Executive Summary

Summary
Title SIP Packet Reloads IOS Devices Not Configured for SIP
Informations
Name cisco-sa-20070131-sip First vendor Publication 2007-01-30
Vendor Cisco Last vendor Modification 2007-02-10
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cisco devices running IOS which support voice and are not configured for Session Initiated Protocol (SIP) are vulnerable to a crash under yet to be determined conditions, but isolated to traffic destined to Port 5060.

Original Source

Url : http://www.cisco.com/warp/public/707/cisco-sa-20070131-sip.shtml

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:5138
 
Oval ID: oval:org.mitre.oval:def:5138
Title: Cisco IOS Device SIP Support DoS Vulnerability
Description: Cisco IOS after 12.3(14)T, 12.3(8)YC1, 12.3(8)YG, and 12.4, with voice support and without Session Initiated Protocol (SIP) configured, allows remote attackers to cause a denial of service (crash) by sending a crafted packet to port 5060/UDP.
Family: ios Class: vulnerability
Reference(s): CVE-2007-0648
Version: 3
Platform(s): Cisco IOS
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 53

Open Source Vulnerability Database (OSVDB)

Id Description
33051 Cisco IOS SIP Packet Handling Reload DoS

Nessus® Vulnerability Scanner

Date Description
2010-09-01 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20070131-siphttp.nasl - Type : ACT_GATHER_INFO
2007-03-01 Name : The remote CISCO device can be crashed remotely.
File : CSCsh58082.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2016-07-21 12:09:08
  • Multiple Updates
2014-02-17 10:21:51
  • Multiple Updates