var-201110-0251
Vulnerability from variot

Cisco Jabber Extensible Communications Platform (aka Jabber XCP) 2.x through 5.4.x before 5.4.0.27581 and 5.8.x before 5.8.1.27561 does not properly detect recursion during entity expansion, which allows remote attackers to cause a denial of service (memory and CPU consumption, and process crash) via a crafted XML document containing a large number of nested entity references, aka Bug ID CSCtq78106, a similar issue to CVE-2003-1564. The problem is Bug ID CSCtq78106 It is a problem. Cisco Unified Presence and Jabber XCP are prone to a denial-of-service vulnerability. Successful exploits will allow attackers to crash the affected server, denying service to legitimate users. This issue is being tracked by the following Cisco Bug IDs: CSCtq78106 CSCtq89842 CSCtq88547. An unauthenticated, remote attacker could exploit this vulnerability by sending malicious XML to an affected server. Successful exploitation of this vulnerability could cause elevated memory and CPU utilization, resulting in memory exhaustion and process crashes. Repeated exploitation could result in a sustained DoS condition.

There are no workarounds available to mitigate exploitation of this vulnerability.

This advisory is posted at http://www.cisco.com/warp/public/707/cisco-sa-20110928-xcpcupsxml.shtml. JabberNow appliances are also affected if they are running a vulnerable version of Jabber XCP software.

Jabber XCP and JabberNow Appliances +----------------------------------

The following Jabber XCP software versions are affected by the vulnerability in this advisory:

+------------------------------------------------------------+ | Versions | Builds | |------------------+-----------------------------------------| | 2.X | All builds | |------------------+-----------------------------------------| | 3.X | All builds | |------------------+-----------------------------------------| | 4.X | All builds | |------------------+-----------------------------------------| | 5.0 | All builds | |------------------+-----------------------------------------| | 5.1 | All builds | |------------------+-----------------------------------------| | 5.2 | All builds | |------------------+-----------------------------------------| | 5.4 | Prior to 5.4.0.27581 | |------------------+-----------------------------------------| | 5.8 | Prior to 5.8.1.27561 | +------------------------------------------------------------+

Note: JabberNow appliances that are running these software versions are also affected by the vulnerability in this advisory.

Determining Cisco Unified Presence Software Versions +---------------------------------------------------

To determine the running version of Cisco Unified Presence software, issue the "show version active" command from the command line interface.

The following example shows Cisco Unified Presence software version 8.6.0:

admin: show version active
Active Master Version: 8.6.0.97041-43

Determining Jabber XCP Software Versions +---------------------------------------

To determine the running version of Jabber XCP software, find the "JABBER_VERSION" in the [JABBER_HOME]/var/cache/xcp_vars.sh file.

The following example shows Jabber XCP software version 5.8.1.17421:

JABBER_VERSION=5.8.1.17421

Products Confirmed Not Vulnerable +--------------------------------

No other Cisco products are currently known to be affected by this vulnerability.

Details

Jabber XCP and Cisco Unified Presence provide an open and extensible platform that facilitates the secure exchange of availability and instant messaging (IM) information. This attack is also known as an XML Bomb referring to an XML document that is valid according to the rules of an XML schema yet results in the hanging or crash of the parser or underlying server. The attack is often referred to as the Billion Laughs Attack because many proof of concept examples caused XML parsers to expand the string lol or ha up to a billion times or until server resources were exhausted.

The attack combines certain properties of XML to create valid but malicious XML using an extreme level of nested substitutions. When an XML parser attempts to expand all the nested entities it quickly exhausts all server resources. The attack affects both client-to-server connections as well as server-to-server (federation) links.

Vulnerability Scoring Details

Cisco has provided scores for the vulnerability in this advisory based on the Common Vulnerability Scoring System (CVSS). The CVSS scoring in this Security Advisory is done in accordance with CVSS version 2.0.

CVSS is a standards-based scoring method that conveys vulnerability severity and helps determine urgency and priority of response.

Cisco has provided a base and temporal score. Customers can then compute environmental scores to assist in determining the impact of the vulnerability in individual networks.

Cisco has provided an FAQ to answer additional questions regarding CVSS at:

http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html

Cisco has also provided a CVSS calculator to help compute the environmental impact for individual networks at:

http://intellishield.cisco.com/security/alertmanager/cvss

  • CSCtq78106 ("XCP Vulnerable to XML Entity Expansion Attack")

CVSS Base Score - 7.8 Access Vector - Network Access Complexity - Low Authentication - None Confidentiality Impact - None Integrity Impact - None Availability Impact - Complete

CVSS Temporal Score - 6.4 Exploitability - Functional Remediation Level - Official-Fix Report Confidence - Confirmed

  • CSCtq89842 ("CUP Server PE Vulnerable to XML Entity Expansion Attack")

CVSS Base Score - 7.8 Access Vector - Network Access Complexity - Low Authentication - None Confidentiality Impact - None Integrity Impact - None Availability Impact - Complete

CVSS Temporal Score - 6.4 Exploitability - Functional Remediation Level - Official-Fix Report Confidence - Confirmed

  • CSCtq88547 ("CUP Server Client Profile Agent Vulnerable to XML Entity Expansion Attack")

CVSS Base Score - 7.8 Access Vector - Network Access Complexity - Low Authentication - None Confidentiality Impact - None Integrity Impact - None Availability Impact - Complete

CVSS Temporal Score - 6.4 Exploitability - Functional Remediation Level - Official-Fix Report Confidence - Confirmed

Impact

Successful exploitation of this vulnerability could cause elevated memory and CPU utilization, resulting in memory exhaustion and process crashes. Repeated exploitation could result in a sustained DoS condition.

Software Versions and Fixes

When considering software upgrades, also consult http://www.cisco.com/go/psirt and any subsequent advisories to determine exposure and a complete upgrade solution.

In all cases, customers should exercise caution to be certain the devices to be upgraded contain sufficient memory and that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, contact the Cisco Technical Assistance Center (TAC) or your contracted maintenance provider for assistance.

+------------------------------------------------------------+ | Cisco Unified Presence Software | First Fixed | | Version | Release | |---------------------------------------+--------------------| | All versions prior to 8.5(4) | Upgrade to 8.5(4) | +------------------------------------------------------------+

+------------------------------------------------------------+ | Jabber XCP | | | Software | | | Version, | First Fixed Release | | Including | | | JabberNow | | | Appliances | | |------------------+-----------------------------------------| | | These versions are vulnerable but are | | | End of Life. No fixed software will be | | Versions prior | made available. Cisco highly recommends | | to 4.X | that customers using one of these | | | versions migrate to a supported | | | version. | |------------------+-----------------------------------------| | Versions 4.X - | Migrate to 5.4.0.27581, 5.8.1.27561, or | | 5.2 | higher | |------------------+-----------------------------------------| | Version 5.4 | Upgrade to 5.4.0.27581, 5.8.1.27561, or | | | higher | |------------------+-----------------------------------------| | Version 5.8 | Upgrade to 5.8.1.27561 or higher | +------------------------------------------------------------+

Workarounds

There are no available workarounds to mitigate this vulnerability.

Obtaining Fixed Software

Cisco has released free software updates that address this vulnerability. Prior to deploying software, customers should consult their maintenance provider or check the software for feature set compatibility and known issues specific to their environment.

Customers may only install and expect support for the feature sets they have purchased. By installing, downloading, accessing or otherwise using such software upgrades, customers agree to be bound by the terms of Cisco's software license terms found at http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html, or as otherwise set forth at Cisco.com Downloads at http://www.cisco.com/public/sw-center/sw-usingswc.shtml.

Do not contact psirt@cisco.com or security-alert@cisco.com for software upgrades.

Customers with Service Contracts +-------------------------------

Customers with contracts should obtain upgraded software through their regular update channels. For most customers, this means that upgrades should be obtained through the Software Center on Cisco's worldwide website at http://www.cisco.com.

Customers using Third Party Support Organizations +------------------------------------------------

Customers whose Cisco products are provided or maintained through prior or existing agreements with third-party support organizations, such as Cisco Partners, authorized resellers, or service providers should contact that support organization for guidance and assistance with the appropriate course of action in regards to this advisory.

The effectiveness of any workaround or fix is dependent on specific customer situations, such as product mix, network topology, traffic behavior, and organizational mission. Due to the variety of affected products and releases, customers should consult with their service provider or support organization to ensure any applied workaround or fix is the most appropriate for use in the intended network before it is deployed.

Customers without Service Contracts +----------------------------------

Customers who purchase direct from Cisco but do not hold a Cisco service contract, and customers who purchase through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should acquire upgrades by contacting the Cisco Technical Assistance Center (TAC). TAC contacts are as follows.

  • +1 800 553 2447 (toll free from within North America)
  • +1 408 526 7209 (toll call from anywhere in the world)
  • e-mail: tac@cisco.com

Customers should have their product serial number available and be prepared to give the URL of this notice as evidence of entitlement to a free upgrade. Free upgrades for non-contract customers must be requested through the TAC.

