4.3
CVSSv2

CVE-2011-4667

Published: 25/09/2017 Updated: 06/10/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 5.9 | Impact Score: 3.6 | Exploitability Score: 2.2
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N

Vulnerability Summary

The encryption library in Cisco IOS Software 15.2(1)T, 15.2(1)T1, and 15.2(2)T, Cisco NX-OS in Cisco MDS 9222i Multiservice Modular Switch, Cisco MDS 9000 18/4-Port Multiservice Module, and Cisco MDS 9000 Storage Services Node module prior to 5.2(6), and Cisco IOS in Cisco VPN Services Port Adaptor for Catalyst 6500 12.2(33)SXI, and 12.2(33)SXJ when IP Security (aka IPSec) is used, allows remote malicious users to obtain unencrypted packets from encrypted sessions.

Vulnerable Product Search on Vulmon Subscribe to Product

cisco ios 15.2\\(1\\)t

cisco ios 15.2\\(2\\)t

cisco ios 15.2\\(1\\)t1

cisco ios 12.2\\(33\\)sxj

cisco nx-os 5.0\\(5\\)

cisco ios 12.2\\(33\\)sxi

Vendor Advisories

Cisco software contains a vulnerability that could allow an unauthenticated, remote attacker to access sensitive information on a targeted system The vulnerability is in the encryption library used by the vulnerable software This library allows a portion of an encrypted packet to be sent unencrypted in the following packet The vulnerability oc ...