ID

VAR-200312-0090


CVE

CVE-2003-1115


TITLE

Multiple implementations of the Session Initiation Protocol (SIP) contain multiple types of vulnerabilities

Trust: 0.8

sources: CERT/CC: VU#528719

DESCRIPTION

The Session Initiation Protocol (SIP) implementation in Nortel Networks Succession Communication Server 2000, when using SIP-T, allows remote attackers to cause a denial of service and possibly execute arbitrary code via crafted INVITE messages, as demonstrated by the OUSPG PROTOS c07-sip test suite. Oulu University has discovered a variety of vulnerabilities affecting products that implement the Session Initiation Protocol (SIP). These vulnerabiltites affect a wide variety of products, with impacts ranging from denial of service to execution of arbitrary code. SIP is used in Voice Over Internet (VoIP), instant messaging, telephony, and various other applications and devices. These issues may be exploited to cause a denial of services in devices which implement the protocol. It has also been reported that unauthorized access to devices may occur under some circumstances. These issues are related to handling of SIP INVITE messages. Exploitation and the specific nature of each vulnerability may depend on the particular implementation. -----BEGIN PGP SIGNED MESSAGE----- CERT Advisory CA-2003-06 Multiple vulnerabilities in implementations of the Session Initiation Protocol (SIP) Original release date: February 21, 2003 Last revised: -- Source: CERT/CC A complete revision history can be found at the end of this file. Other systems making use of SIP may also be vulnerable but were not specifically tested. Not all SIP implementations are affected. See Vendor Information for details from vendors who have provided feedback for this advisory. In addition to the vendors who provided feedback for this advisory, a list of vendors whom CERT/CC contacted regarding these problems is available from VU#528719. These vulnerabilities may allow an attacker to gain unauthorized privileged access, cause denial-of-service attacks, or cause unstable system behavior. If your site uses SIP-enabled products in any capacity, the CERT/CC encourages you to read this advisory and follow the advice provided in the Solution section below. I. SIP is a text-based protocol for initiating communication and data sessions between users. The Oulu University Secure Programming Group (OUSPG) previously conducted research into vulnerabilities in LDAP, culminating in CERT Advisory CA-2001-18, and SNMP, resulting in CERT Advisory CA-2002-03. OUSPG's most recent research focused on a subset of SIP related to the INVITE message, which SIP agents and proxies are required to accept in order to set up sessions. Note that "throttling" is an expected behavior. Specifications for the Session Initiation Protocol are available in RFC3261: http://www.ietf.org/rfc/rfc3261.txt OUSPG has established the following site with detailed documentation regarding SIP and the implementation test results from the test suite: http://www.ee.oulu.fi/research/ouspg/protos/testing/c07/sip/ The IETF Charter page for SIP is available at http://www.ietf.org/html.charters/sip-charter.html II. Impact Exploitation of these vulnerabilities may result in denial-of-service conditions, service interruptions, and in some cases may allow an attacker to gain unauthorized access to the affected device. Specific impacts will vary from product to product. III. Solution Many of the mitigation steps recommended below may have significant impact on your everyday network operations and/or network architecture. Ensure that any changes made based on the following recommendations will not unacceptably affect your ongoing network operations capability. Apply a patch from your vendor Appendix A contains information provided by vendors for this advisory. Please consult this appendix and VU#528719 to determine if your product is vulnerable. If a statement is unavailable, you may need to contact your vendor directly. Disable the SIP-enabled devices and services As a general rule, the CERT/CC recommends disabling any service or capability that is not explicitly required. Some of the affected products may rely on SIP to be functional. You should carefully consider the impact of blocking services that you may be using. Ingress filtering As a temporary measure, it may be possible to limit the scope of these vulnerabilities by blocking access to SIP devices and services at the network perimeter. Ingress filtering manages the flow of traffic as it enters a network under your administrative control. Servers are typically the only machines that need to accept inbound traffic from the public Internet. Note that most SIP User Agents (including IP phones or "clien"t software) consist of a User Agent Client and a User Agent Server. In the network usage policy of many sites, there are few reasons for external hosts to initiate inbound traffic to machines that provide no public services. Thus, ingress filtering should be performed at the border to prohibit externally initiated inbound traffic to non-authorized services. Please note that this workaround may not protect vulnerable devices from internal attacks. Egress filtering Egress filtering manages the flow of traffic as it leaves a network under your administrative control. There is typically limited need for machines providing public services to initiate outbound traffic to the Internet. In the case of the SIP vulnerabilities, employing egress filtering on the ports listed above at your network border may prevent your network from being used as a source for attacks on other sites. Block SIP requests directed to broadcast addresses at your router. Since SIP requests can be transmitted via UDP, broadcast attacks are possible. One solution to prevent your site from being used as an intermediary in an attack is to block SIP requests directed to broadcast addresses at your router. Appendix A. - Vendor Information This appendix contains information provided by vendors for this advisory. As vendors report new information to the CERT/CC, we will update this section and note the changes in our revision history. If a particular vendor is not listed below, we have not received their comments. America Online Inc Not vulnerable. Apple Computer Inc. There are currently no applications shipped by Apple with Mac OS X or Mac OS X Server which make use of the Session Initiation Protocol. Borderware No BorderWare products make use of SIP and thus no BorderWare products are affected by this vulnerability. We would however like to extend our thanks to the OUSPG for their work as well as for the responsible manner in which they handle their discoveries. Their detailed reports and test suites are certainly well-received. We would also like to reiterate the fact that SIP has yet to mature, protocol-wise as well as implementation-wise. We do not recommend that our customers set up SIP relays in parallel to our firewall products to pass SIP-based applications in or out of networks where security is a concern of note. F5 Networks F5 Networks does not have a SIP server product, and is therefore not affected by this vulnerability. Fujitsu With regards to VU#528719, Fujitsu's UXP/V o.s. is not vulnerable because the relevant function is not supported under UXP/V. IBM SIP is not implemented as part of the AIX operating system. IP Filter IPFilter does not do any SIP specific protocol handling and is therefore not affected by the issues mentioned in the paper cited. IPTel All versions of SIP Express Router up to 0.8.9 are sadly vulnerable to the OUSPG test suite. We strongly advice to upgrade to version 0.8.10. Please also apply the patch to version 0.8.10 from http://www.iptel.org/ser/security/ before installation and keep on watching this site in the future. We apologize to our users for the trouble. Hewlett-Packard Company Source: Hewlett-Packard Company Software Security Response Team cross reference id: SSRT2402 HP-UX - not vulnerable HP-MPE/ix - not vulnerable HP Tru64 UNIX - not vulnerable HP OpenVMS - not vulnerable HP NonStop Servers - not vulnerable To report potential security vulnerabilities in HP software, send an E-mail message to: mailto:security-alert@hp.com Lucent No Lucent products are known to be affected by this vulnerability, however we are still researching the issue and will update this statement as needed. Microsoft Corporation Microsoft has investigated these issues. The Microsoft SIP client implementation is not affected. NEC Corporation =================================================================== NEC vendor statement for VU#528719 =================================================================== sent on February 13, 2002 Server Products * EWS/UP 48 Series operating system * - is NOT vulnerable, because it does not support SIP. Router Products * IX 1000 / 2000 / 5000 Series * - is NOT vulnerable, because it does not support SIP. Other Network products * We continue to check our products which support SIP protocol. =================================================================== NETBSD NetBSD does not ship any implementation of SIP. NETfilter.org As the linux 2.4/2.5 netfilter implementation currently doesn't support connection tracking or NAT for the SIP protocol suite, we are not vulnerable to this bug. NetScreen NetScreen is not vulnerable to this issue. Network Appliance NetApp products are not affected by this