Executive Summary

Informations
Name CVE-2008-1151 First vendor Publication 2008-03-27
Vendor Cve Last vendor Modification 2017-09-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.1 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Memory leak in the virtual private dial-up network (VPDN) component in Cisco IOS before 12.3 allows remote attackers to cause a denial of service (memory consumption) via a series of PPTP sessions, related to "dead memory" that remains allocated after process termination, aka bug ID CSCsj58566.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1151

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:5287
 
Oval ID: oval:org.mitre.oval:def:5287
Title: Cisco IOS Virtual Private Dial-up Network (VPDN) PPTP Session Termination Memory Leak Vulnerability
Description: Memory leak in the virtual private dial-up network (VPDN) component in Cisco IOS before 12.3 allows remote attackers to cause a denial of service (memory consumption) via a series of PPTP sessions, related to "dead memory" that remains allocated after process termination, aka bug ID CSCsj58566.
Family: ios Class: vulnerability
Reference(s): CVE-2008-1151
Version: 1
Platform(s): Cisco IOS
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Hardware 219
Os 3878

Open Source Vulnerability Database (OSVDB)

Id Description
43795 Cisco IOS PPTP Session Termination Memory Exhaustion DoS

Nessus® Vulnerability Scanner

Date Description
2010-09-01 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20080326-pptphttp.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/28460
CERT http://www.us-cert.gov/cas/techalerts/TA08-087B.html
CISCO http://www.cisco.com/en/US/products/products_security_advisory09186a008096986...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://securitytracker.com/id?1019714
SECUNIA http://secunia.com/advisories/29507
VUPEN http://www.vupen.com/english/advisories/2008/1006/references
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/41483

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
Date Informations
2024-03-07 01:08:08
  • Multiple Updates
2023-08-12 12:09:20
  • Multiple Updates
2023-08-12 01:02:27
  • Multiple Updates
2023-08-11 12:08:00
  • Multiple Updates
2023-08-11 01:02:32
  • Multiple Updates
2023-08-06 12:07:39
  • Multiple Updates
2023-08-06 01:02:28
  • Multiple Updates
2023-08-04 12:07:45
  • Multiple Updates
2023-08-04 01:02:31
  • Multiple Updates
2023-07-14 12:07:43
  • Multiple Updates
2023-07-14 01:02:29
  • Multiple Updates
2023-05-10 01:06:50
  • Multiple Updates
2023-03-29 01:08:41
  • Multiple Updates
2023-03-28 12:02:35
  • Multiple Updates
2022-10-11 12:06:51
  • Multiple Updates
2022-10-11 01:02:19
  • Multiple Updates
2022-09-03 12:06:22
  • Multiple Updates
2021-05-04 12:07:13
  • Multiple Updates
2021-04-22 01:07:38
  • Multiple Updates
2021-04-01 01:04:07
  • Multiple Updates
2020-06-10 01:03:15
  • Multiple Updates
2020-06-09 01:03:23
  • Multiple Updates
2020-05-24 01:04:23
  • Multiple Updates
2020-05-23 01:39:13
  • Multiple Updates
2020-05-23 00:21:23
  • Multiple Updates
2019-10-05 12:02:22
  • Multiple Updates
2019-09-28 12:02:24
  • Multiple Updates
2019-04-03 12:01:14
  • Multiple Updates
2019-04-02 12:00:53
  • Multiple Updates
2019-01-01 12:02:16
  • Multiple Updates
2018-07-25 12:01:32
  • Multiple Updates
2018-04-25 12:02:09
  • Multiple Updates
2017-09-29 09:23:26
  • Multiple Updates
2017-09-28 12:02:06
  • Multiple Updates
2017-08-30 01:01:11
  • Multiple Updates
2017-08-08 09:23:54
  • Multiple Updates
2017-07-29 12:02:48
  • Multiple Updates
2017-04-01 12:00:33
  • Multiple Updates
2016-10-13 01:00:52
  • Multiple Updates
2016-09-23 12:00:49
  • Multiple Updates
2016-06-28 17:12:19
  • Multiple Updates
2016-04-27 09:29:12
  • Multiple Updates
2016-04-26 17:11:36
  • Multiple Updates
2014-02-17 10:44:06
  • Multiple Updates
2013-05-11 00:11:26
  • Multiple Updates