CVE-2019-1887

A vulnerability in the Session Initiation Protocol (SIP) protocol implementation of Cisco Unified Communications Manager could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to insufficient validation of input SIP traffic. An attacker could exploit this vulnerability by sending a malformed SIP packet to an affected Cisco Unified Communications Manager. A successful exploit could allow the attacker to trigger a new registration process on all connected phones, temporarily disrupting service.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cisco:unified_communications_manager:10.5\(2.10000.5\):*:*:*:*:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:11.5\(1.10000.6\):*:*:*:*:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:12.0\(1.10000.10\):*:*:*:*:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:12.5\(1.10000.22\):*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-07-06 02:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-1887

Mitre link : CVE-2019-1887

CVE.ORG link : CVE-2019-1887


JSON object : View

Products Affected

cisco

  • unified_communications_manager
CWE
CWE-787

Out-of-bounds Write