Refer to http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html for additional TAC contact information, including localized telephone numbers, and instructions and e-mail addresses for use in various languages.

Exploitation and Public Announcements

XML entity expansion attacks are well known, but Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability against the Cisco products in this advisory.

Status of this Notice: FINAL

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or Paraphrase of the text of this document that omits the distribution URL in the following section is an uncontrolled copy, and may lack important information or contain factual errors.

Distribution

This advisory is posted on Cisco's worldwide website at:

http://www.cisco.com/warp/public/707/cisco-sa-20110928-xcpcupsxml.shtml

In addition to worldwide web posting, a text version of this notice is clear-signed with the Cisco PSIRT PGP key and is posted to the following e-mail and Usenet news recipients.

  • cust-security-announce@cisco.com
  • first-bulletins@lists.first.org
  • bugtraq@securityfocus.com
  • vulnwatch@vulnwatch.org
  • cisco@spot.colorado.edu
  • cisco-nsp@puck.nether.net
  • full-disclosure@lists.grok.org.uk
  • comp.dcom.sys.cisco@newsgate.cisco.com

Future updates of this advisory, if any, will be placed on Cisco's worldwide website, but may or may not be actively announced on mailing lists or newsgroups. Users concerned about this problem are encouraged to check the above URL for any updates.

Revision History

+------------------------------------------------------------+ | Revision 1.0 | 2011-September-28 | Initial public release | +------------------------------------------------------------+

Cisco Security Procedures

Complete information on reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco, is available on Cisco's worldwide website at http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html. This includes instructions for press inquiries regarding Cisco security notices. All Cisco security advisories are available at http://www.cisco.com/go/psirt.

+-------------------------------------------------------------------- Copyright 2010-2011 Cisco Systems, Inc. All rights reserved. +--------------------------------------------------------------------

-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.11 (GNU/Linux)

iF4EAREIAAYFAk6Cp2sACgkQQXnnBKKRMNBL5AD/U+9K5lhXNsuQ8VwDsJ8JcUL1 W9OUjYEUtuGBytfhimEA/2wOZIkhVHkXO9QHazNI93kZY4mDumxfxTyA3pqDex98 =SUS0 -----END PGP SIGNATURE----- . ----------------------------------------------------------------------

The new Secunia Corporate Software Inspector (CSI) 5.0 Integrates with Microsoft WSUS & SCCM and supports Apple Mac OS X.

The vulnerability is caused due to an error when handling certain XML requests, which can be exploited to e.g.

This may be related to: SA44787

SOLUTION: Update to versions 5.4.0.27581 or 5.8.1.27561.

PROVIDED AND/OR DISCOVERED BY: Reported by the vendor.

ORIGINAL ADVISORY: http://www.cisco.com/warp/public/707/cisco-sa-20110928-xcpcupsxml.shtml

OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/

DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/

EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/

EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/

EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/


About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities.