vulnerability. Nokia Nokia IP Security Platforms based on IPSO, Nokis Small Office Solution platforms, Nokia VPN products and Nokia Message Protector platform do not initiate or terminate SIP based sessions. The mentioned Nokia products are not susceptible to this vulnerability Nortel Networks Nortel Networks is cooperating to the fullest extent with the CERT Coordination Center. For further information about Nortel Networks products please contact Nortel Networks Global Network Support. North America: 1-800-4-NORTEL, or (1-800-466-7835) Europe, Middle East & Africa: 00800 8008 9009, or +44 (0) 870 907 9009 Contacts for other regions available at the Global Contact <http://www.nortelnetworks.com/help/contact/global/> web page. Novell Novell has no products implementing SIP. Secure Computing Corporation Neither Sidewinder nor Gauntlet implements SIP, so we do not need to be on the vendor list for this vulnerability. SecureWorx We hereby attest that SecureWorx Basilisk Gateway Security product suite (Firmware version 3.4.2 or later) is NOT VULNERABLE to the Session Initiation Protocol (SIP) Vulnerability VU#528719 as described in the OUSPG announcement (OUSPG#0106) received on Fri, 8 Nov 2002 10:17:11 -0500. Stonesoft Stonesoft's StoneGate high availability firewall and VPN product does not contain any code that handles SIP protocol. No versions of StoneGate are vulnerable. Symantec Symantec Corporation products are not vulnerable to this issue. Xerox Xerox is aware of this vulnerability and is currently assessing all products. This statement will be updated as new information becomes available. Appendix B. - References 1. http://www.ee.oulu.fi/research/ouspg/protos/ 2. http://www.kb.cert.org/vuls/id/528719 3. http://www.cert.org/tech_tips/denial_of_service.html 4. http://www.ietf.org/html.charters/sip-charter.html 5. RFC3261 - SIP: Session Initiation Protocol 6. RFC2327 - SDP: Session Description Protocol 7. RFC2279 - UTF-8, a transformation format of ISO 10646 8. Session Initiation Protocol Basic Call Flow Examples 9. We would also like to acknowledge the "RedSkins" project of "MediaTeam Oulu" for their support of this research. _________________________________________________________________ Feedback on this document can be directed to the authors, Jason A. Rafail and Ian A. Finlay. ______________________________________________________________________ This document is available from: http://www.cert.org/advisories/CA-2003-06.html ______________________________________________________________________ CERT/CC Contact Information Email: cert@cert.org Phone: +1 412-268-7090 (24-hour hotline) Fax: +1 412-268-6989 Postal address: CERT Coordination Center Software Engineering Institute Carnegie Mellon University Pittsburgh PA 15213-3890 U.S.A. CERT/CC personnel answer the hotline 08:00-17:00 EST(GMT-5) / EDT(GMT-4) Monday through Friday; they are on call for emergencies during other hours, on U.S. holidays, and on weekends. Using encryption We strongly urge you to encrypt sensitive information sent by email. Our public PGP key is available from http://www.cert.org/CERT_PGP.key If you prefer to use DES, please call the CERT hotline for more information. Getting security information CERT publications and other security information are available from our web site http://www.cert.org/ To subscribe to the CERT mailing list for advisories and bulletins, send email to majordomo@cert.org. Please include in the body of your message subscribe cert-advisory * "CERT" and "CERT Coordination Center" are registered in the U.S. Patent and Trademark Office. ______________________________________________________________________ NO WARRANTY Any material furnished by Carnegie Mellon University and the Software Engineering Institute is furnished on an "as is" basis. Carnegie Mellon University makes no warranties of any kind, either expressed or implied as to any matter including, but not limited to, warranty of fitness for a particular purpose or merchantability, exclusivity or results obtained from use of the material. Carnegie Mellon University does not make any warranty of any kind with respect to freedom from patent, trademark, or copyright infringement. _________________________________________________________________ Conditions for use, disclaimers, and sponsorship information Copyright 2003 Carnegie Mellon University. Revision History Feb 21, 2003: Initial release -----BEGIN PGP SIGNATURE----- Version: PGP 6.5.8 iQCVAwUBPlZDZmjtSoHZUTs5AQGBKwQAr+4iXdsjC3LcN3QB77+6uslWZlP4AZlG IXS4u50QPNhuFw/vnuOG2FM4bCSUE7h+nG3eyakS1dWO3jGyybMFWPyvykYeFUKQ 17QbmykeWBUVdGmxOeuVmSdmz7MSp6U+FZZmzuUWM85DlSUKoYg8dF7CqVuC137O Eisa8/wivlM= =p961 -----END PGP SIGNATURE-----

Trust: 1.98

sources: NVD: CVE-2003-1115 // CERT/CC: VU#528719 // BID: 6904 // PACKETSTORM: 30838

AFFECTED PRODUCTS

vendor:nortelmodel:succession communication server 2000scope:eqversion:*

Trust: 1.0

vendor:alcatelmodel: - scope: - version: -

Trust: 0.8

vendor:cirpackmodel: - scope: - version: -

Trust: 0.8

vendor:ciscomodel: - scope: - version: -

Trust: 0.8

vendor:columbia sip user agent sipcmodel: - scope: - version: -

Trust: 0.8

vendor:dynamicsoftmodel: - scope: - version: -

Trust: 0.8

vendor:iptelmodel: - scope: - version: -

Trust: 0.8

vendor:ingatemodel: - scope: - version: -

Trust: 0.8

vendor:mediatrix telecommodel: - scope: - version: -

Trust: 0.8

vendor:nortelmodel: - scope: - version: -

Trust: 0.8

vendor:pingtelmodel: - scope: - version: -

Trust: 0.8

vendor:ciscomodel:ios 12.2 xascope: - version: -

Trust: 0.6

vendor:ciscomodel:ios 12.2 xhscope: - version: -

Trust: 0.6

vendor:nortelmodel:succession communication server 2000scope:eqversion:compact

Trust: 0.6

vendor:nortelmodel:succession communication server 2000scope: - version: -

Trust: 0.6

vendor:partysipmodel:partysipscope:neversion:0.5.6

Trust: 0.3

vendor:ciscomodel:ios 12.2 t3scope:neversion: -

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:5.2(7)

Trust: 0.3

vendor:ciscomodel:ios 12.2xmscope: - version: -

Trust: 0.3

vendor:ciscomodel:pix firewallscope:neversion:6.0(4)

Trust: 0.3

vendor:dymanicsoftmodel:appenginescope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xsscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 xuscope: - version: -

Trust: 0.3

vendor:columbiamodel:university sipcscope:neversion:2.0

Trust: 0.3

vendor:ciscomodel:ios 12.2 xi2scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xwscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xcscope: - version: -

Trust: 0.3

vendor:nortelmodel:networks succession communication serverscope:eqversion:2000

Trust: 0.3

vendor:iptelmodel:sip express routerscope:eqversion:0.8.9

Trust: 0.3

vendor:ciscomodel:ios 12.2 xfscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 xh3scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xtscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 xk2scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 xu2scope: - version: -

Trust: 0.3

vendor:partysipmodel:partysipscope:eqversion:0.5.3

Trust: 0.3

vendor:ciscomodel:ios 12.2tscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 xe3scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xgscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 t4scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 xb4scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 xa5scope: - version: -

Trust: 0.3

vendor:ciscomodel:ip phonescope:eqversion:7940

Trust: 0.3

vendor:ciscomodel:ios 12.2 xtscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 tscope: - version: -

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:5.2(6)

Trust: 0.3

vendor:partysipmodel:partysipscope:eqversion:0.5.3-1

Trust: 0.3

vendor:ciscomodel:ios 12.2 xiscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 xs1scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 xd4scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 xescope: - version: -

Trust: 0.3

vendor:ciscomodel:pix firewallscope:neversion:5.2(9)

Trust: 0.3

vendor:ciscomodel:pix firewallscope:neversion:6.1(4)

Trust: 0.3

vendor:ciscomodel:ios 12.2xdscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 xqscope: - version: -

Trust: 0.3

vendor:partysipmodel:partysipscope:eqversion:0.5.2

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.1(2)

Trust: 0.3

vendor:ciscomodel:ios 12.2xascope: - version: -

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:5.3

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.2(1)

Trust: 0.3

vendor:ciscomodel:ios 12.2 xd1scope: - version: -

Trust: 0.3

vendor:gnumodel:osipscope:eqversion:0.9.5

Trust: 0.3

vendor:ciscomodel:ios 12.2xrscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 xt3scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xhscope: - version: -

Trust: 0.3

vendor:partysipmodel:partysipscope:eqversion:0.5.4

Trust: 0.3

vendor:ciscomodel:ios 12.2 xnscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xjscope: - version: -

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:5.2(3.210)

Trust: 0.3

vendor:ciscomodel:pix firewallscope:neversion:6.2(2)

Trust: 0.3

vendor:ciscomodel:ios 12.2 t1scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xiscope: - version: -

Trust: 0.3

vendor:nortelmodel:networks succession communication server compactscope:eqversion:2000-

Trust: 0.3

vendor:ciscomodel:ios 12.2 xj1scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xqscope: - version: -

Trust: 0.3

vendor:partysipmodel:partysipscope:eqversion:0.5.0

Trust: 0.3

vendor:partysipmodel:partysipscope:eqversion:0.5.1-1

Trust: 0.3

vendor:ciscomodel:ios 12.2xnscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 xh2scope: - version: -

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.0

Trust: 0.3

vendor:ciscomodel:ios 12.2xfscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 xi1scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 xd3scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xkscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 xe2scope: - version: -

Trust: 0.3

vendor:columbiamodel:university sipcscope:eqversion:1.74

Trust: 0.3

vendor:gnumodel:osipscope:neversion:0.9.6

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:5.3(1.200)

Trust: 0.3

vendor:ciscomodel:ios 12.2 xkscope: - version: -

Trust: 0.3

vendor:partysipmodel:partysipscope:eqversion:0.5.5

Trust: 0.3

vendor:partysipmodel:partysipscope:eqversion:0.5.1

Trust: 0.3

vendor:dymanicsoftmodel:c++ sip user agentscope: - version: -

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.0(1)

Trust: 0.3

vendor:dymanicsoftmodel:java sip user agentscope:eqversion:5.0

Trust: 0.3

vendor:iptelmodel:sip express routerscope:neversion:0.8.10

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:5.2(2)

Trust: 0.3

vendor:ciscomodel:ios 12.2 xdscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 xjscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 xbscope: - version: -

Trust: 0.3

vendor:ciscomodel:ip phonescope:eqversion:7960

Trust: 0.3

vendor:dymanicsoftmodel:java sip user agentscope:eqversion:6.0

Trust: 0.3

vendor:ciscomodel:ios 12.2xbscope: - version: -

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:5.2(1)

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:5.3(3)

Trust: 0.3

vendor:ciscomodel:ios 12.2xescope: - version: -

Trust: 0.3

vendor:partysipmodel:partysipscope:eqversion:0.5.2-1

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:5.2(5)

Trust: 0.3

vendor:ciscomodel:ios 12.2 xa1scope: - version: -

Trust: 0.3

vendor:avayamodel:converged communications serverscope:eqversion:2.0

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:5.3(2)

Trust: 0.3

vendor:ciscomodel:ios 12.2 xb3scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xlscope: - version: -

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.0(2)

Trust: 0.3

vendor:ciscomodel:ios 12.2 xsscope: - version: -

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:5.3(1)

Trust: 0.3

vendor:iptelmodel:sip express routerscope:eqversion:0.8.8

Trust: 0.3

vendor:ciscomodel:ios 12.2 xgscope: - version: -

Trust: 0.3

sources: CERT/CC: VU#528719 // BID: 6904 // CNNVD: CNNVD-200312-207 // NVD: CVE-2003-1115

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2003-1115
value: HIGH

Trust: 1.0

CARNEGIE MELLON: VU#528719
value: 17.72

Trust: 0.8

CNNVD: CNNVD-200312-207
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2003-1115
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

