var-201109-0089
Vulnerability from variot

Multiple unspecified vulnerabilities in Cisco Unified Service Monitor before 8.6, as used in Unified Operations Manager before 8.6 and CiscoWorks LAN Management Solution 3.x and 4.x before 4.1; and multiple EMC Ionix products including Application Connectivity Monitor (Ionix ACM) 2.3 and earlier, Adapter for Alcatel-Lucent 5620 SAM EMS (Ionix ASAM) 3.2.0.2 and earlier, IP Management Suite (Ionix IP) 8.1.1.1 and earlier, and other Ionix products; allow remote attackers to execute arbitrary code via crafted packets to TCP port 9002, aka Bug IDs CSCtn42961 and CSCtn64922, related to a buffer overflow. Cisco Unified Operations Manager and CiscoWorks LAN Management Solution Used in Cisco Unified Service Monitor Contains a vulnerability that allows arbitrary code execution. The problem is Bug ID CSCtn42961 and CSCtn64922 It is a problem.Skillfully crafted by a third party TCP port 9002 Arbitrary code could be executed via packets. Authentication is not required to exploit this vulnerability.The flaw exists within the brstart.exe service which listens by default on TCP port 9002. When handling an add_dm request the process uses a user provided value to allocate a buffer then blindly copies user supplied data into a fixed-length buffer on the heap. A remote attacker can exploit this vulnerability to execute arbitrary code under the context of the casuser user. Multiple EMC Ionix applications are prone to a buffer-overflow vulnerability. Successful exploits will result in the complete compromise of affected applications. Failed exploit attempts will result in a denial-of-service condition. The following applications are affected. Ionix Application Connectivity Monitor (Ionix ACM) version 2.3 and prior Ionix Adapter for Alcatel-Lucent 5620 SAM EMS (Ionix ASAM) version 3.2.0.2 and prior Ionix IP Management Suite (Ionix IP) version 8.1.1.1 and prior Ionix IPv6 Management Suite (Ionix IPv6) version 2.0.2 and prior Ionix MPLS Management Suite (Ionix MPLS) version 4.0.0 and prior Ionix Multicast Manager (Ionix MCAST) version 2.1 and prior Ionix Network Protocol Management Suite version (Ionix NPM) 3.1 and prior Ionix Optical Transport Management Suite version (Ionix OTM) 5.1 and prior Ionix Server Manager (EISM) version 3.0 and prior Ionix Service Assurance Management Suite (Ionix SAM) version 8.1.0.6 and prior Ionix Storage Insight for Availability Suite (Ionix SIA) version 2.3.1 and prior Ionix VoIP Availability Management Suite (Ionix VoIP AM) version 4.0.0.3 and prior.

Details

CiscoWorks LAN Management Solution is an integrated suite of management functions that simplifies the configuration, administration, monitoring, and troubleshooting of a network. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

ESA-2011-029: Buffer overflow vulnerability in multiple EMC Ionix products. EMC will communicate the fixes for all other affected products as they become available. Regularly check EMC Knowledgebase solution emc274245 for the status of these fixes.

Link to remedies: Registered EMC Powerlink customers can download software from Powerlink. For EMC Ionix Software, navigate in Powerlink to Home > Support > Software Downloads and Licensing > Downloads E-I

Because the view is restricted based on customer agreements, you may not have permission to view certain downloads. Should you not see a software download you believe you should have access to, follow the instructions in EMC Knowledgebase solution emc116045.

Credits:

EMC would like to thank Abdul Aziz Hariri working with TippingPoint's Zero Day Initiative (http://www.zerodayinitiative.com) for reporting this issue.

For explanation of Severity Ratings, refer to EMC Knowledgebase solution emc218831.

EMC Corporation distributes EMC Security Advisories in order to bring to the attention of users of the affected EMC products important security information. EMC recommends all users determine the applicability of this information to their individual situations and take appropriate action. In no event shall EMC or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if EMC or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Cisco has released free software updates that address these vulnerabilities.

There are no workarounds available to mitigate these vulnerabilities.

This advisory is posted at: http://www.cisco.com/warp/public/707/cisco-sa-20110914-cusm.shtml

Note: CiscoWorks LAN Management Solution is also affected by these vulnerabilities. The Software Update page displays the licensing and software version. They provides a way to continuously monitor active calls supported by the Cisco Unified Communications System.

Both of these vulnerabilities are documented in Cisco bug ID CSCtn42961 ( registered customers only) and have been assigned CVE ID CVE-2011-2738.

Vulnerability Scoring Details +----------------------------

Cisco has provided scores for the vulnerabilities in this advisory based on the Common Vulnerability Scoring System (CVSS). The CVSS scoring in this Security Advisory is done in accordance with CVSS version 2.0.

CVSS is a standards-based scoring method that conveys vulnerability severity and helps determine urgency and priority of response.

Cisco has provided a base and temporal score. Customers can then compute environmental scores to assist in determining the impact of the vulnerability in individual networks.

Cisco has provided an FAQ to answer additional questions regarding CVSS at:

http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html

Cisco has also provided a CVSS calculator to help compute the environmental impact for individual networks at:

http://intellishield.cisco.com/security/alertmanager/cvss

  • CSCtn42961 - Cisco Unified Service Monitor Remote Code Execution

CVSS Base Score - 10 Access Vector - Network Access Complexity - Low Authentication - None Confidentiality Impact - Complete Integrity Impact - Complete Availability Impact - Complete

CVSS Temporal Score - 8.3 Exploitability - Functional Remediation Level - Official-Fix Report Confidence - Confirmed

Impact

Successful exploitation of these vulnerabilities could allow an unauthenticated, remote attacker to execute arbitrary code on affected servers.