Subscribe: http://secunia.com/advisories/secunia_security_advisories/

Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/

Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201110-0251",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "jabber extensible communications platform",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "cisco",
        "version": "5.0"
      },
      {
        "model": "jabber extensible communications platform",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "cisco",
        "version": "5.2"
      },
      {
        "model": "jabber extensible communications platform",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "cisco",
        "version": "5.1"
      },
      {
        "model": "jabber extensible communications platform",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "5.8"
      },
      {
        "model": "jabber extensible communications platform",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "5.4"
      },
      {
        "model": "jabber extensible communications platform",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "2.x from  5.4.x"
      },
      {
        "model": "jabber extensible communications platform",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "5.8.1.27561"
      },
      {
        "model": "jabber extensible communications platform",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "5.4.0.27581"
      },
      {
        "model": "jabber extensible communications platform",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "5.8.x"
      },
      {
        "model": "jabber extensible communications platform",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "5.8"
      },
      {
        "model": "jabber extensible communications platform",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "5.4"
      },
      {
        "model": "unified presence server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "8.5"
      },
      {
        "model": "unified presence server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "8.0"
      },
      {
        "model": "unified presence server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7.0(8)"
      },
      {
        "model": "unified presence server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7.0(4)"
      },
      {
        "model": "unified presence server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7.0"
      },
      {
        "model": "unified presence server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.0(7)"
      },
      {
        "model": "unified presence server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.0(6)"
      },
      {
        "model": "unified presence server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.0(3)"
      },
      {
        "model": "unified presence server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.0(2)"
      },
      {
        "model": "unified presence server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.0(1)"
      },
      {
        "model": "unified presence server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.0"
      },
      {
        "model": "unified presence server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.0(3)"
      },
      {
        "model": "unified presence server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.0(2)"
      },
      {
        "model": "unified presence server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.0"
      },
      {
        "model": "jabber xcp",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.8"
      },
      {
        "model": "jabber xcp",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.4"
      },
      {
        "model": "jabber xcp",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.2"
      },
      {
        "model": "jabber xcp",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.1"
      },
      {
        "model": "jabber xcp",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.0"
      },
      {
        "model": "jabber xcp",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.0"
      },
      {
        "model": "jabber xcp",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3.0"
      },
      {
        "model": "jabber xcp",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.0"
      },
      {
        "model": "jabber xcp",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.8.1.27561"
      },
      {
        "model": "jabber xcp",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.4.0.27581"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "49819"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-002747"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-3287"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201109-642"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:cisco:jabber_extensible_communications_platform:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "5.8",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:cisco:jabber_extensible_communications_platform:5.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:jabber_extensible_communications_platform:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "5.4",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:jabber_extensible_communications_platform:5.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:jabber_extensible_communications_platform:5.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2011-3287"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Cisco",
    "sources": [
      {
        "db": "BID",
