Skip to main content

CVE-2011-2563

Severity High
Score 7.8/10

Summary

Unspecified vulnerability in the Service Advertisement Framework (SAF) in Cisco Unified Communications Manager (aka CUCM, formerly CallManager) 8.x before 8.5(1) and Cisco Intercompany Media Engine 8.x before 8.5(1) allows remote attackers to cause a denial of service (device reload) via crafted SAF packets, aka Bug ID CSCth26669.

  • LOW
  • NETWORK
  • NONE
  • NONE
  • NONE
  • COMPLETE

References

Advisory Timeline

  • Published