Lucene search

K
cveCiscoCVE-2011-1604
HistoryMay 03, 2011 - 10:55 p.m.

CVE-2011-1604

2011-05-0322:55:02
CWE-399
cisco
web.nvd.nist.gov
22
cisco
unified communications manager
cucm
memory leak
denial of service
sip
vulnerability
cve-2011-1604
nvd

CVSS2

7.1

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:N/I:N/A:C

AI Score

6.8

Confidence

High

EPSS

0.02

Percentile

88.8%

Memory leak in Cisco Unified Communications Manager (aka CUCM, formerly CallManager) 6.x before 6.1(5)su3, 7.x before 7.1(5b)su3, 8.0 before 8.0(3a)su2, and 8.5 before 8.5(1) allows remote attackers to cause a denial of service (memory consumption and process failure) via a malformed SIP message, aka Bug ID CSCti42904.

Affected configurations

Nvd
Node
ciscounified_communications_managerMatch6.0
OR
ciscounified_communications_managerMatch6.1\(1\)
OR
ciscounified_communications_managerMatch6.1\(1a\)
OR
ciscounified_communications_managerMatch6.1\(1b\)
OR
ciscounified_communications_managerMatch6.1\(2\)
OR
ciscounified_communications_managerMatch6.1\(2\)su1
OR
ciscounified_communications_managerMatch6.1\(2\)su1a
OR
ciscounified_communications_managerMatch6.1\(3\)
OR
ciscounified_communications_managerMatch6.1\(3a\)
OR
ciscounified_communications_managerMatch6.1\(3b\)
OR
ciscounified_communications_managerMatch6.1\(3b\)su1
OR
ciscounified_communications_managerMatch6.1\(4\)
OR
ciscounified_communications_managerMatch6.1\(4\)su1
OR
ciscounified_communications_managerMatch6.1\(4a\)
OR
ciscounified_communications_managerMatch6.1\(4a\)su2
OR
ciscounified_communications_managerMatch6.1\(5\)
OR
ciscounified_communications_managerMatch6.1\(5\)su1
OR
ciscounified_communications_managerMatch6.1\(5\)su2
Node
ciscounified_communications_managerMatch7.0\(1\)su1
OR
ciscounified_communications_managerMatch7.0\(1\)su1a
OR
ciscounified_communications_managerMatch7.0\(2\)
OR
ciscounified_communications_managerMatch7.0\(2a\)
OR
ciscounified_communications_managerMatch7.0\(2a\)su1
OR
ciscounified_communications_managerMatch7.0\(2a\)su2
OR
ciscounified_communications_managerMatch7.1\(2a\)
OR
ciscounified_communications_managerMatch7.1\(2a\)su1
OR
ciscounified_communications_managerMatch7.1\(2b\)
OR
ciscounified_communications_managerMatch7.1\(2b\)su1
OR
ciscounified_communications_managerMatch7.1\(3\)
OR
ciscounified_communications_managerMatch7.1\(3a\)
OR
ciscounified_communications_managerMatch7.1\(3a\)su1
OR
ciscounified_communications_managerMatch7.1\(3a\)su1a
OR
ciscounified_communications_managerMatch7.1\(3b\)
OR
ciscounified_communications_managerMatch7.1\(3b\)su1
OR
ciscounified_communications_managerMatch7.1\(3b\)su2
OR
ciscounified_communications_managerMatch7.1\(5\)
OR
ciscounified_communications_managerMatch7.1\(5\)su1
OR
ciscounified_communications_managerMatch7.1\(5\)su1a
OR
ciscounified_communications_managerMatch7.1\(5a\)
OR
ciscounified_communications_managerMatch7.1\(5b\)
OR
ciscounified_communications_managerMatch7.1\(5b\)su2
Node
ciscounified_communications_managerMatch8.0\(2c\)
OR
ciscounified_communications_managerMatch8.0\(2c\)su1
OR
ciscounified_communications_managerMatch8.0\(3\)
OR
ciscounified_communications_managerMatch8.0\(3a\)
OR
ciscounified_communications_managerMatch8.0\(3a\)su1
OR
ciscounified_communications_managerMatch8.5
VendorProductVersionCPE
ciscounified_communications_manager6.0cpe:2.3:a:cisco:unified_communications_manager:6.0:*:*:*:*:*:*:*
ciscounified_communications_manager6.1(1)cpe:2.3:a:cisco:unified_communications_manager:6.1\(1\):*:*:*:*:*:*:*
ciscounified_communications_manager6.1(1a)cpe:2.3:a:cisco:unified_communications_manager:6.1\(1a\):*:*:*:*:*:*:*
ciscounified_communications_manager6.1(1b)cpe:2.3:a:cisco:unified_communications_manager:6.1\(1b\):*:*:*:*:*:*:*
ciscounified_communications_manager6.1(2)cpe:2.3:a:cisco:unified_communications_manager:6.1\(2\):*:*:*:*:*:*:*
ciscounified_communications_manager6.1(2)su1cpe:2.3:a:cisco:unified_communications_manager:6.1\(2\)su1:*:*:*:*:*:*:*
ciscounified_communications_manager6.1(2)su1acpe:2.3:a:cisco:unified_communications_manager:6.1\(2\)su1a:*:*:*:*:*:*:*
ciscounified_communications_manager6.1(3)cpe:2.3:a:cisco:unified_communications_manager:6.1\(3\):*:*:*:*:*:*:*
ciscounified_communications_manager6.1(3a)cpe:2.3:a:cisco:unified_communications_manager:6.1\(3a\):*:*:*:*:*:*:*
ciscounified_communications_manager6.1(3b)cpe:2.3:a:cisco:unified_communications_manager:6.1\(3b\):*:*:*:*:*:*:*
Rows per page:
1-10 of 471

CVSS2

7.1

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:N/I:N/A:C

AI Score

6.8

Confidence

High

EPSS

0.02

Percentile

88.8%

Related for CVE-2011-1604