Software Versions and Fixes

When considering software upgrades, also consult http://www.cisco.com/go/psirt and any subsequent advisories to determine exposure and a complete upgrade solution.

In all cases, customers should exercise caution to be certain the devices to be upgraded contain sufficient memory and that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, contact the Cisco Technical Assistance Center (TAC) or your contracted maintenance provider for assistance.

Mitigations that can be deployed on Cisco devices within the network are available in the Cisco Applied Mitigation Bulletin companion document for this advisory, which is available at the following link: http://www.cisco.com/warp/public/707/cisco-amb-201100914-cusm-lms.shtml

Obtaining Fixed Software

Cisco has released free software updates that address these vulnerabilities. Prior to deploying software, customers should consult their maintenance provider or check the software for feature set compatibility and known issues specific to their environment.

Customers may only install and expect support for the feature sets they have purchased. By installing, downloading, accessing or otherwise using such software upgrades, customers agree to be bound by the terms of Cisco's software license terms found at http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html or as otherwise set forth at Cisco.com Downloads at: http://www.cisco.com/public/sw-center/sw-usingswc.shtml

Do not contact psirt@cisco.com or security-alert@cisco.com for software upgrades.

Customers with Service Contracts +-------------------------------

Customers with contracts should obtain upgraded software through their regular update channels. For most customers, this means that upgrades should be obtained through the Software Center on Cisco's worldwide website at http://www.cisco.com.

Customers using Third Party Support Organizations +------------------------------------------------

Customers whose Cisco products are provided or maintained through prior or existing agreements with third-party support organizations, such as Cisco Partners, authorized resellers, or service providers should contact that support organization for guidance and assistance with the appropriate course of action in regards to this advisory.

The effectiveness of any workaround or fix is dependent on specific customer situations, such as product mix, network topology, traffic behavior, and organizational mission. Due to the variety of affected products and releases, customers should consult with their service provider or support organization to ensure any applied workaround or fix is the most appropriate for use in the intended network before it is deployed.

Customers without Service Contracts +----------------------------------

Customers who purchase direct from Cisco but do not hold a Cisco service contract, and customers who purchase through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should acquire upgrades by contacting the Cisco Technical Assistance Center (TAC). TAC contacts are as follows.

  • +1 800 553 2447 (toll free from within North America)
  • +1 408 526 7209 (toll call from anywhere in the world)
  • e-mail: tac@cisco.com

Customers should have their product serial number available and be prepared to give the URL of this notice as evidence of entitlement to a free upgrade. Free upgrades for non-contract customers must be requested through the TAC.

Refer to: http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html for additional TAC contact information, including localized telephone numbers, and instructions and e-mail addresses for use in various languages.

Exploitation and Public Announcements

The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities described in this advisory.

These vulnerabilities were reported to Cisco by ZDI and discovered by AbdulAziz Hariri.

Status of this Notice: FINAL

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or Paraphrase of the text of this document that omits the distribution URL in the following section is an uncontrolled copy, and may lack important information or contain factual errors.

Distribution

This advisory is posted on Cisco's worldwide website at :

http://www.cisco.com/warp/public/707/cisco-sa-20110914-cusm.shtml

In addition to worldwide web posting, a text version of this notice is clear-signed with the Cisco PSIRT PGP key and is posted to the following e-mail and Usenet news recipients.

  • cust-security-announce@cisco.com
  • first-bulletins@lists.first.org
  • bugtraq@securityfocus.com
  • vulnwatch@vulnwatch.org
  • cisco@spot.colorado.edu
  • cisco-nsp@puck.nether.net
  • full-disclosure@lists.grok.org.uk
  • comp.dcom.sys.cisco@newsgate.cisco.com

Future updates of this advisory, if any, will be placed on Cisco's worldwide website, but may or may not be actively announced on mailing lists or newsgroups. Users concerned about this problem are encouraged to check the above URL for any updates.

Revision History

+----------------------------------------+ | Revision | | Initial | | 1.0 | 2011-September-14 | public | | | | release | +----------------------------------------+

Cisco Security Procedures

Complete information on reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco, is available on Cisco's worldwide website at: http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html This includes instructions for press inquiries regarding Cisco security notices. All Cisco security advisories are available at: http://www.cisco.com/go/psirt

+-------------------------------------------------------------------- Copyright 2010-2011 Cisco Systems, Inc. All rights reserved. +-------------------------------------------------------------------- -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.5 (SunOS)

iFcDBQFOb9w/QXnnBKKRMNARCBomAP9pCiRwCB8z3oe3IWB2XXNzeaQxAwoq0gQ4 6znwu3lLSAD/Y6o+u8AofSMxkj3THWIdpbjVXKQXMal/BhxDhN5fsI8= =Ybok -----END PGP SIGNATURE-----


Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201109-0089",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "ciscoworks lan management solution",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "cisco",
        "version": "4.0"
      },
      {
        "model": "ciscoworks lan management solution",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "cisco",
        "version": "3.2"
      },
      {
        "model": "ciscoworks lan management solution",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "cisco",
        "version": "3.1"
      },
      {
        "model": "unified service monitor",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "cisco",
        "version": "2.1"
      },
      {
        "model": "unified service monitor",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "cisco",
        "version": "2.0.1"
      },
      {
        "model": "unified service monitor",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "cisco",
        "version": "2.0"
      },
      {
        "model": "unified service monitor",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "cisco",
        "version": "1.1"
      },
      {
        "model": "unified operations manager",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "cisco",
        "version": "2.0.3"
      },
      {
        "model": "unified operations manager",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "cisco",
        "version": "2.0.2"
      },
      {
        "model": "unified operations manager",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "cisco",
        "version": "2.0.1"
      },
      {
        "model": "unified operations manager",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "cisco",
        "version": "8.0"
      },
      {
        "model": "unified operations manager",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "cisco",
        "version": "2.3"
      },
      {
        "model": "unified operations manager",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "cisco",
        "version": "2.2"
      },
      {
        "model": "unified operations manager",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "cisco",
        "version": "2.1"
      },
      {
        "model": "unified operations manager",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "cisco",
        "version": "2.0"
      },
      {
        "model": "unified operations manager",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "cisco",
        "version": "1.1"
      },
      {
        "model": "unified operations manager",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "cisco",
        "version": "1.0"
      },
      {
        "model": "ciscoworks lan management solution",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "4.0.1"
      },
      {
        "model": "unified service monitor",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "8.5"
      },
      {
        "model": "unified service monitor",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "8.0"
      },
      {
        "model": "ionix asam",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "emc",
        "version": "3.2.0.2"
      },
      {
        "model": "ionix acm",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "emc",
        "version": "2.3"
      },
      {
        "model": "unified operations manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "8.5"
      },
      {
        "model": "ciscoworks lan management solution",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "3.0"
      },
      {
        "model": "unified service monitor",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.2"
      },
      {
        "model": "ionix ip",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "emc",
        "version": "8.1.1.1"
      },
      {
        "model": "unified service monitor",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.3"
      },
      {
        "model": "unified service monitor",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ciscoworks lan management solution",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "3.x    4.x"
      },
      {
        "model": "ciscoworks lan management solution",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "4.1"
      },
      {
        "model": "applicationxtender workflow unified service monitor",
        "scope": null,
        "trust": 0.7,
        "vendor": "emccisco",
        "version": null
      },
      {
        "model": "unified service monitorapplicationxtender workflow",
        "scope": null,
        "trust": 0.7,
        "vendor": "ciscoemc",
        "version": null
      },
      {
        "model": "ionix ip",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "emc",
        "version": "8.1.1.1"
      },
      {
        "model": "unified service monitor",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.0"
      },
      {
        "model": "unified service manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.0.1"
      },
      {
        "model": "unified service manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.0"
      },
      {
        "model": "unified service manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.1"
      },
      {
        "model": "unified operations manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "8.5"
      },
      {
        "model": "unified operations manager sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.1"
      },
      {
        "model": "ciscoworks lan management solution",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.1"
      },
      {
        "model": "unified server manager",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "8.6"
      },
      {
        "model": "unified operations manager",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "8.6"
      },
      {
        "model": "optical transport management suite",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "emc",
        "version": "5.1"
      },
      {
        "model": "onix network protocol management suite",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "emc",
        "version": "3.1"
      },
      {
        "model": "ionix voip availability management suite",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "emc",
        "version": "4.0.0.3"
      },
      {
        "model": "ionix storage insight for availability suite",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "emc",
        "version": "2.3.1"
      },
      {
        "model": "ionix service assurance management suite",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "emc",
        "version": "8.1.0.6"
      },
      {
        "model": "ionix server manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "emc",
        "version": "3.0"
      },
      {
        "model": "ionix multicast manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "emc",
        "version": "2.1"
      },
      {
        "model": "ionix mpls management suite",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "emc",
