7.1
HIGH
CVE-2008-3812
Cisco IOS Denial of Service Remote Code Execution
Description

Cisco IOS 12.4, when IOS firewall Application Inspection Control (AIC) with HTTP Deep Packet Inspection is enabled, allows remote attackers to cause a denial of service (device reload) via a malformed HTTP transit packet.

INFO

Published Date :

Sept. 26, 2008, 4:21 p.m.

Last Modified :

June 2, 2022, 5:20 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.9

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2008-3812 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco ios
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2008-3812.

URL Resource
http://secunia.com/advisories/31990 Third Party Advisory
http://tools.cisco.com/security/center/viewAlert.x?alertId=16661 Vendor Advisory
http://www.cisco.com/en/US/products/products_security_advisory09186a0080a01545.shtml Vendor Advisory
http://www.securityfocus.com/bid/31354 Third Party Advisory VDB Entry
http://www.securitytracker.com/id?1020929 Broken Link Third Party Advisory VDB Entry
http://www.vupen.com/english/advisories/2008/2670 Permissions Required
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5302 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2008-3812 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2008-3812 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jun. 02, 2022

    Action Type Old Value New Value
    Changed Reference Type http://secunia.com/advisories/31990 No Types Assigned http://secunia.com/advisories/31990 Third Party Advisory
    Changed Reference Type http://tools.cisco.com/security/center/viewAlert.x?alertId=16661 Patch http://tools.cisco.com/security/center/viewAlert.x?alertId=16661 Vendor Advisory
    Changed Reference Type http://www.cisco.com/en/US/products/products_security_advisory09186a0080a01545.shtml Patch http://www.cisco.com/en/US/products/products_security_advisory09186a0080a01545.shtml Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/31354 No Types Assigned http://www.securityfocus.com/bid/31354 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id?1020929 No Types Assigned http://www.securitytracker.com/id?1020929 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.vupen.com/english/advisories/2008/2670 No Types Assigned http://www.vupen.com/english/advisories/2008/2670 Permissions Required
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5302 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5302 Third Party Advisory
    Removed CWE NIST CWE-20
    Added CWE NIST NVD-CWE-noinfo
    Changed CPE Configuration OR *cpe:2.3:h:cisco:ios:12.4t:*:*:*:*:*:*:* *cpe:2.3:h:cisco:ios:12.4xe:*:*:*:*:*:*:* *cpe:2.3:h:cisco:ios:12.4xj:*:*:*:*:*:*:* *cpe:2.3:h:cisco:ios:12.4xk:*:*:*:*:*:*:* *cpe:2.3:h:cisco:ios:12.4xv:*:*:*:*:*:*:* *cpe:2.3:h:cisco:ios:12.4xw:*:*:*:*:*:*:* OR *cpe:2.3:o:cisco:ios:12.4t:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:12.4xe:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:12.4xj:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:12.4xk:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:12.4xv:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:12.4xw:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:5302 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5302 [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 29, 2008

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2008-3812 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2008-3812 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.46 }} 0.11%

score

0.86971

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability