CVE-2011-4667

The encryption library in Cisco IOS Software 15.2(1)T, 15.2(1)T1, and 15.2(2)T, Cisco NX-OS in Cisco MDS 9222i Multiservice Modular Switch, Cisco MDS 9000 18/4-Port Multiservice Module, and Cisco MDS 9000 Storage Services Node module before 5.2(6), and Cisco IOS in Cisco VPN Services Port Adaptor for Catalyst 6500 12.2(33)SXI, and 12.2(33)SXJ when IP Security (aka IPSec) is used, allows remote attackers to obtain unencrypted packets from encrypted sessions.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:cisco:ios:12.2\(33\)sxi:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios:12.2\(33\)sxj:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios:15.2\(1\)t:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios:15.2\(1\)t1:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios:15.2\(2\)t:*:*:*:*:*:*:*
cpe:2.3:o:cisco:nx-os:5.0\(5\):*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-09-25 21:29

Updated : 2023-12-10 12:15


NVD link : CVE-2011-4667

Mitre link : CVE-2011-4667

CVE.ORG link : CVE-2011-4667


JSON object : View

Products Affected

cisco

  • ios
  • nx-os
CWE
CWE-310

Cryptographic Issues