        "version": "4.0.0"
      },
      {
        "model": "ionix ipv6 management suite",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "emc",
        "version": "2.0.2"
      },
      {
        "model": "ionix ip management suite",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "emc",
        "version": "8.1.1.1"
      },
      {
        "model": "ionix application connectivity monitor",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "emc",
        "version": "2.3"
      },
      {
        "model": "ionix adapter for alcatel-lucent sam ems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "emc",
        "version": "56203.2.0.2"
      },
      {
        "model": "ionix voip availability management suite",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "emc",
        "version": "4.0.0.4"
      },
      {
        "model": "ionix service assurance management suite",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "emc",
        "version": "8.1.1"
      },
      {
        "model": "ionix ip management suite",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "emc",
        "version": "8.1.2"
      },
      {
        "model": "ionix adapter for alcatel-lucent sam ems",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "emc",
        "version": "56203.2.0.3"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-11-291"
      },
      {
        "db": "ZDI",
        "id": "ZDI-11-292"
      },
      {
        "db": "BID",
        "id": "49627"
      },
      {
        "db": "BID",
        "id": "49644"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-002230"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201109-238"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-2738"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:unified_service_monitor:8.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:unified_service_monitor:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "8.5",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:unified_service_monitor:2.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:unified_service_monitor:2.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:unified_service_monitor:2.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:unified_service_monitor:2.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:unified_service_monitor:2.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:unified_service_monitor:1.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:unified_operations_manager:2.0.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:unified_operations_manager:2.0.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:ciscoworks_lan_management_solution:3.0:december_2007:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:ciscoworks_lan_management_solution:3.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:unified_operations_manager:1.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:unified_operations_manager:2.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:unified_operations_manager:8.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:ciscoworks_lan_management_solution:4.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:ciscoworks_lan_management_solution:4.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:unified_operations_manager:2.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:unified_operations_manager:2.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:unified_operations_manager:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "8.5",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:unified_operations_manager:1.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:unified_operations_manager:2.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:unified_operations_manager:2.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:ciscoworks_lan_management_solution:3.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:ciscoworks_lan_management_solution:3.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:emc:ionix_ip:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "8.1.1.1",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:emc:ionix_acm:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "2.3",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:emc:ionix_asam:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "3.2.0.2",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2011-2738"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "AbdulAziz Hariri",
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-11-291"
      },
      {
        "db": "ZDI",
        "id": "ZDI-11-292"
      }
    ],
    "trust": 1.4
  },
  "cve": "CVE-2011-2738",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 10.0,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2011-2738",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 1.5,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "ZDI",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.0,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "CVE-2011-2738",
            "impactScore": 8.5,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "HIGH",
            "trust": 0.7,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "VHN-50683",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2011-2738",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "ZDI",
            "id": "CVE-2011-2738",
            "trust": 1.4,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201109-238",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "VULHUB",
            "id": "VHN-50683",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-11-291"
      },
      {
        "db": "ZDI",
        "id": "ZDI-11-292"
      },
      {
        "db": "VULHUB",
        "id": "VHN-50683"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-002230"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201109-238"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-2738"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Multiple unspecified vulnerabilities in Cisco Unified Service Monitor before 8.6, as used in Unified Operations Manager before 8.6 and CiscoWorks LAN Management Solution 3.x and 4.x before 4.1; and multiple EMC Ionix products including Application Connectivity Monitor (Ionix ACM) 2.3 and earlier, Adapter for Alcatel-Lucent 5620 SAM EMS (Ionix ASAM) 3.2.0.2 and earlier, IP Management Suite (Ionix IP) 8.1.1.1 and earlier, and other Ionix products; allow remote attackers to execute arbitrary code via crafted packets to TCP port 9002, aka Bug IDs CSCtn42961 and CSCtn64922, related to a buffer overflow. Cisco Unified Operations Manager and CiscoWorks LAN Management Solution Used in Cisco Unified Service Monitor Contains a vulnerability that allows arbitrary code execution. The problem is Bug ID CSCtn42961 and CSCtn64922 It is a problem.Skillfully crafted by a third party TCP port 9002 Arbitrary code could be executed via