CVE Vulnerabilities

CVE-2011-4667

Published: Sep 25, 2017 | Modified: Oct 06, 2017
CVSS 3.x
5.9
MEDIUM
Source:
NVD
CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
CVSS 2.x
4.3 MEDIUM
AV:N/AC:M/Au:N/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

The encryption library in Cisco IOS Software 15.2(1)T, 15.2(1)T1, and 15.2(2)T, Cisco NX-OS in Cisco MDS 9222i Multiservice Modular Switch, Cisco MDS 9000 18/4-Port Multiservice Module, and Cisco MDS 9000 Storage Services Node module before 5.2(6), and Cisco IOS in Cisco VPN Services Port Adaptor for Catalyst 6500 12.2(33)SXI, and 12.2(33)SXJ when IP Security (aka IPSec) is used, allows remote attackers to obtain unencrypted packets from encrypted sessions.

Affected Software

Name Vendor Start Version End Version
Ios Cisco 12.2(33)sxi (including) 12.2(33)sxi (including)
Ios Cisco 12.2(33)sxj (including) 12.2(33)sxj (including)
Ios Cisco 15.2(1)t (including) 15.2(1)t (including)
Ios Cisco 15.2(1)t1 (including) 15.2(1)t1 (including)
Ios Cisco 15.2(2)t (including) 15.2(2)t (including)
Nx-os Cisco 5.0(5) (including) 5.0(5) (including)

References