Executive Summary

Informations
Name CVE-2009-2051 First vendor Publication 2009-08-27
Vendor Cve Last vendor Modification 2021-10-06

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cisco IOS 12.2 through 12.4 and 15.0 through 15.1, Cisco IOS XE 2.5.x and 2.6.x before 2.6.1, and Cisco Unified Communications Manager (aka CUCM, formerly CallManager) 4.x, 5.x before 5.1(3g), 6.x before 6.1(4), and 7.x before 7.1(2) allow remote attackers to cause a denial of service (device reload or voice-services outage) via a malformed SIP INVITE message that triggers an improper call to the sipSafeStrlen function, aka Bug IDs CSCsz40392 and CSCsz43987.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2051

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 2
Application 149
Hardware 286
Os 5812
Os 45

Open Source Vulnerability Database (OSVDB)

Id Description
57453 Cisco Unified Communications Manager SIP Trunk Malformed Packet Handling Remo...

Nessus® Vulnerability Scanner

Date Description
2010-09-22 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20100922-siphttp.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/36152
CISCO http://www.cisco.com/en/US/products/products_security_advisory09186a0080af2d1...
http://www.cisco.com/en/US/products/products_security_advisory09186a0080b4a30...
OSVDB http://osvdb.org/57453
SECTRACK http://www.securitytracker.com/id?1022775
SECUNIA http://secunia.com/advisories/36498
http://secunia.com/advisories/36499

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
Date Informations
2024-03-07 01:10:48
  • Multiple Updates
2023-10-06 01:09:54
  • Multiple Updates
2023-08-12 12:12:26
  • Multiple Updates
2023-08-12 01:02:59
  • Multiple Updates
2023-08-11 12:10:36
  • Multiple Updates
2023-08-11 01:03:07
  • Multiple Updates
2023-08-06 12:10:12
  • Multiple Updates
2023-08-06 01:03:01
  • Multiple Updates
2023-08-04 12:10:17
  • Multiple Updates
2023-08-04 01:03:04
  • Multiple Updates
2023-07-14 12:10:15
  • Multiple Updates
2023-07-14 01:03:01
  • Multiple Updates
2023-05-10 01:09:02
  • Multiple Updates
2023-04-01 01:08:52
  • Multiple Updates
2023-03-29 01:11:44
  • Multiple Updates
2023-03-28 12:03:07
  • Multiple Updates
2022-10-28 12:08:34
  • Multiple Updates
2022-10-11 12:09:07
  • Multiple Updates
2022-10-11 01:02:50
  • Multiple Updates
2022-09-03 12:08:24
  • Multiple Updates
2022-04-27 01:08:01
  • Multiple Updates
2022-04-26 01:07:51
  • Multiple Updates
2021-10-13 00:23:15
  • Multiple Updates
2021-10-08 09:23:10
  • Multiple Updates
2021-10-06 21:23:33
  • Multiple Updates
2021-05-04 12:09:42
  • Multiple Updates
2021-04-22 01:10:03
  • Multiple Updates
2020-05-23 00:23:55
  • Multiple Updates
2016-06-28 17:43:51
  • Multiple Updates
2016-04-26 18:53:52
  • Multiple Updates
2014-02-17 10:50:30
  • Multiple Updates
2013-05-10 23:52:20
  • Multiple Updates