Executive Summary

Informations
Name CVE-2008-3802 First vendor Publication 2008-09-26
Vendor Cve Last vendor Modification 2022-06-02

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.1 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in the Session Initiation Protocol (SIP) implementation in Cisco IOS 12.2 through 12.4, when VoIP is configured, allows remote attackers to cause a denial of service (device reload) via unspecified valid SIP messages, aka Cisco bug ID CSCsk42759, a different vulnerability than CVE-2008-3800 and CVE-2008-3801.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3802

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:5889
 
Oval ID: oval:org.mitre.oval:def:5889
Title: Cisco IOS Session Initiation Protocol Denial of Service Vulnerability
Description: Unspecified vulnerability in the Session Initiation Protocol (SIP) implementation in Cisco IOS 12.2 through 12.4, when VoIP is configured, allows remote attackers to cause a denial of service (device reload) via unspecified valid SIP messages, aka Cisco bug ID CSCsk42759, a different vulnerability than CVE-2008-3800 and CVE-2008-3801.
Family: ios Class: vulnerability
Reference(s): CVE-2008-3802
Version: 3
Platform(s): Cisco IOS
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 85

Open Source Vulnerability Database (OSVDB)

Id Description
48716 Cisco IOS SIP Packet Handling Unspecified Remote DoS (3802)

Nessus® Vulnerability Scanner

Date Description
2010-09-01 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20080924-siphttp.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CISCO http://www.cisco.com/en/US/products/products_security_advisory09186a0080a0156...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1020939
SECUNIA http://secunia.com/advisories/31990
VUPEN http://www.vupen.com/english/advisories/2008/2670

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2022-06-02 21:27:34
  • Multiple Updates
2021-05-04 12:07:57
  • Multiple Updates
2021-04-22 01:08:18
  • Multiple Updates
2020-05-23 00:22:09
  • Multiple Updates
2018-10-31 00:19:53
  • Multiple Updates
2017-09-29 09:23:41
  • Multiple Updates
2016-06-28 17:17:13
  • Multiple Updates
2016-04-26 17:46:21
  • Multiple Updates
2014-02-17 10:46:14
  • Multiple Updates
2013-05-11 00:24:40
  • Multiple Updates
2012-11-07 00:17:49
  • Multiple Updates