packets. Authentication is not required to exploit this vulnerability.The flaw exists within the brstart.exe service which listens by default on TCP port 9002. When handling an add_dm request the process uses a user provided value to allocate a buffer then blindly copies user supplied data into a fixed-length buffer on the heap. A remote attacker can exploit this vulnerability to execute arbitrary code under the context of the casuser user. Multiple EMC Ionix applications are prone to a buffer-overflow vulnerability. Successful exploits will result in the complete compromise of affected applications. Failed exploit attempts will result in a denial-of-service condition. \nThe following applications are affected. \nIonix Application Connectivity Monitor (Ionix ACM) version 2.3 and prior\nIonix Adapter for Alcatel-Lucent 5620 SAM EMS (Ionix ASAM) version 3.2.0.2 and prior\nIonix IP Management Suite (Ionix IP) version 8.1.1.1 and prior\nIonix IPv6 Management Suite (Ionix IPv6) version  2.0.2 and prior\nIonix MPLS Management Suite (Ionix MPLS) version 4.0.0 and prior\nIonix Multicast Manager (Ionix MCAST) version  2.1 and prior\nIonix Network Protocol Management Suite version  (Ionix NPM) 3.1 and prior\nIonix Optical Transport Management Suite version  (Ionix OTM) 5.1 and prior\nIonix Server Manager (EISM) version  3.0 and prior\nIonix Service Assurance Management Suite (Ionix SAM) version  8.1.0.6 and prior\nIonix Storage Insight for Availability Suite (Ionix SIA) version  2.3.1 and prior\nIonix VoIP Availability Management Suite (Ionix VoIP AM) version  4.0.0.3 and prior. \n\nDetails\n=======\n\nCiscoWorks LAN Management Solution is an integrated suite of\nmanagement functions that simplifies the configuration,\nadministration, monitoring, and troubleshooting of a network. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nESA-2011-029: Buffer overflow vulnerability in multiple EMC Ionix products. EMC will communicate the fixes for all other affected products as they become available. Regularly check EMC Knowledgebase solution emc274245 for the status of these fixes. \n\nLink to remedies: \nRegistered EMC Powerlink customers can download software from Powerlink. For EMC Ionix Software, navigate in Powerlink to Home \u003e Support \u003e Software Downloads and Licensing \u003e Downloads E-I \n\nBecause the view is restricted based on customer agreements, you may not have permission to view certain downloads. Should you not see a software download you believe you should have access to, follow the instructions in EMC Knowledgebase solution emc116045. \n\nCredits: \n  \nEMC would like to thank Abdul Aziz Hariri working with TippingPoint\u0027s Zero Day Initiative (http://www.zerodayinitiative.com) for reporting this issue. \n\nFor explanation of Severity Ratings, refer to EMC Knowledgebase solution emc218831. \n\nEMC Corporation distributes EMC Security Advisories in order to bring to the attention of users of the affected EMC products important security information. EMC recommends all users determine the applicability of this information to their individual situations and take appropriate action. In no event shall EMC or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if EMC or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply. \n\nCisco has released free software updates that address these\nvulnerabilities. \n\nThere are no workarounds available to mitigate these vulnerabilities. \n\nThis advisory is posted at:\nhttp://www.cisco.com/warp/public/707/cisco-sa-20110914-cusm.shtml\n\nNote: CiscoWorks LAN Management Solution is also affected by these\nvulnerabilities. The Software\nUpdate page displays the licensing and software version. \nThey provides a way to continuously monitor active calls supported by\nthe Cisco Unified Communications System. \n\nBoth of these vulnerabilities are documented in Cisco bug ID \nCSCtn42961 ( registered customers only) and have been assigned CVE ID\nCVE-2011-2738. \n\nVulnerability Scoring Details\n+----------------------------\n\nCisco has provided scores for the vulnerabilities in this advisory\nbased on the Common Vulnerability Scoring System (CVSS). The CVSS\nscoring in this Security Advisory is done in accordance with CVSS\nversion 2.0. \n\nCVSS is a standards-based scoring method that conveys vulnerability\nseverity and helps determine urgency and priority of response. \n\nCisco has provided a base and temporal score. Customers can then\ncompute environmental scores to assist in determining the impact of\nthe vulnerability in individual networks. \n\nCisco has provided an FAQ to answer additional questions regarding\nCVSS at:\n\nhttp://www.cisco.com/web/about/security/intelligence/cvss-qandas.html\n\nCisco has also provided a CVSS calculator to help compute the\nenvironmental impact for individual networks at:\n\nhttp://intellishield.cisco.com/security/alertmanager/cvss\n\n*  CSCtn42961 - Cisco Unified Service Monitor Remote Code Execution\n\nCVSS Base Score - 10\n    Access Vector -            Network\n    Access Complexity -        Low\n    Authentication -           None\n    Confidentiality Impact -   Complete\n    Integrity Impact -         Complete\n    Availability Impact -      Complete\n\nCVSS Temporal Score - 8.3\n    Exploitability -           Functional\n    Remediation Level -        Official-Fix\n    Report Confidence -        Confirmed\n\n\nImpact\n======\n\nSuccessful exploitation of these vulnerabilities could allow an\nunauthenticated, remote attacker to execute arbitrary code on\naffected servers. \n\nSoftware Versions and Fixes\n===========================\n\nWhen considering software upgrades, also consult \nhttp://www.cisco.com/go/psirt and any subsequent advisories to determine \nexposure and a complete upgrade solution. \n\nIn all cases, customers should exercise caution to be certain the\ndevices to be upgraded contain sufficient memory and that current\nhardware and software configurations will continue to be supported\nproperly by the new release. If the information is not clear, contact\nthe Cisco Technical Assistance Center (TAC) or your contracted\nmaintenance provider for assistance. \n\nMitigations that can be deployed on Cisco devices within the network\nare available in the Cisco Applied Mitigation Bulletin companion\ndocument for this advisory, which is available at the following link:\nhttp://www.cisco.com/warp/public/707/cisco-amb-201100914-cusm-lms.shtml\n\nObtaining Fixed Software\n========================\n\nCisco has released free software updates that address these\nvulnerabilities. Prior to deploying software, customers should\nconsult their maintenance provider or check the software for feature\nset compatibility and known issues specific to their environment. \n\nCustomers may only install and expect support for the feature sets\nthey have purchased. By installing, downloading, accessing or\notherwise using such software upgrades, customers agree to be bound\nby the terms of Cisco\u0027s software license terms found at \nhttp://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html\nor as otherwise set forth at Cisco.com Downloads at:\nhttp://www.cisco.com/public/sw-center/sw-usingswc.shtml\n\nDo not contact psirt@cisco.com or security-alert@cisco.com for\nsoftware upgrades. \n\nCustomers with Service Contracts\n+-------------------------------\n\nCustomers with contracts should obtain upgraded software through\ntheir regular update channels. For most customers, this means that\nupgrades should be obtained through the Software Center on Cisco\u0027s\nworldwide website at http://www.cisco.com. \n\nCustomers using Third Party Support Organizations\n+------------------------------------------------\n\nCustomers whose Cisco products are provided or maintained through\nprior or existing agreements with third-party support organizations,\nsuch as Cisco Partners, authorized resellers, or service providers\nshould contact that support organization for guidance and assistance\nwith the appropriate course of action in regards to this advisory. \n\nThe effectiveness of any workaround or fix is dependent on specific\ncustomer situations, such as product mix, network topology, traffic\nbehavior, and organizational mission. Due to the variety of affected\nproducts and releases, customers should consult with their service\nprovider or support organization to ensure any applied workaround or\nfix is the most appropriate for use in the intended network before it\nis deployed. \n\nCustomers without Service Contracts\n+----------------------------------\n\nCustomers who purchase direct from Cisco but do not hold a Cisco\nservice contract, and customers who purchase through third-party\nvendors but are unsuccessful in obtaining fixed software through\ntheir point of sale should acquire upgrades by contacting the Cisco\nTechnical Assistance Center (TAC). TAC contacts are as follows. \n\n  * +1 800 553 2447 (toll free from within North America)\n  * +1 408 526 7209 (toll call from anywhere in the world)\n  * e-mail: tac@cisco.com\n\nCustomers should have their product serial number available and be\nprepared to give the URL of this notice as evidence of entitlement to\na free upgrade. Free upgrades for non-contract customers must be\nrequested through the TAC. \n\nRefer to: \nhttp://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html \nfor additional TAC contact information, including localized telephone \nnumbers, and instructions and e-mail addresses for use in various \nlanguages. \n\nExploitation and Public Announcements\n=====================================\n\nThe Cisco PSIRT is not aware of any public announcements or malicious\nuse of the vulnerabilities described in this advisory. \n\nThese vulnerabilities were reported to Cisco by ZDI and discovered by\nAbdulAziz Hariri. \n\nStatus of this Notice: FINAL\n============================\n\nTHIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY\nKIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF\nMERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE\nINFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS\nAT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS\nDOCUMENT AT ANY TIME. \n\nA stand-alone copy or Paraphrase of the text of this document that\nomits the distribution URL in the following section is an\nuncontrolled copy, and may lack important information or contain\nfactual errors. \n\nDistribution\n============\n\nThis advisory is posted on Cisco\u0027s worldwide website at :\n\nhttp://www.cisco.com/warp/public/707/cisco-sa-20110914-cusm.shtml\n\nIn addition to worldwide web posting, a text version of this notice\nis clear-signed with the Cisco PSIRT PGP key and is posted to the\nfollowing e-mail and Usenet news recipients. \n\n  * cust-security-announce@cisco.com\n  * first-bulletins@lists.first.org\n  * bugtraq@securityfocus.com\n  * vulnwatch@vulnwatch.org\n  * cisco@spot.colorado.edu\n  * cisco-nsp@puck.nether.net\n  * full-disclosure@lists.grok.org.uk\n  * comp.dcom.sys.cisco@newsgate.cisco.com\n\nFuture updates of this advisory, if any, will be placed on Cisco\u0027s\nworldwide website, but may or may not be actively announced on\nmailing lists or newsgroups. Users concerned about this problem are\nencouraged to check the above URL for any updates. \n\nRevision History\n================\n\n+----------------------------------------+\n| Revision |                   | Initial |\n| 1.0      | 2011-September-14 | public  |\n|          |                   | release |\n+----------------------------------------+\n\nCisco Security Procedures\n=========================\n\nComplete information on reporting security vulnerabilities in Cisco\nproducts, obtaining assistance with security incidents, and\nregistering to receive security information from Cisco, is available\non Cisco\u0027s worldwide website at: \nhttp://www.cisco.com/en/US/products/products_security_vulnerability_policy.html \nThis includes instructions for press inquiries regarding Cisco security notices. \nAll Cisco security advisories are available at:\nhttp://www.cisco.com/go/psirt\n\n+--------------------------------------------------------------------\nCopyright 2010-2011 Cisco Systems, Inc. All rights reserved. \n+--------------------------------------------------------------------\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.5 (SunOS)\n\niFcDBQFOb9w/QXnnBKKRMNARCBomAP9pCiRwCB8z3oe3IWB2XXNzeaQxAwoq0gQ4\n6znwu3lLSAD/Y6o+u8AofSMxkj3THWIdpbjVXKQXMal/BhxDhN5fsI8=\n=Ybok\n-----END PGP SIGNATURE-----\n\n_______________________________________________\nFull-Disclosure - We believe in it. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2011-2738"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-002230"
      },
      {
        "db": "ZDI",
        "id": "ZDI-11-291"
      },
      {
        "db": "ZDI",
        "id": "ZDI-11-292"
      },
      {
        "db": "BID",
        "id": "49627"
      },
      {
        "db": "BID",
        "id": "49644"
      },
      {
        "db": "VULHUB",
        "id": "VHN-50683"
      },
      {
        "db": "PACKETSTORM",
        "id": "105114"
      },
      {
        "db": "PACKETSTORM",
        "id": "105141"
      },
      {
        "db": "PACKETSTORM",
        "id": "105125"
      }
    ],
    "trust": 3.78
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://www.scap.org.cn/vuln/vhn-50683",
        "trust": 0.1,
        "type": "unknown"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-50683"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2011-2738",
        "trust": 4.8
      },
      {
        "db": "SECUNIA",
        "id": "45979",
        "trust": 2.5
      },
      {
        "db": "SECUNIA",
        "id": "46016",
        "trust": 2.5
      },
      {
        "db": "OSVDB",
        "id": "75442",
        "trust": 2.5
      },
      {
        "db": "BID",
        "id": "49627",
        "trust": 2.2
      },
      {
        "db": "BID",
