cve-2017-3808
Vulnerability from cvelistv5
Published
2017-04-20 22:00
Modified
2024-08-05 14:39
Severity ?
EPSS score ?
Summary
A vulnerability in the Session Initiation Protocol (SIP) UDP throttling process of Cisco Unified Communications Manager (Cisco Unified CM) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient rate limiting protection. An attacker could exploit this vulnerability by sending the affected device a high rate of SIP messages. An exploit could allow the attacker to cause the device to reload unexpectedly. The device and services will restart automatically. This vulnerability affects Cisco Unified Communications Manager (CallManager) releases prior to the first fixed release; the following list indicates the first minor release that includes the fix for this vulnerability: 10.5.2.14900-16 11.0.1.23900-5 11.5.1.12900-2. Cisco Bug IDs: CSCuz72455.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Cisco Unified Communications Manager |
Version: Cisco Unified Communications Manager |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T14:39:41.198Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1038318", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1038318" }, { "name": "97922", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/97922" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170419-ucm" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Cisco Unified Communications Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Cisco Unified Communications Manager" } ] } ], "datePublic": "2017-04-20T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the Session Initiation Protocol (SIP) UDP throttling process of Cisco Unified Communications Manager (Cisco Unified CM) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient rate limiting protection. An attacker could exploit this vulnerability by sending the affected device a high rate of SIP messages. An exploit could allow the attacker to cause the device to reload unexpectedly. The device and services will restart automatically. This vulnerability affects Cisco Unified Communications Manager (CallManager) releases prior to the first fixed release; the following list indicates the first minor release that includes the fix for this vulnerability: 10.5.2.14900-16 11.0.1.23900-5 11.5.1.12900-2. Cisco Bug IDs: CSCuz72455." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-119", "description": "CWE-119", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T09:57:01", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "1038318", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1038318" }, { "name": "97922", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/97922" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170419-ucm" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "ID": "CVE-2017-3808", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco Unified Communications Manager", "version": { "version_data": [ { "version_value": "Cisco Unified Communications Manager" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the Session Initiation Protocol (SIP) UDP throttling process of Cisco Unified Communications Manager (Cisco Unified CM) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient rate limiting protection. An attacker could exploit this vulnerability by sending the affected device a high rate of SIP messages. An exploit could allow the attacker to cause the device to reload unexpectedly. The device and services will restart automatically. This vulnerability affects Cisco Unified Communications Manager (CallManager) releases prior to the first fixed release; the following list indicates the first minor release that includes the fix for this vulnerability: 10.5.2.14900-16 11.0.1.23900-5 11.5.1.12900-2. Cisco Bug IDs: CSCuz72455." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-119" } ] } ] }, "references": { "reference_data": [ { "name": "1038318", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1038318" }, { "name": "97922", "refsource": "BID", "url": "http://www.securityfocus.com/bid/97922" }, { "name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170419-ucm", "refsource": "CONFIRM", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170419-ucm" } ] } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2017-3808", "datePublished": "2017-04-20T22:00:00", "dateReserved": "2016-12-21T00:00:00", "dateUpdated": "2024-08-05T14:39:41.198Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "fkie_nvd": { "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:unified_communications_manager:10.0\\\\(1.10000.12\\\\):*:*:*:*:*:*:*\", \"matchCriteriaId\": \"815EF306-D944-4D2D-9378-C3E993E58592\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:unified_communications_manager:10.0_base:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"7313BFB4-34EF-4444-A6BC-A7BDB600C149\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:unified_communications_manager:10.5\\\\(0.98000.88\\\\):*:*:*:*:*:*:*\", \"matchCriteriaId\": \"5E944B20-B158-420D-9176-30F5B6C03D26\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:unified_communications_manager:10.5\\\\(1.98991.13\\\\):*:*:*:*:*:*:*\", \"matchCriteriaId\": \"2EC63143-A977-4C92-8B03-A7AD152494A9\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:unified_communications_manager:10.5\\\\(1.99995.9\\\\):*:*:*:*:*:*:*\", \"matchCriteriaId\": \"7C62F7D1-CE41-4AA3-A4C9-6A77C4D45F70\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:unified_communications_manager:10.5\\\\(2.10000.5\\\\):*:*:*:*:*:*:*\", \"matchCriteriaId\": \"520555C7-5E9B-4C76-AAB5-5DD8B29D18F0\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:unified_communications_manager:10.5\\\\(2.12901.1\\\\):*:*:*:*:*:*:*\", \"matchCriteriaId\": \"9524FB85-EA15-4837-9966-9DDBB527C4BC\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:unified_communications_manager:10.5\\\\(2.13900.9\\\\):*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E75B536F-094C-4997-B545-6AC2F49C2FC0\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:unified_communications_manager:10.5\\\\(3.10000.9\\\\):*