CVE-2011-2563

Unspecified vulnerability in the Service Advertisement Framework (SAF) in Cisco Unified Communications Manager (aka CUCM, formerly CallManager) 8.x before 8.5(1) and Cisco Intercompany Media Engine 8.x before 8.5(1) allows remote attackers to cause a denial of service (device reload) via crafted SAF packets, aka Bug ID CSCth26669.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cisco:unified_communications_manager:8.0\(3\):*:*:*:*:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:8.0\(2c\)su1:*:*:*:*:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:8.0\(3a\)su1:*:*:*:*:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:8.0\(3a\):*:*:*:*:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:8.0\(2c\):*:*:*:*:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:8.0\(1\):*:*:*:*:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:8.5:*:*:*:*:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:8.0\(3a\)su2:*:*:*:*:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:8.0:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:cisco:intercompany_media_engine:8.0\(2\):*:*:*:*:*:*:*
cpe:2.3:a:cisco:intercompany_media_engine:8.0\(3\):*:*:*:*:*:*:*

Information

Published : 2011-08-29 08:55

Updated : 2011-10-05 19:50


NVD link : CVE-2011-2563

Mitre link : CVE-2011-2563


JSON object : View

Advertisement

dedicated server usa

Products Affected

cisco

  • intercompany_media_engine
  • unified_communications_manager