        "id": "49644",
        "trust": 2.0
      },
      {
        "db": "SECTRACK",
        "id": "1026047",
        "trust": 1.9
      },
      {
        "db": "SECTRACK",
        "id": "1026048",
        "trust": 1.9
      },
      {
        "db": "SECUNIA",
        "id": "46053",
        "trust": 1.7
      },
      {
        "db": "SECUNIA",
        "id": "46052",
        "trust": 1.7
      },
      {
        "db": "SECTRACK",
        "id": "1026059",
        "trust": 1.1
      },
      {
        "db": "SECTRACK",
        "id": "1026046",
        "trust": 1.1
      },
      {
        "db": "ZDI",
        "id": "ZDI-11-291",
        "trust": 1.0
      },
      {
        "db": "ZDI",
        "id": "ZDI-11-292",
        "trust": 1.0
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-002230",
        "trust": 0.8
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-1109",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-1258",
        "trust": 0.7
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201109-238",
        "trust": 0.7
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201109-253",
        "trust": 0.6
      },
      {
        "db": "CISCO",
        "id": "20110914 CISCOWORKS LAN MANAGEMENT SOLUTION REMOTE CODE EXECUTION VULNERABILITIES",
        "trust": 0.6
      },
      {
        "db": "CISCO",
        "id": "20110914 CISCO UNIFIED SERVICE MONITOR AND CISCO UNIFIED OPERATIONS MANAGER REMOTE CODE EXECUTION VULNERABILITIES",
        "trust": 0.6
      },
      {
        "db": "NSFOCUS",
        "id": "17740",
        "trust": 0.6
      },
      {
        "db": "NSFOCUS",
        "id": "17735",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "105125",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "105114",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "105141",
        "trust": 0.2
      },
      {
        "db": "VULHUB",
        "id": "VHN-50683",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-11-291"
      },
      {
        "db": "ZDI",
        "id": "ZDI-11-292"
      },
      {
        "db": "VULHUB",
        "id": "VHN-50683"
      },
      {
        "db": "BID",
        "id": "49627"
      },
      {
        "db": "BID",
        "id": "49644"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-002230"
      },
      {
        "db": "PACKETSTORM",
        "id": "105114"
      },
      {
        "db": "PACKETSTORM",
        "id": "105141"
      },
      {
        "db": "PACKETSTORM",
        "id": "105125"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201109-253"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201109-238"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-2738"
      }
    ]
  },
  "id": "VAR-201109-0089",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-50683"
      }
    ],
    "trust": 0.7875
  },
  "last_update_date": "2024-07-23T22:43:49.590000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "cisco-sa-20110914-lms",
        "trust": 0.8,
        "url": "http://www.cisco.com/en/us/products/products_security_advisory09186a0080b9351f.shtml"
      },
      {
        "title": "cisco-sa-20110914-cusm",
        "trust": 0.8,
        "url": "http://www.cisco.com/en/us/products/products_security_advisory09186a0080b9351e.shtml"
      },
      {
        "title": "cisco-sa-20110914-lms",
        "trust": 0.8,
        "url": "http://www.cisco.com/cisco/web/support/jp/110/1108/1108577_cisco-sa-20110914-lms-j.html"
      },
      {
        "title": "cisco-sa-20110914-cusm",
        "trust": 0.8,
        "url": "http://www.cisco.com/cisco/web/support/jp/110/1108/1108578_cisco-sa-20110914-cusm-j.html"
      },
      {
        "title": "EMC has issued an update to correct this vulnerability.     Cisco has issued an update to correct this vulnerability.http://www.cisco.com/warp/public/707/cisco-sa-20110914-lms.shtml",
        "trust": 0.7,
        "url": "http://www.securityfocus.com/archive/1/519646/30/0/threaded"
      },
      {
        "title": "Cisco has issued an update to correct this vulnerability.     EMC has issued an update to correct this vulnerability.http://www.securityfocus.com/archive/1/519646/30/0/threaded",
        "trust": 0.7,
        "url": "http://www.cisco.com/warp/public/707/cisco-sa-20110914-lms.shtml"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-11-291"
      },
      {
        "db": "ZDI",
        "id": "ZDI-11-292"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-002230"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-noinfo",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2011-2738"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.5,
        "url": "http://secunia.com/advisories/45979"
      },
      {
        "trust": 2.5,
        "url": "http://secunia.com/advisories/46016"
      },
      {
        "trust": 2.0,
        "url": "http://www.cisco.com/en/us/products/products_security_advisory09186a0080b9351e.shtml"
      },
      {
        "trust": 2.0,
        "url": "http://www.cisco.com/en/us/products/products_security_advisory09186a0080b9351f.shtml"
      },
      {
        "trust": 1.9,
        "url": "http://www.securityfocus.com/bid/49627"
      },
      {
        "trust": 1.9,
        "url": "http://www.securitytracker.com/id?1026047"
      },
      {
        "trust": 1.9,
        "url": "http://www.securitytracker.com/id?1026048"
      },
      {
        "trust": 1.7,
        "url": "http://www.securityfocus.com/bid/49644"
      },
      {
        "trust": 1.7,
        "url": "http://www.osvdb.org/75442"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/46052"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/46053"
      },
      {
        "trust": 1.6,
        "url": "http://www.cisco.com/warp/public/707/cisco-sa-20110914-lms.shtml"
      },
      {
        "trust": 1.4,
        "url": "http://www.securityfocus.com/archive/1/519646/30/0/threaded"
      },
      {
        "trust": 1.1,
        "url": "http://www.securityfocus.com/archive/1/519646/100/0/threaded"
      },
      {
        "trust": 1.1,
        "url": "http://www.securitytracker.com/id?1026046"
      },
      {
        "trust": 1.1,
        "url": "http://www.securitytracker.com/id?1026059"
      },
      {
        "trust": 1.1,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69828"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2738"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-2738"
      },
      {
        "trust": 0.8,
        "url": "http://osvdb.org/75442"
      },
      {
        "trust": 0.6,
        "url": "http://www.nsfocus.net/vulndb/17740"
      },
      {
        "trust": 0.6,
        "url": "http://www.nsfocus.net/vulndb/17735"
      },
      {
        "trust": 0.3,
        "url": "http://www.cisco.com/en/us/products/products_applied_mitigation_bulletin09186a0080b93520.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.cisco.com/"
      },
      {
        "trust": 0.3,
