CVE-2008-5179

Unspecified vulnerability in Microsoft Office Communications Server (OCS), Office Communicator, and Windows Live Messenger allows remote attackers to cause a denial of service (crash) via a crafted Real-time Transport Control Protocol (RTCP) receiver report packet.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microsoft:office_communicator:*:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:office_communications_server:*:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:windows_live_messenger:*:*:*:*:*:*:*:*

Information

Published : 2008-11-20 07:30

Updated : 2017-08-07 18:33


NVD link : CVE-2008-5179

Mitre link : CVE-2008-5179


JSON object : View

Advertisement

dedicated server usa

Products Affected

microsoft

  • office_communicator
  • office_communications_server
  • windows_live_messenger