        "id": "49819"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201109-642"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2011-3287",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 7.8,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2011-3287",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-51232",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2011-3287",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201109-642",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-51232",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-51232"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-002747"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-3287"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201109-642"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Cisco Jabber Extensible Communications Platform (aka Jabber XCP) 2.x through 5.4.x before 5.4.0.27581 and 5.8.x before 5.8.1.27561 does not properly detect recursion during entity expansion, which allows remote attackers to cause a denial of service (memory and CPU consumption, and process crash) via a crafted XML document containing a large number of nested entity references, aka Bug ID CSCtq78106, a similar issue to CVE-2003-1564. The problem is Bug ID CSCtq78106 It is a problem. Cisco Unified Presence and Jabber XCP are prone to a denial-of-service vulnerability. \nSuccessful exploits will allow attackers to crash the  affected server, denying service to legitimate users. \nThis issue is being tracked by the following Cisco Bug IDs:\nCSCtq78106\nCSCtq89842\nCSCtq88547. An\nunauthenticated, remote attacker could exploit this vulnerability by\nsending malicious XML to an affected server. Successful exploitation\nof this vulnerability could cause elevated memory and CPU\nutilization, resulting in memory exhaustion and process crashes. \nRepeated exploitation could result in a sustained DoS condition. \n\nThere are no workarounds available to mitigate exploitation of this\nvulnerability. \n\nThis advisory is posted at\nhttp://www.cisco.com/warp/public/707/cisco-sa-20110928-xcpcupsxml.shtml. JabberNow appliances are also\naffected if they are running a vulnerable version of Jabber XCP\nsoftware. \n\nJabber XCP and JabberNow Appliances\n+----------------------------------\n\nThe following Jabber XCP software versions are affected by the\nvulnerability in this advisory:\n\n+------------------------------------------------------------+\n|     Versions     |                 Builds                  |\n|------------------+-----------------------------------------|\n| 2.X              | All builds                              |\n|------------------+-----------------------------------------|\n| 3.X              | All builds                              |\n|------------------+-----------------------------------------|\n| 4.X              | All builds                              |\n|------------------+-----------------------------------------|\n| 5.0              | All builds                              |\n|------------------+-----------------------------------------|\n| 5.1              | All builds                              |\n|------------------+-----------------------------------------|\n| 5.2              | All builds                              |\n|------------------+-----------------------------------------|\n| 5.4              | Prior to 5.4.0.27581                    |\n|------------------+-----------------------------------------|\n| 5.8              | Prior to 5.8.1.27561                    |\n+------------------------------------------------------------+\n\nNote: JabberNow appliances that are running these software versions\nare also affected by the vulnerability in this advisory. \n\nDetermining Cisco Unified Presence Software Versions\n+---------------------------------------------------\n\nTo determine the running version of Cisco Unified Presence software,\nissue the \"show version active\" command from the command line\ninterface. \n\nThe following example shows Cisco Unified Presence software version\n8.6.0:\n\n    admin: show version active\n    Active Master Version: 8.6.0.97041-43\n\nDetermining Jabber XCP Software Versions\n+---------------------------------------\n\nTo determine the running version of Jabber XCP software, find the\n\"JABBER_VERSION\" in the [JABBER_HOME]/var/cache/xcp_vars.sh file. \n\nThe following example shows Jabber XCP software version 5.8.1.17421:\n\n    JABBER_VERSION=5.8.1.17421\n\nProducts Confirmed Not Vulnerable\n+--------------------------------\n\nNo other Cisco products are currently known to be affected by this\nvulnerability. \n\nDetails\n=======\n\nJabber XCP and Cisco Unified Presence provide an open and extensible\nplatform that facilitates the secure exchange of availability and\ninstant messaging (IM) information. This attack is also known as an XML Bomb referring\nto an XML document that is valid according to the rules of an XML\nschema yet results in the hanging or crash of the parser or\nunderlying server. The attack is often referred to as the Billion\nLaughs Attack because many proof of concept examples caused XML\nparsers to expand the string lol or ha up to a billion times or until\nserver resources were exhausted. \n\nThe attack combines certain properties of XML to create valid but\nmalicious XML using an extreme level of nested substitutions. When an\nXML parser attempts to expand all the nested entities it quickly\nexhausts all server resources. The attack affects\nboth client-to-server connections as well as server-to-server\n(federation) links. \n\nVulnerability Scoring Details\n=============================\n\nCisco has provided scores for the vulnerability in this advisory\nbased on the Common Vulnerability Scoring System (CVSS). The CVSS\nscoring in this Security Advisory is done in accordance with CVSS\nversion 2.0. \n\nCVSS is a standards-based scoring method that conveys vulnerability\nseverity and helps determine urgency and priority of response. \n\nCisco has provided a base and temporal score. Customers can then\ncompute environmental scores to assist in determining the impact of\nthe vulnerability in individual networks. \n\nCisco has provided an FAQ to answer additional questions regarding\nCVSS at:\n\nhttp://www.cisco.com/web/about/security/intelligence/cvss-qandas.html\n\nCisco has also provided a CVSS calculator to help compute the\nenvironmental impact for individual networks at:\n\nhttp://intellishield.cisco.com/security/alertmanager/cvss\n\n* CSCtq78106 (\"XCP Vulnerable to XML Entity Expansion Attack\")\n\nCVSS Base Score - 7.8\n    Access Vector -            Network\n    Access Complexity -        Low\n    Authentication -           None\n    Confidentiality Impact -   None\n    Integrity Impact -         None\n    Availability Impact -      Complete\n\nCVSS Temporal Score - 6.4\n    Exploitability -           Functional\n    Remediation Level -        Official-Fix\n    Report Confidence -        Confirmed\n\n* CSCtq89842 (\"CUP Server PE Vulnerable to XML Entity Expansion Attack\")\n\nCVSS Base Score - 7.8\n    Access Vector -            Network\n    Access Complexity -        Low\n    Authentication -           None\n    Confidentiality Impact -   None\n    Integrity Impact -         None\n    Availability Impact -      Complete\n\nCVSS