        "url": "http://www.zerodayinitiative.com/advisories/zdi-11-291/?utm_source=feedburner\u0026utm_medium=feed\u0026utm_campaign=feed%3a+zdi-published-advisories+%28zero+day+initiative+published+advisories%29"
      },
      {
        "trust": 0.3,
        "url": "http://www.zerodayinitiative.com/advisories/zdi-11-292/?utm_source=feedburner\u0026utm_medium=feed\u0026utm_campaign=feed%3a+zdi-published-advisories+%28zero+day+initiative+published+advisories%29"
      },
      {
        "trust": 0.3,
        "url": "http://www.emc.com/"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/519646"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2738"
      },
      {
        "trust": 0.2,
        "url": "http://www.cisco.com/warp/public/707/cisco-sa-20110914-cusm.shtml"
      },
      {
        "trust": 0.2,
        "url": "http://www.cisco.com/go/psirt"
      },
      {
        "trust": 0.2,
        "url": "http://www.cisco.com/en/us/support/tsd_cisco_worldwide_contacts.html"
      },
      {
        "trust": 0.2,
        "url": "http://www.cisco.com/en/us/products/products_security_vulnerability_policy.html"
      },
      {
        "trust": 0.2,
        "url": "http://www.cisco.com/en/us/docs/general/warranty/english/eu1ken_.html"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/"
      },
      {
        "trust": 0.2,
        "url": "http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html"
      },
      {
        "trust": 0.2,
        "url": "http://www.cisco.com/warp/public/707/cisco-amb-201100914-cusm-lms.shtml"
      },
      {
        "trust": 0.2,
        "url": "http://lists.grok.org.uk/full-disclosure-charter.html"
      },
      {
        "trust": 0.2,
        "url": "http://www.cisco.com/public/sw-center/sw-usingswc.shtml"
      },
      {
        "trust": 0.2,
        "url": "http://intellishield.cisco.com/security/alertmanager/cvss"
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com"
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/cisco/software/navigator.html?mdfid=283427841\u0026i=rm"
      },
      {
        "trust": 0.1,
        "url": "http://www.emc.com/contact-us/contact/product-security-response-center.htm"
      },
      {
        "trust": 0.1,
        "url": "http://www.zerodayinitiative.com)"
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/cisco/software/navigator.html?mdfid=280110371\u0026i=rm"
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com."
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-11-291"
      },
      {
        "db": "ZDI",
        "id": "ZDI-11-292"
      },
      {
        "db": "VULHUB",
        "id": "VHN-50683"
      },
      {
        "db": "BID",
        "id": "49627"
      },
      {
        "db": "BID",
        "id": "49644"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-002230"
      },
      {
        "db": "PACKETSTORM",
        "id": "105114"
      },
      {
        "db": "PACKETSTORM",
        "id": "105141"
      },
      {
        "db": "PACKETSTORM",
        "id": "105125"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201109-253"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201109-238"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-2738"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "ZDI",
        "id": "ZDI-11-291"
      },
      {
        "db": "ZDI",
        "id": "ZDI-11-292"
      },
      {
        "db": "VULHUB",
        "id": "VHN-50683"
      },
      {
        "db": "BID",
        "id": "49627"
      },
      {
        "db": "BID",
        "id": "49644"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-002230"
      },
      {
        "db": "PACKETSTORM",
        "id": "105114"
      },
      {
        "db": "PACKETSTORM",
        "id": "105141"
      },
      {
        "db": "PACKETSTORM",
        "id": "105125"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201109-253"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201109-238"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-2738"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2011-10-18T00:00:00",
        "db": "ZDI",
        "id": "ZDI-11-291"
      },
      {
        "date": "2011-10-18T00:00:00",
        "db": "ZDI",
        "id": "ZDI-11-292"
      },
      {
        "date": "2011-09-19T00:00:00",
        "db": "VULHUB",
        "id": "VHN-50683"
      },
      {
        "date": "2011-09-14T00:00:00",
        "db": "BID",
        "id": "49627"
      },
      {
        "date": "2011-09-15T00:00:00",
        "db": "BID",
        "id": "49644"
      },
      {
        "date": "2011-09-22T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2011-002230"
      },
      {
        "date": "2011-09-14T22:47:31",
        "db": "PACKETSTORM",
        "id": "105114"
      },
      {
        "date": "2011-09-15T18:39:44",
        "db": "PACKETSTORM",
        "id": "105141"
      },
      {
        "date": "2011-09-14T22:58:10",
        "db": "PACKETSTORM",
        "id": "105125"
      },
      {
        "date": "1900-01-01T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201109-253"
      },
      {
        "date": "1900-01-01T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201109-238"
      },
      {
        "date": "2011-09-19T12:02:55.357000",
        "db": "NVD",
        "id": "CVE-2011-2738"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2011-10-18T00:00:00",
        "db": "ZDI",
        "id": "ZDI-11-291"
      },
      {
        "date": "2011-10-18T00:00:00",
        "db": "ZDI",
        "id": "ZDI-11-292"
      },
      {
        "date": "2018-10-09T00:00:00",
        "db": "VULHUB",
        "id": "VHN-50683"
      },
      {
        "date": "2011-10-18T19:01:00",
        "db": "BID",
        "id": "49627"
      },
      {
        "date": "2015-04-13T21:01:00",
        "db": "BID",
        "id": "49644"
      },
      {
        "date": "2011-09-22T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2011-002230"
      },
      {
        "date": "2011-09-19T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201109-253"
      },
      {
        "date": "2011-09-20T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201109-238"
      },
      {
        "date": "2018-10-09T19:32:57.510000",
        "db": "NVD",
        "id": "CVE-2011-2738"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "105114"
      },
      {
        "db": "PACKETSTORM",
        "id": "105141"
      },
      {
        "db": "PACKETSTORM",
        "id": "105125"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201109-253"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201109-238"
      }
    ],
    "trust": 1.5
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Cisco Unified Service Monitor Vulnerable to arbitrary code execution",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-002230"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer overflow",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201109-253"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...