Lucene search

K
cveCiscoCVE-2012-0367
HistoryMar 01, 2012 - 1:55 a.m.

CVE-2012-0367

2012-03-0101:55:01
CWE-399
cisco
web.nvd.nist.gov
33
cisco unity connection
denial of service
cve-2012-0367
security vulnerability
nvd

CVSS2

7.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

AI Score

6.7

Confidence

High

EPSS

0.002

Percentile

53.2%

Cisco Unity Connection before 7.1.5b(Su5), 8.0 and 8.5 before 8.5.1(Su3), and 8.6 before 8.6.2 allows remote attackers to cause a denial of service (services crash) via a series of crafted TCP segments, aka Bug ID CSCtq67899.

Affected configurations

Nvd
Node
ciscounity_connectionRange7.1\(5b\)su4
OR
ciscounity_connectionMatch1.1
OR
ciscounity_connectionMatch1.1\(1\)
OR
ciscounity_connectionMatch1.1\(1\)_es1
OR
ciscounity_connectionMatch1.1\(1\)_es12
OR
ciscounity_connectionMatch1.1\(1\)_sr1
OR
ciscounity_connectionMatch1.2
OR
ciscounity_connectionMatch1.2\(1\)
OR
ciscounity_connectionMatch1.2\(1\)_es65
OR
ciscounity_connectionMatch1.2\(1\)sr2
OR
ciscounity_connectionMatch2.0
OR
ciscounity_connectionMatch2.0\(1\)
OR
ciscounity_connectionMatch2.1
OR
ciscounity_connectionMatch2.1\(1\)
OR
ciscounity_connectionMatch2.1\(2\)
OR
ciscounity_connectionMatch2.1\(3\)
OR
ciscounity_connectionMatch2.1\(3b\)su1
OR
ciscounity_connectionMatch2.1\(4\)
OR
ciscounity_connectionMatch2.1\(4\)su1
OR
ciscounity_connectionMatch2.1\(4a\)
OR
ciscounity_connectionMatch2.1\(4a\)su2
OR
ciscounity_connectionMatch2.1\(5\)
OR
ciscounity_connectionMatch2.1\(5\)su1
OR
ciscounity_connectionMatch2.1\(5\)su2
OR
ciscounity_connectionMatch2.1\(5\)su3
OR
ciscounity_connectionMatch6.1\(3b\)su1
OR
ciscounity_connectionMatch7.0
OR
ciscounity_connectionMatch7.0\(2\)
OR
ciscounity_connectionMatch7.0\(2a\)su2
OR
ciscounity_connectionMatch7.0\(2a\)su3
OR
ciscounity_connectionMatch7.1
OR
ciscounity_connectionMatch7.1\(2\)
OR
ciscounity_connectionMatch7.1\(2a\)
OR
ciscounity_connectionMatch7.1\(2a\)su1
OR
ciscounity_connectionMatch7.1\(2b\)
OR
ciscounity_connectionMatch7.1\(2b\)su1
OR
ciscounity_connectionMatch7.1\(3\)
OR
ciscounity_connectionMatch7.1\(3a\)
OR
ciscounity_connectionMatch7.1\(3a\)su1
OR
ciscounity_connectionMatch7.1\(3a\)su1a
OR
ciscounity_connectionMatch7.1\(3b\)
OR
ciscounity_connectionMatch7.1\(3b\)su1
OR
ciscounity_connectionMatch7.1\(3b\)su2
OR
ciscounity_connectionMatch7.1\(5\)
OR
ciscounity_connectionMatch7.1\(5\)su1a
OR
ciscounity_connectionMatch7.1\(5a\)
OR
ciscounity_connectionMatch7.1\(5b\)
OR
ciscounity_connectionMatch7.1\(5b\)su2
OR
ciscounity_connectionMatch7.1\(5b\)su3
OR
ciscounity_connectionMatch8.0
OR
ciscounity_connectionMatch8.0\(2c\)
OR
ciscounity_connectionMatch8.0\(2c\)su1
OR
ciscounity_connectionMatch8.0\(3\)
OR
ciscounity_connectionMatch8.0\(3a\)
OR
ciscounity_connectionMatch8.0\(3a\)su1
OR
ciscounity_connectionMatch8.0\(3a\)su2
OR
ciscounity_connectionMatch8.0\(3a\)su3
OR
ciscounity_connectionMatch8.5
OR
ciscounity_connectionMatch8.5\(1\)
OR
ciscounity_connectionMatch8.5\(1\)su1
OR
ciscounity_connectionMatch8.5\(1\)su2
OR
ciscounity_connectionMatch8.6
OR
ciscounity_connectionMatch8.6\(1a\)
VendorProductVersionCPE
ciscounity_connection*cpe:2.3:a:cisco:unity_connection:*:*:*:*:*:*:*:*
ciscounity_connection1.1cpe:2.3:a:cisco:unity_connection:1.1:*:*:*:*:*:*:*
ciscounity_connection1.1(1)cpe:2.3:a:cisco:unity_connection:1.1\(1\):*:*:*:*:*:*:*
ciscounity_connection1.1(1)_es1cpe:2.3:a:cisco:unity_connection:1.1\(1\)_es1:*:*:*:*:*:*:*
ciscounity_connection1.1(1)_es12cpe:2.3:a:cisco:unity_connection:1.1\(1\)_es12:*:*:*:*:*:*:*
ciscounity_connection1.1(1)_sr1cpe:2.3:a:cisco:unity_connection:1.1\(1\)_sr1:*:*:*:*:*:*:*
ciscounity_connection1.2cpe:2.3:a:cisco:unity_connection:1.2:*:*:*:*:*:*:*
ciscounity_connection1.2(1)cpe:2.3:a:cisco:unity_connection:1.2\(1\):*:*:*:*:*:*:*
ciscounity_connection1.2(1)_es65cpe:2.3:a:cisco:unity_connection:1.2\(1\)_es65:*:*:*:*:*:*:*
ciscounity_connection1.2(1)sr2cpe:2.3:a:cisco:unity_connection:1.2\(1\)sr2:*:*:*:*:*:*:*
Rows per page:
1-10 of 631

CVSS2

7.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

AI Score

6.7

Confidence

High

EPSS

0.002

Percentile

53.2%