNDB: JVNDB-2011-003150

EXTERNAL IDS

db:NVDid:CVE-2011-2549

Trust: 3.5

db:BIDid:48811

Trust: 2.0

db:SECUNIAid:45333

Trust: 1.8

db:SECTRACKid:1025811

Trust: 1.7

db:JVNDBid:JVNDB-2011-003150

Trust: 0.8

db:CNNVDid:CNNVD-201107-321

Trust: 0.7

db:CNVDid:CNVD-2011-2771

Trust: 0.6

db:CISCOid:20110720 CISCO ASR 9000 SERIES ROUTERS LINE CARD IP VERSION 4 DENIAL OF SERVICE VULNERABILITY

Trust: 0.6

db:NSFOCUSid:17310

Trust: 0.6

db:PACKETSTORMid:103184

Trust: 0.2

db:VULHUBid:VHN-50494

Trust: 0.1

db:PACKETSTORMid:103236

Trust: 0.1

sources: CNVD: CNVD-2011-2771 // VULHUB: VHN-50494 // BID: 48811 // JVNDB: JVNDB-2011-003150 // PACKETSTORM: 103236 // PACKETSTORM: 103184 // CNNVD: CNNVD-201107-321 // NVD: CVE-2011-2549

REFERENCES

url:http://www.cisco.com/en/us/products/products_security_advisory09186a0080b89155.shtml

Trust: 2.6

url:http://www.securityfocus.com/bid/48811

Trust: 1.7

url:http://securitytracker.com/id?1025811

Trust: 1.7

url:http://secunia.com/advisories/45333

Trust: 1.7

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/68733

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2549

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-2549

Trust: 0.8

url:http://www.nsfocus.net/vulndb/17310

Trust: 0.6

url:http://www.cisco.com/en/us/products/ps9853/index.html

Trust: 0.3

url:http://www.cisco.com/

Trust: 0.3

url:http://www.cisco.com/warp/public/707/cisco-sa-20110720-asr9k.shtml

Trust: 0.2

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=45333

Trust: 0.1

url:http://secunia.com/advisories/45333/#comments

Trust: 0.1

url:http://secunia.com/vulnerability_intelligence/

Trust: 0.1

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

Trust: 0.1

url:http://secunia.com/products/corporate/vim/

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/personal/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/advisories/45333/

Trust: 0.1

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.1

url:http://www.cisco.com/go/psirt

Trust: 0.1

url:http://www.cisco.com/en/us/support/tsd_cisco_worldwide_contacts.html

Trust: 0.1

url:http://www.cisco.com/en/us/products/products_security_vulnerability_policy.html

Trust: 0.1

url:http://www.cisco.com/en/us/docs/general/warranty/english/eu1ken_.html

Trust: 0.1

url:http://secunia.com/

Trust: 0.1

url:http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-2549

Trust: 0.1

url:http://www.cisco.com.

Trust: 0.1

url:http://lists.grok.org.uk/full-disclosure-charter.html

Trust: 0.1

url:http://www.cisco.com/public/sw-center/sw-usingswc.shtml

Trust: 0.1

url:http://intellishield.cisco.com/security/alertmanager/cvss

Trust: 0.1

sources: CNVD: CNVD-2011-2771 // VULHUB: VHN-50494 // BID: 48811 // JVNDB: JVNDB-2011-003150 // PACKETSTORM: 103236 // PACKETSTORM: 103184 // CNNVD: CNNVD-201107-321 // NVD: CVE-2011-2549

CREDITS

Cisco

Trust: 0.9

sources: BID: 48811 // CNNVD: CNNVD-201107-321

SOURCES

db:CNVDid:CNVD-2011-2771
db:VULHUBid:VHN-50494
db:BIDid:48811
db:JVNDBid:JVNDB-2011-003150
db:PACKETSTORMid:103236
db:PACKETSTORMid:103184
db:CNNVDid:CNNVD-201107-321
db:NVDid:CVE-2011-2549

LAST UPDATE DATE

2024-08-14T15:35:23.110000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2011-2771date:2011-07-21T00:00:00
db:VULHUBid:VHN-50494date:2017-08-29T00:00:00
db:BIDid:48811date:2011-07-20T00:00:00
db:JVNDBid:JVNDB-2011-003150date:2011-12-01T00:00:00
db:CNNVDid:CNNVD-201107-321date:2011-07-29T00:00:00
db:NVDid:CVE-2011-2549date:2017-08-29T01:29:27.347

SOURCES RELEASE DATE

db:CNVDid:CNVD-2011-2771date:2011-07-21T00:00:00
db:VULHUBid:VHN-50494date:2011-07-28T00:00:00
db:BIDid:48811date:2011-07-20T00:00:00
db:JVNDBid:JVNDB-2011-003150date:2011-12-01T00:00:00
db:PACKETSTORMid:103236date:2011-07-21T03:10:44
db:PACKETSTORMid:103184date:2011-07-20T18:38:39
db:CNNVDid:CNNVD-201107-321date:1900-01-01T00:00:00
db:NVDid:CVE-2011-2549date:2011-07-28T22:55:02.187