Executive Summary

Informations
Name CVE-2012-0382 First vendor Publication 2012-03-29
Vendor Cve Last vendor Modification 2020-07-30

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Multicast Source Discovery Protocol (MSDP) implementation in Cisco IOS 12.0, 12.2 through 12.4, and 15.0 through 15.2 and IOS XE 2.1.x through 2.6.x and 3.1.xS through 3.4.xS before 3.4.1S and 3.1.xSG and 3.2.xSG before 3.2.2SG allows remote attackers to cause a denial of service (device reload) via encapsulated IGMP data in an MSDP packet, aka Bug ID CSCtr28857.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0382

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Os 755
Os 261

Nessus® Vulnerability Scanner

Date Description
2012-04-02 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20120328-msdp.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/52759
CISCO http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa...
OSVDB http://osvdb.org/80693
SECTRACK http://www.securitytracker.com/id?1026868
SECUNIA http://secunia.com/advisories/48630
http://secunia.com/advisories/48633
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/74431

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
Date Informations
2023-08-12 12:20:58
  • Multiple Updates
2023-08-12 01:05:23
  • Multiple Updates
2023-08-11 12:17:20
  • Multiple Updates
2023-08-11 01:05:33
  • Multiple Updates
2023-08-06 12:16:40
  • Multiple Updates
2023-08-06 01:05:23
  • Multiple Updates
2023-08-04 12:16:43
  • Multiple Updates
2023-08-04 01:05:24
  • Multiple Updates
2023-07-14 12:16:42
  • Multiple Updates
2023-07-14 01:05:21
  • Multiple Updates
2023-03-29 01:18:39
  • Multiple Updates
2023-03-28 12:05:29
  • Multiple Updates
2022-10-28 12:13:26
  • Multiple Updates
2022-04-26 01:12:22
  • Multiple Updates
2021-05-04 12:20:57
  • Multiple Updates
2021-04-22 01:25:01
  • Multiple Updates
2020-07-31 00:22:43
  • Multiple Updates
2020-05-23 00:32:41
  • Multiple Updates
2017-08-29 09:23:40
  • Multiple Updates
2016-06-28 18:59:15
  • Multiple Updates
2016-04-26 21:25:54
  • Multiple Updates
2014-02-17 11:07:26
  • Multiple Updates
2013-05-10 22:32:20
  • Multiple Updates
2013-03-26 13:18:29
  • Multiple Updates