Unspecified vulnerability in the Service Advertisement Framework (SAF) in Cisco Unified Communications Manager (aka CUCM, formerly CallManager) 8.x before 8.5(1) and Cisco Intercompany Media Engine 8.x before 8.5(1) allows remote attackers to cause a denial of service (device reload) via crafted SAF packets, aka Bug ID CSCth19417.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2011-08-29T15:00:00

Updated: 2024-08-06T23:08:22.947Z

Reserved: 2011-06-27T00:00:00

Link: CVE-2011-2564

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2011-08-29T15:55:01.347

Modified: 2011-10-06T02:50:14.770

Link: CVE-2011-2564

cve-icon Redhat

No data.