Vulnerability CVE-2008-5179


Published: 2008-11-20   Modified: 2012-02-12

Description:
Unspecified vulnerability in Microsoft Office Communications Server (OCS), Office Communicator, and Windows Live Messenger allows remote attackers to cause a denial of service (crash) via a crafted Real-time Transport Control Protocol (RTCP) receiver report packet.

Type:

CWE-noinfo

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Microsoft -> Office communications server 
Microsoft -> Office communicator 
Microsoft -> Windows live messenger 

 References:
http://xforce.iss.net/xforce/xfdb/46670
http://www.voipshield.com/research-details.php?id=132
http://www.securitytracker.com/id?1021294
http://www.securityfocus.com/bid/32341

Copyright 2024, cxsecurity.com

 

Back to Top