ID CVE-2007-5537
Summary Cisco Unified Communications Manager (CUCM, formerly CallManager) 5.1 before 5.1(2), and Unified CallManager 5.0, allow remote attackers to cause a denial of service (kernel panic) via a flood of SIP INVITE messages to UDP port 5060, which triggers resource exhaustion, aka CSCsi75822.
References
Vulnerable Configurations
  • cpe:2.3:a:cisco:unified_callmanager:5.0:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:unified_callmanager:5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:unified_communications_manager:-:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:unified_communications_manager:-:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:unified_communications_manager:3.3\(5\):*:*:*:*:*:*:*
    cpe:2.3:a:cisco:unified_communications_manager:3.3\(5\):*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:unified_communications_manager:3.3\(5\)sr1:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:unified_communications_manager:3.3\(5\)sr1:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:unified_communications_manager:3.3\(5\)sr2a:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:unified_communications_manager:3.3\(5\)sr2a:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:unified_communications_manager:4.1:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:unified_communications_manager:4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:unified_communications_manager:4.1\(3\):*:*:*:*:*:*:*
    cpe:2.3:a:cisco:unified_communications_manager:4.1\(3\):*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:unified_communications_manager:4.1\(3\)sr1:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:unified_communications_manager:4.1\(3\)sr1:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:unified_communications_manager:4.1\(3\)sr2:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:unified_communications_manager:4.1\(3\)sr2:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:unified_communications_manager:4.1\(3\)sr3:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:unified_communications_manager:4.1\(3\)sr3:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:unified_communications_manager:4.1\(3\)sr4:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:unified_communications_manager:4.1\(3\)sr4:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:unified_communications_manager:4.1\(3\)sr6:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:unified_communications_manager:4.1\(3\)sr6:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:unified_communications_manager:4.1\(3\)sr7:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:unified_communications_manager:4.1\(3\)sr7:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:unified_communications_manager:4.2:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:unified_communications_manager:4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:unified_communications_manager:4.2\(3\)sr3:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:unified_communications_manager:4.2\(3\)sr3:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:unified_communications_manager:4.2\(3\)sr4:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:unified_communications_manager:4.2\(3\)sr4:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:unified_communications_manager:4.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:unified_communications_manager:4.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:unified_communications_manager:4.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:unified_communications_manager:4.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:unified_communications_manager:4.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:unified_communications_manager:4.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:unified_communications_manager:4.2.3sr1:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:unified_communications_manager:4.2.3sr1:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:unified_communications_manager:4.2.3sr2:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:unified_communications_manager:4.2.3sr2:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:unified_communications_manager:4.2.3sr2b:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:unified_communications_manager:4.2.3sr2b:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:unified_communications_manager:4.3:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:unified_communications_manager:4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:unified_communications_manager:4.3\(1\):*:*:*:*:*:*:*
    cpe:2.3:a:cisco:unified_communications_manager:4.3\(1\):*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:unified_communications_manager:4.3\(2\):*:*:*:*:*:*:*
    cpe:2.3:a:cisco:unified_communications_manager:4.3\(2\):*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:unified_communications_manager:4.3\(2\)sr1:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:unified_communications_manager:4.3\(2\)sr1:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:unified_communications_manager:5.0:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:unified_communications_manager:5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:unified_communications_manager:5.1:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:unified_communications_manager:5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:unified_communications_manager:5.1\(1\):*:*:*:*:*:*:*
    cpe:2.3:a:cisco:unified_communications_manager:5.1\(1\):*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:unified_communications_manager:5.1\(1b\):*:*:*:*:*:*:*
    cpe:2.3:a:cisco:unified_communications_manager:5.1\(1b\):*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:unified_communications_manager:5.1\(1c\):*:*:*:*:*:*:*
    cpe:2.3:a:cisco:unified_communications_manager:5.1\(1c\):*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:unified_communications_manager:5.1\(2\):*:*:*:*:*:*:*
    cpe:2.3:a:cisco:unified_communications_manager:5.1\(2\):*:*:*:*:*:*:*
CVSS
Base: 7.8 (as of 29-07-2017 - 01:33)
Impact:
Exploitability:
CWE CWE-399
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:C
refmap via4
bid 26105
cisco 20071017 Cisco Unified Communications Manager Denial of Service Vulnerabilities
osvdb 37941
sectrack 1018828
secunia 27296
vupen ADV-2007-3532
xf cucm-sip-invite-dos(37246)
Last major update 29-07-2017 - 01:33
Published 18-10-2007 - 00:17
Last modified 29-07-2017 - 01:33
Back to Top