Temporal Score - 6.4\n    Exploitability -           Functional\n    Remediation Level -        Official-Fix\n    Report Confidence -        Confirmed\n\n* CSCtq88547 (\"CUP Server Client Profile Agent Vulnerable to XML Entity\nExpansion Attack\")\n\nCVSS Base Score - 7.8\n    Access Vector -            Network\n    Access Complexity -        Low\n    Authentication -           None\n    Confidentiality Impact -   None\n    Integrity Impact -         None\n    Availability Impact -      Complete\n\nCVSS Temporal Score - 6.4\n    Exploitability -           Functional\n    Remediation Level -        Official-Fix\n    Report Confidence -        Confirmed\n\nImpact\n======\n\nSuccessful exploitation of this vulnerability could cause elevated\nmemory and CPU utilization, resulting in memory exhaustion and\nprocess crashes. Repeated exploitation could result in a sustained\nDoS condition. \n\nSoftware Versions and Fixes\n===========================\n\nWhen considering software upgrades, also consult\nhttp://www.cisco.com/go/psirt and any subsequent advisories to determine\nexposure and a complete upgrade solution. \n\nIn all cases, customers should exercise caution to be certain the\ndevices to be upgraded contain sufficient memory and that current\nhardware and software configurations will continue to be supported\nproperly by the new release. If the information is not clear, contact\nthe Cisco Technical Assistance Center (TAC) or your contracted\nmaintenance provider for assistance. \n\n+------------------------------------------------------------+\n|    Cisco Unified Presence Software    |    First Fixed     |\n|                Version                |      Release       |\n|---------------------------------------+--------------------|\n| All versions prior to 8.5(4)          | Upgrade to 8.5(4)  |\n+------------------------------------------------------------+\n\n+------------------------------------------------------------+\n|    Jabber XCP    |                                         |\n|     Software     |                                         |\n|     Version,     |           First Fixed Release           |\n|    Including     |                                         |\n|    JabberNow     |                                         |\n|    Appliances    |                                         |\n|------------------+-----------------------------------------|\n|                  | These versions are vulnerable but are   |\n|                  | End of Life. No fixed software will be  |\n| Versions prior   | made available. Cisco highly recommends |\n| to 4.X           | that customers using one of these       |\n|                  | versions migrate to a supported         |\n|                  | version.                                |\n|------------------+-----------------------------------------|\n| Versions 4.X -   | Migrate to 5.4.0.27581, 5.8.1.27561, or |\n| 5.2              | higher                                  |\n|------------------+-----------------------------------------|\n| Version 5.4      | Upgrade to 5.4.0.27581, 5.8.1.27561, or |\n|                  | higher                                  |\n|------------------+-----------------------------------------|\n| Version 5.8      | Upgrade to 5.8.1.27561 or higher        |\n+------------------------------------------------------------+\n\nWorkarounds\n===========\n\nThere are no available workarounds to mitigate this vulnerability. \n\nObtaining Fixed Software\n========================\n\nCisco has released free software updates that address this\nvulnerability. Prior to deploying software, customers should consult\ntheir maintenance provider or check the software for feature set\ncompatibility and known issues specific to their environment. \n\nCustomers may only install and expect support for the feature\nsets they have purchased. By installing, downloading, accessing\nor otherwise using such software upgrades, customers agree to be\nbound by the terms of Cisco\u0027s software license terms found at\nhttp://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html,\nor as otherwise set forth at Cisco.com Downloads at\nhttp://www.cisco.com/public/sw-center/sw-usingswc.shtml. \n\nDo not contact psirt@cisco.com or security-alert@cisco.com for\nsoftware upgrades. \n\nCustomers with Service Contracts\n+-------------------------------\n\nCustomers with contracts should obtain upgraded software through\ntheir regular update channels. For most customers, this means that\nupgrades should be obtained through the Software Center on Cisco\u0027s\nworldwide website at http://www.cisco.com. \n\nCustomers using Third Party Support Organizations\n+------------------------------------------------\n\nCustomers whose Cisco products are provided or maintained through\nprior or existing agreements with third-party support organizations,\nsuch as Cisco Partners, authorized resellers, or service providers\nshould contact that support organization for guidance and assistance\nwith the appropriate course of action in regards to this advisory. \n\nThe effectiveness of any workaround or fix is dependent on specific\ncustomer situations, such as product mix, network topology, traffic\nbehavior, and organizational mission. Due to the variety of affected\nproducts and releases, customers should consult with their service\nprovider or support organization to ensure any applied workaround or\nfix is the most appropriate for use in the intended network before it\nis deployed. \n\nCustomers without Service Contracts\n+----------------------------------\n\nCustomers who purchase direct from Cisco but do not hold a Cisco\nservice contract, and customers who purchase through third-party\nvendors but are unsuccessful in obtaining fixed software through\ntheir point of sale should acquire upgrades by contacting the Cisco\nTechnical Assistance Center (TAC). TAC contacts are as follows. \n\n  * +1 800 553 2447 (toll free from within North America)\n  * +1 408 526 7209 (toll call from anywhere in the world)\n  * e-mail: tac@cisco.com\n\nCustomers should have their product serial number available and be\nprepared to give the URL of this notice as evidence of entitlement to\na free upgrade. Free upgrades for non-contract customers must be\nrequested through the TAC. \n\nRefer to\nhttp://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html\nfor additional TAC contact information, including localized telephone\nnumbers, and