sources: CERT/CC: VU#528719 // CNNVD: CNNVD-200312-207 // NVD: CVE-2003-1115

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

sources: NVD: CVE-2003-1115

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-200312-207

TYPE

Unknown

Trust: 0.9

sources: BID: 6904 // CNNVD: CNNVD-200312-207

EXTERNAL IDS

db:CERT/CCid:VU#528719

Trust: 2.8

db:BIDid:6904

Trust: 1.9

db:NVDid:CVE-2003-1115

Trust: 1.6

db:CERT/CCid:CA-2003-06

Trust: 0.6

db:NSFOCUSid:4442

Trust: 0.6

db:XFid:11379

Trust: 0.6

db:CNNVDid:CNNVD-200312-207

Trust: 0.6

db:PACKETSTORMid:30838

Trust: 0.1

sources: CERT/CC: VU#528719 // BID: 6904 // PACKETSTORM: 30838 // CNNVD: CNNVD-200312-207 // NVD: CVE-2003-1115

REFERENCES

url:http://www.ee.oulu.fi/research/ouspg/protos/testing/c07/sip/

Trust: 2.8

url:http://www.cert.org/advisories/ca-2003-06.html

Trust: 2.0

url:http://www.kb.cert.org/vuls/id/528719

Trust: 2.0

url:http://www.securityfocus.com/bid/6904

Trust: 1.6

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/11379

Trust: 1.0

url:http://www.ietf.org/html.charters/sip-charter.html

Trust: 0.9

url:http://www.ietf.org/rfc/rfc3261.txt

Trust: 0.9

url:http://www.ee.oulu.fi/research/ouspg/protos/

Trust: 0.8

url:http://www.mediateam.oulu.fi/projects/redskins/?lang=en

Trust: 0.8

url:http://www.ietf.org/internet-drafts/draft-ietf-sipping-torture-tests-07.txt

Trust: 0.8

url:http://www.ietf.org/rfc/rfc3665.txt

Trust: 0.8

url:http://www.ietf.org/rfc/rfc2327.txt

Trust: 0.8

url:http://www.ietf.org/rfc/rfc2279.txt

Trust: 0.8

url:http://xforce.iss.net/xforce/xfdb/11379

Trust: 0.6

url:http://www.nsfocus.net/vulndb/4442

Trust: 0.6

url:http://www.dynamicsoft.com/support/advisory/ca-2003-06.php

Trust: 0.3

url:http://www.fsf.org/software/osip/osip.html

Trust: 0.3

url:http://www.partysip.org/

Trust: 0.3

url:http://www.iptel.org/

Trust: 0.3

url:http://support.avaya.com/japple/css/japple?temp.groupid=128450&temp.selectedfamily=128451&temp.selectedproduct=154235&temp.selectedbucket=126655&temp.feedbackstate=askforfeedback&temp.documentid=16123

Trust: 0.3

url:http://www.cert.org/tech_tips/denial_of_service.html

Trust: 0.1

url:http://www.cert.org/

Trust: 0.1

url:http://www.iptel.org/ser/security/

Trust: 0.1

url:http://www.cert.org/cert_pgp.key

Trust: 0.1

url:http://www.nortelnetworks.com/help/contact/global/>

Trust: 0.1

url:http://www.ee.oulu.fi/research/ouspg/protos/

Trust: 0.1

sources: CERT/CC: VU#528719 // BID: 6904 // PACKETSTORM: 30838 // CNNVD: CNNVD-200312-207 // NVD: CVE-2003-1115

CREDITS

Oulu University Secure Programming Group

Trust: 0.6

sources: CNNVD: CNNVD-200312-207

SOURCES

db:CERT/CCid:VU#528719
db:BIDid:6904
db:PACKETSTORMid:30838
db:CNNVDid:CNNVD-200312-207
db:NVDid:CVE-2003-1115

LAST UPDATE DATE

2024-08-14T13:40:25.217000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#528719date:2007-05-21T00:00:00
db:BIDid:6904date:2003-02-21T00:00:00
db:CNNVDid:CNNVD-200312-207date:2005-10-20T00:00:00
db:NVDid:CVE-2003-1115date:2017-07-11T01:29:45.307

SOURCES RELEASE DATE

db:CERT/CCid:VU#528719date:2003-02-21T00:00:00
db:BIDid:6904date:2003-02-21T00:00:00
db:PACKETSTORMid:30838date:2003-02-21T17:04:53
db:CNNVDid:CNNVD-200312-207date:2003-02-21T00:00:00
db:NVDid:CVE-2003-1115date:2003-12-31T05:00:00