Lucene search

K
ciscoCiscoCISCO-SA-20120913-CVE-2011-4667
HistorySep 13, 2012 - 1:28 p.m.

Cisco Software Encryption Library Information Disclosure Vulnerability

2012-09-1313:28:31
tools.cisco.com
14

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.001

Percentile

47.9%

Cisco software contains a vulnerability that could allow an unauthenticated, remote attacker to access sensitive information on a targeted system.

The vulnerability is in the encryption library used by the vulnerable software. This library allows a portion of an encrypted packet to be sent unencrypted in the following packet. The vulnerability occurs only when IP Security (IPsec) is used, as with VPN environments. If an unauthenticated, remote attacker could access an encrypted session, the attacker could obtain unencrypted packets that would contain information. The attacker may benefit from this information and possibly launch further attacks.

Cisco has confirmed the vulnerability and released software updates.

To exploit this vulnerability, an attacker must have access to a specific combination of hardware modules and encryption libraries in a targeted device. In many cases, this access may require the attacker to have access to internal, trusted networks. These access requirements may limit the potential of a successful exploit.

A successful exploit requires an attacker to have access to the encrypted packet stream. In addition, the attacker cannot control which packets or what portion of the packet will be subject to this vulnerability. However, there is a potential that the decrypted portion of a packet may contain sensitive information.

Affected configurations

Vulners
Node
ciscomds_9000Matchany
OR
ciscomds_9000Matchany
OR
ciscocisco_mdsMatchany
OR
ciscomds_9000Match18\/4-port_multiservice_module
OR
ciscomds_9000Match16-port_storage_services_node
OR
ciscocisco_mdsMatch9222i_multiservice_modular_switch
VendorProductVersionCPE
ciscomds_9000anycpe:2.3:h:cisco:mds_9000:any:*:*:*:*:*:*:*
ciscocisco_mdsanycpe:2.3:a:cisco:cisco_mds:any:*:*:*:*:*:*:*
ciscomds_900018/4-port_multiservice_modulecpe:2.3:h:cisco:mds_9000:18\/4-port_multiservice_module:*:*:*:*:*:*:*
ciscomds_900016-port_storage_services_nodecpe:2.3:h:cisco:mds_9000:16-port_storage_services_node:*:*:*:*:*:*:*
ciscocisco_mds9222i_multiservice_modular_switchcpe:2.3:a:cisco:cisco_mds:9222i_multiservice_modular_switch:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.001

Percentile

47.9%

Related for CISCO-SA-20120913-CVE-2011-4667