instructions and e-mail addresses for use in various\nlanguages. \n\nExploitation and Public Announcements\n=====================================\n\nXML entity expansion attacks are well known, but Cisco PSIRT is not\naware of any public announcements or malicious use of the\nvulnerability against the Cisco products in this advisory. \n\nStatus of this Notice: FINAL\n============================\n\nTHIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY\nKIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF\nMERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE\nINFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS\nAT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS\nDOCUMENT AT ANY TIME. \n\nA stand-alone copy or Paraphrase of the text of this document that\nomits the distribution URL in the following section is an\nuncontrolled copy, and may lack important information or contain\nfactual errors. \n\nDistribution\n============\n\nThis advisory is posted on Cisco\u0027s worldwide website at:\n\nhttp://www.cisco.com/warp/public/707/cisco-sa-20110928-xcpcupsxml.shtml\n\nIn addition to worldwide web posting, a text version of this notice\nis clear-signed with the Cisco PSIRT PGP key and is posted to the\nfollowing e-mail and Usenet news recipients. \n\n  * cust-security-announce@cisco.com\n  * first-bulletins@lists.first.org\n  * bugtraq@securityfocus.com\n  * vulnwatch@vulnwatch.org\n  * cisco@spot.colorado.edu\n  * cisco-nsp@puck.nether.net\n  * full-disclosure@lists.grok.org.uk\n  * comp.dcom.sys.cisco@newsgate.cisco.com\n\nFuture updates of this advisory, if any, will be placed on Cisco\u0027s\nworldwide website, but may or may not be actively announced on\nmailing lists or newsgroups. Users concerned about this problem are\nencouraged to check the above URL for any updates. \n\nRevision History\n================\n\n+------------------------------------------------------------+\n| Revision 1.0 | 2011-September-28 | Initial public release  |\n+------------------------------------------------------------+\n\nCisco Security Procedures\n=========================\n\nComplete information on reporting security vulnerabilities\nin Cisco products, obtaining assistance with security\nincidents, and registering to receive security information\nfrom Cisco, is available on Cisco\u0027s worldwide website at\nhttp://www.cisco.com/en/US/products/products_security_vulnerability_policy.html. \nThis includes instructions for press inquiries regarding\nCisco security notices. All Cisco security advisories are available at\nhttp://www.cisco.com/go/psirt. \n\n+--------------------------------------------------------------------\nCopyright 2010-2011 Cisco Systems, Inc. All rights reserved. \n+--------------------------------------------------------------------\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.11 (GNU/Linux)\n\niF4EAREIAAYFAk6Cp2sACgkQQXnnBKKRMNBL5AD/U+9K5lhXNsuQ8VwDsJ8JcUL1\nW9OUjYEUtuGBytfhimEA/2wOZIkhVHkXO9QHazNI93kZY4mDumxfxTyA3pqDex98\n=SUS0\n-----END PGP SIGNATURE-----\n. ----------------------------------------------------------------------\n\nThe new Secunia Corporate Software Inspector (CSI) 5.0 \nIntegrates with Microsoft WSUS \u0026 SCCM and supports Apple Mac OS X. \n\nThe vulnerability is caused due to an error when handling certain XML\nrequests, which can be exploited to e.g. \n\nThis may be related to:\nSA44787\n\nSOLUTION:\nUpdate to versions 5.4.0.27581 or 5.8.1.27561. \n\nPROVIDED AND/OR DISCOVERED BY:\nReported by the vendor. \n\nORIGINAL ADVISORY:\nhttp://www.cisco.com/warp/public/707/cisco-sa-20110928-xcpcupsxml.shtml\n\nOTHER REFERENCES:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nDEEP LINKS:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXTENDED DESCRIPTION:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXTENDED SOLUTION:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXPLOIT:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\nprivate users keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2011-3287"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-002747"
      },
      {
        "db": "BID",
        "id": "49819"
      },
      {
        "db": "VULHUB",
        "id": "VHN-51232"
      },
      {
        "db": "PACKETSTORM",
        "id": "105390"
      },
      {
        "db": "PACKETSTORM",
        "id": "105453"
      },
      {
        "db": "PACKETSTORM",
        "id": "105462"
      }
    ],
    "trust": 2.25
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://www.scap.org.cn/vuln/vhn-51232",
        "trust": 0.1,
        "type": "unknown"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-51232"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2011-3287",
        "trust": 2.9
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-002747",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201109-642",
        "trust": 0.7
      },
      {
        "db": "SECUNIA",
        "id": "46232",
        "trust": 0.7
      },
      {
        "db": "SECUNIA",
        "id": "46185",
        "trust": 0.7
      },
      {
        "db": "NSFOCUS",
        "id": "17843",
        "trust": 0.6
      },
      {
        "db": "CISCO",
        "id": "20110928 JABBER EXTENSIBLE COMMUNICATIONS PLATFORM AND CISCO UNIFIED PRESENCE XML DENIAL OF SERVICE VULNERABILITY",
        "trust": 0.6
      },
      {
        "db": "BID",
        "id": "49819",
        "trust": 0.3
      },
      {
        "db": "PACKETSTORM",
        "id": "105390",
        "trust": 0.2
      },
      {
        "db": "VULHUB",
        "id": "VHN-51232",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "105453",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "105462",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-51232"
      },
      {
        "db": "BID",
        "id": "49819"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-002747"
      },
      {
        "db": "PACKETSTORM",
        "id": "105390"
      },
      {
        "db": "PACKETSTORM",
        "id": "105453"
      },
      {
        "db": "PACKETSTORM",
        "id": "105462"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-3287"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201109-642"
      }
    ]
  },
  "id": "VAR-201110-0251",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-51232"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2023-12-18T13:09:45.556000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "cisco-sa-20110928-xcpcupsxml",
