ID CVE-2013-3460
Summary Memory leak in Cisco Unified Communications Manager (Unified CM) 8.5(x) before 8.5(1)su6, 8.6(x) before 8.6(2a)su3, and 9.x before 9.1(1) allows remote attackers to cause a denial of service (service disruption) via a high rate of UDP packets, aka Bug ID CSCub85597.
References
Vulnerable Configurations
  • cpe:2.3:a:cisco:unified_communications_manager:8.6:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:unified_communications_manager:8.6:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:unified_communications_manager:8.6\(1\):*:*:*:*:*:*:*
    cpe:2.3:a:cisco:unified_communications_manager:8.6\(1\):*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:unified_communications_manager:8.6\(1a\):*:*:*:*:*:*:*
    cpe:2.3:a:cisco:unified_communications_manager:8.6\(1a\):*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:unified_communications_manager:8.6\(2\):*:*:*:*:*:*:*
    cpe:2.3:a:cisco:unified_communications_manager:8.6\(2\):*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:unified_communications_manager:8.6\(2a\):*:*:*:*:*:*:*
    cpe:2.3:a:cisco:unified_communications_manager:8.6\(2a\):*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:unified_communications_manager:8.6\(2a\)su1:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:unified_communications_manager:8.6\(2a\)su1:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:unified_communications_manager:8.6\(2a\)su2:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:unified_communications_manager:8.6\(2a\)su2:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:unified_communications_manager:9.0\(1\):*:*:*:*:*:*:*
    cpe:2.3:a:cisco:unified_communications_manager:9.0\(1\):*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:unified_communications_manager:8.5:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:unified_communications_manager:8.5:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:unified_communications_manager:8.5\(1\):*:*:*:*:*:*:*
    cpe:2.3:a:cisco:unified_communications_manager:8.5\(1\):*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:unified_communications_manager:8.5\(1\)su1:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:unified_communications_manager:8.5\(1\)su1:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:unified_communications_manager:8.5\(1\)su2:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:unified_communications_manager:8.5\(1\)su2:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:unified_communications_manager:8.5\(1\)su3:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:unified_communications_manager:8.5\(1\)su3:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:unified_communications_manager:8.5\(1\)su4:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:unified_communications_manager:8.5\(1\)su4:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:unified_communications_manager:8.5\(1\)su5:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:unified_communications_manager:8.5\(1\)su5:*:*:*:*:*:*:*
CVSS
Base: 7.8 (as of 07-11-2016 - 14:44)
Impact:
Exploitability:
CWE CWE-399
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:C
refmap via4
cisco 20130821 Multiple Vulnerabilities in Cisco Unified Communications Manager
sectrack 1028938
Last major update 07-11-2016 - 14:44
Published 25-08-2013 - 03:27
Last modified 07-11-2016 - 14:44
Back to Top