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C52EECB0-65B5-46DF-800F-63AD2A784A71\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:unified_communications_manager:10.5_base:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"6074A7B6-6640-4E74-9946-CC8D212F7740\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:unified_communications_manager:11.0\\\\(0.98000.225\\\\):*:*:*:*:*:*:*\", \"matchCriteriaId\": \"DCF56F1D-43C0-4921-A217-3F2A8E5758D4\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:unified_communications_manager:11.0\\\\(1.10000.10\\\\):*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F47282B9-8B76-40E0-B72C-A6A196A37A0C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:unified_communications_manager:11.5\\\\(0.98000.480\\\\):*:*:*:*:*:*:*\", \"matchCriteriaId\": \"250B8894-9EE0-4F18-81BF-FEB317CE05DC\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:unified_communications_manager:11.5\\\\(0.98000.486\\\\):*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C6C21111-3D26-4AC1-BBDA-4E004DEE5C3C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:unified_communications_manager:11.5\\\\(0.99838.4\\\\):*:*:*:*:*:*:*\", \"matchCriteriaId\": \"12D8D2E4-8536-4708-94A9-DE0031EAF62E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:unified_communications_manager:11.5\\\\(1.2\\\\):*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E1ECEEC7-52A0-41EE-B1CB-C4B09D6E6940\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:unified_communications_manager:11.5\\\\(1.10000.6\\\\):*:*:*:*:*:*:*\", \"matchCriteriaId\": \"21BFC3A9-B6B1-49EE-A93A-6432BFE33E84\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:unified_communications_manager:11.5\\\\(1.11007.2\\\\):*:*:*:*:*:*:*\", \"matchCriteriaId\": \"7D666F53-ABC2-4DC1-BC03-83B5CDC0DE82\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:unified_communications_manager:11.5\\\\(1.12000.1\\\\):*:*:*:*:*:*:*\", \"matchCriteriaId\": \"A590BFE0-536A-4E8A-AB30-F85A9FB3397D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:unified_communications_manager:11.5.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"711B5CE0-3BA8-4DA6-A18C-D561ECC17A9B\"}]}]}]", "descriptions": "[{\"lang\": \"en\", \"value\": \"A vulnerability in the Session Initiation Protocol (SIP) UDP throttling process of Cisco Unified Communications Manager (Cisco Unified CM) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient rate limiting protection. An attacker could exploit this vulnerability by sending the affected device a high rate of SIP messages. An exploit could allow the attacker to cause the device to reload unexpectedly. The device and services will restart automatically. This vulnerability affects Cisco Unified Communications Manager (CallManager) releases prior to the first fixed release; the following list indicates the first minor release that includes the fix for this vulnerability: 10.5.2.14900-16 11.0.1.23900-5 11.5.1.12900-2. Cisco Bug IDs: CSCuz72455.\"}, {\"lang\": \"es\", \"value\": \"Una vulnerabilidad en el proceso de limitaci\\u00f3n del Session Initiation Protocol (SIP) UDP de Cisco Unified Communications Manager (Cisco Unified CM) podr\\u00eda permitir a un atacante remoto no autenticado provocar una denegaci\\u00f3n de servicio (DoS) en un dispositivo afectado. La vulnerabilidad se debe a una protecci\\u00f3n insuficiente de la tasa de limitaci\\u00f3n. Un atacante podr\\u00eda explotar esta vulnerabilidad enviando al dispositivo afectado una alta tasa de mensajes SIP. Un exploit podr\\u00eda permitir al atacante hacer que el dispositivo se recargue inesperadamente. El dispositivo y los servicios se reiniciar\\u00e1n autom\\u00e1ticamente. Esta vulnerabilidad afecta a las versiones de Cisco Unified Communications Manager (CallManager) This vulnerability affects Cisco Unified Communications Manager (CallManager) anteriores a la primera versi\\u00f3n fija; la siguiente lista indica la primera versi\\u00f3n secundaria que incluye la correcci\\u00f3n para esta vulnerabilidad: 10.5.2.14900-16 11.0.1.23900-5 11.5.1.12900-2. Cisco Bug IDs: CSCuz72455.\"}]", "id": "CVE-2017-3808", "lastModified": "2024-11-21T03:26:09.430", "metrics": "{\"cvssMetricV30\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.0\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\", \"baseScore\": 7.5, \"baseSeverity\": \"HIGH\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 3.9, \"impactScore\": 3.6}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:L/Au:N/C:N/I:N/A:C\", \"baseScore\": 7.8, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"LOW\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"COMPLETE\"}, \"baseSeverity\": \"HIGH\", \"exploitabilityScore\": 10.0, \"impactScore\": 6.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}", "published": "2017-04-20T22:59:00.277", "references": "[{\"url\": \"http://www.securityfocus.com/bid/97922\", \"source\": \"ykramarz@cisco.com\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securitytracker.com/id/1038318\", \"source\": \"ykramarz@cisco.com\"}, {\"url\": \"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170419-ucm\", \"source\": \"ykramarz@cisco.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://www.securityfocus.com/bid/97922\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securitytracker.com/id/1038318\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170419-ucm\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}]", "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": "[{\"source\": \"ykramarz@cisco.com\", \"type\": \"Secondary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-119\"}]}, {\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-119\"}]}]" }, "nvd": "{\"cve\":{\"id\":\"CVE-2017-3808\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2017-04-20T22:59:00.277\",\"lastModified\":\"2024-11-21T03:26:09.430\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in the Session Initiation Protocol (SIP) UDP throttling process of Cisco Unified Communications Manager (Cisco Unified CM) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient rate limiting protection. An attacker could exploit this vulnerability by sending the affected device a high rate of SIP messages. An exploit could allow the attacker to cause the device to reload unexpectedly. The device and services will restart automatically. This vulnerability affects Cisco Unified Communications Manager (CallManager) releases prior to the first fixed release; the following list indicates the first minor release that includes the fix for this vulnerability: 10.5.2.14900-16 11.0.1.23900-5 11.5.1.12900-2. Cisco Bug IDs: CSCuz72455.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en el proceso de limitaci\u00f3n del Session Initiation Protocol (SIP) UDP de Cisco Unified Communications Manager (Cisco Unified CM) podr\u00eda permitir a un atacante remoto no autenticado provocar una denegaci\u00f3n de servicio (DoS) en un dispositivo afectado. La vulnerabilidad se debe a una protecci\u00f3n insuficiente de la tasa de limitaci\u00f3n. Un atacante podr\u00eda explotar esta vulnerabilidad enviando al dispositivo afectado una alta tasa de mensajes SIP. Un exploit podr\u00eda permitir al atacante hacer que el dispositivo se recargue inesperadamente. El dispositivo y los servicios se reiniciar\u00e1n autom\u00e1ticamente. Esta vulnerabilidad afecta a las versiones de Cisco Unified Communications Manager (CallManager) This vulnerability affects Cisco Unified Communications Manager (CallManager) anteriores a la primera versi\u00f3n fija; la siguiente lista indica la primera versi\u00f3n secundaria que incluye la correcci\u00f3n para esta vulnerabilidad: 10.5.2.14900-16 11.0.1.23900-5 11.5.1.12900-2. Cisco Bug IDs: CSCuz72455.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:C\",\"baseScore\":7.8,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-119\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-119\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:unified_communications_manager:10.0\\\\(1.10000.12\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"815EF306-D944-4D2D-9378-C3E993E58592\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:unified_communications_manager:10.0_base:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7313BFB4-34EF-4444-A6BC-A7BDB600C149\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:unified_communications_manager:10.5\\\\(0.98000.88\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E944B20-B158-420D-9176-30F5B6C03D26\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:unified_communications_manager:10.5\\\\(1.98991.13\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2EC63143-A977-4C92-8B03-A7AD152494A9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:unified_communications_manager:10.5\\\\(1.99995.9\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7C62F7D1-CE41-4AA3-A4C9-6A77C4D45F70\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:unified_communications_manager:10.5\\\\(2.10000.5\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"520555C7-5E9B-4C76-AAB5-5DD8B29D18F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:unified_communications_manager:10.5\\\\(2.12901.1\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9524FB85-EA15-4837-9966-9DDBB527C4BC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:unified_communications_manager:10.5\\\\(2.13900.9\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E75B536F-094C-4997-B545-6AC2F49C2FC0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:unified_communications_manager:10.5\\\\(3.10000.9\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C52EECB0-65B5-46DF-800F-63AD2A784A71\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:unified_communications_manager:10.5_base:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6074A7B6-6640-4E74-9946-CC8D212F7740\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:unified_communications_manager:11.0\\\\(0.98000.225\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DCF56F1D-43C0-4921-A217-3F2A8E5758D4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:unified_communications_manager:11.0\\\\(1.10000.10\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F47282B9-8B76-40E0-B72C-A6A196A37A0C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:unified_communications_manager:11.5\\\\(0.98000.480\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"250B8894-9EE0-4F18-81BF-FEB317CE05DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:unified_communications_manager:11.5\\\\(0.98000.486\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C6C21111-3D26-4AC1-BBDA-4E004DEE5C3C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:unified_communications_manager:11.5\\\\(0.99838.4\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"12D8D2E4-8536-4708-94A9-DE0031EAF62E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:unified_communications_manager:11.5\\\\(1.2\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E1ECEEC7-52A0-41EE-B1CB-C4B09D6E6940\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:unified_communications_manager:11.5\\\\(1.10000.6\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"21BFC3A9-B6B1-49EE-A93A-6432BFE33E84\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:unified_communications_manager:11.5\\\\(1.11007.2\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7D666F53-ABC2-4DC1-BC03-83B5CDC0DE82\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:unified_communications_manager:11.5\\\\(1.12000.1\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A590BFE0-536A-4E8A-AB30-F85A9FB3397D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:unified_communications_manager:11.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"711B5CE0-3BA8-4DA6-A18C-D561ECC17A9B\"}]}]}],\"references\":[{\"url\":\"http://www.securityfocus.com/bid/97922\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1038318\",\"source\":\"ykramarz@cisco.com\"},{\"url\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170419-ucm\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/97922\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1038318\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170419-ucm\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.