        "trust": 0.8,
        "url": "http://www.cisco.com/en/us/products/products_security_advisory09186a0080b95d47.shtml"
      },
      {
        "title": "cisco-sa-20110928-xcpcupsxml",
        "trust": 0.8,
        "url": "http://www.cisco.com/cisco/web/support/jp/110/1108/1108609_cisco-sa-20110928-xcpcupsxml-j.html"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-002747"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-399",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-51232"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-002747"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-3287"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.0,
        "url": "http://www.cisco.com/en/us/products/products_security_advisory09186a0080b95d47.shtml"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-3287"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-3287"
      },
      {
        "trust": 0.6,
        "url": "http://secunia.com/advisories/46185"
      },
      {
        "trust": 0.6,
        "url": "http://secunia.com/advisories/46232"
      },
      {
        "trust": 0.6,
        "url": "http://www.nsfocus.net/vulndb/17843"
      },
      {
        "trust": 0.3,
        "url": "http://www.cisco.com/en/us/products/ps6837/index.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.cisco.com/en/us/products/ps10969/index.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.cisco.com/warp/public/707/cisco-sa-20110928-xcpcupsxml.shtml"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/vulnerability_scanning/corporate/trial/"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/vulnerability_intelligence/"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/advisories/secunia_security_advisories/"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/advisories/about_secunia_advisories/"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/vulnerability_scanning/personal/"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org"
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/en/us/products/products_security_vulnerability_policy.html."
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/go/psirt"
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/en/us/support/tsd_cisco_worldwide_contacts.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3288"
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/warp/public/707/cisco-sa-20110928-xcpcupsxml.shtml."
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3287"
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com."
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/go/psirt."
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/en/us/docs/general/warranty/english/eu1ken_.html,"
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/public/sw-center/sw-usingswc.shtml."
      },
      {
        "trust": 0.1,
        "url": "http://intellishield.cisco.com/security/alertmanager/cvss"
      },
      {
        "trust": 0.1,
        "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=46232"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/46232/#comments"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/46232/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/46185/"
      },
      {
        "trust": 0.1,
        "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=46185"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/46185/#comments"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-51232"
      },
      {
        "db": "BID",
        "id": "49819"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-002747"
      },
      {
        "db": "PACKETSTORM",
        "id": "105390"
      },
      {
        "db": "PACKETSTORM",
        "id": "105453"
      },
      {
        "db": "PACKETSTORM",
        "id": "105462"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-3287"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201109-642"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-51232"
      },
      {
        "db": "BID",
        "id": "49819"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-002747"
      },
      {
        "db": "PACKETSTORM",
        "id": "105390"
      },
      {
        "db": "PACKETSTORM",
        "id": "105453"
      },
      {
        "db": "PACKETSTORM",
        "id": "105462"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-3287"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201109-642"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2011-10-06T00:00:00",
        "db": "VULHUB",
        "id": "VHN-51232"
      },
      {
        "date": "2011-09-28T00:00:00",
        "db": "BID",
        "id": "49819"
      },
      {
        "date": "2011-11-09T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2011-002747"
      },
      {
        "date": "2011-09-28T21:52:33",
        "db": "PACKETSTORM",
        "id": "105390"
      },
      {
        "date": "2011-09-29T03:48:05",
        "db": "PACKETSTORM",
        "id": "105453"
      },
      {
        "date": "2011-09-30T07:09:14",
        "db": "PACKETSTORM",
        "id": "105462"
      },
      {
        "date": "2011-10-06T10:55:05.050000",
        "db": "NVD",
        "id": "CVE-2011-3287"
      },
      {
        "date": "1900-01-01T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201109-642"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2012-05-14T00:00:00",
        "db": "VULHUB",
        "id": "VHN-51232"
      },
      {
        "date": "2011-10-11T16:30:00",
        "db": "BID",
        "id": "49819"
      },
      {
        "date": "2011-11-09T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2011-002747"
      },
      {
        "date": "2012-05-14T04:00:00",
        "db": "NVD",
        "id": "CVE-2011-3287"
      },
      {
        "date": "2011-11-07T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201109-642"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "105390"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201109-642"
      }
    ],
    "trust": 0.7
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Cisco Jabber Extensible Communications Platform Service disruption in  (DoS) Vulnerabilities",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-002747"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "resource management error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201109-642"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.