Denial of Service Vulnerability in Cisco Unified Communications Manager (CM) 8.6(.2) and Earlier (Bug ID CSCtq76428)

Denial of Service Vulnerability in Cisco Unified Communications Manager (CM) 8.6(.2) and Earlier (Bug ID CSCtq76428)

CVE-2014-3337 · MEDIUM Severity

AV:N/AC:L/AU:S/C:N/I:N/A:C

The SIP implementation in Cisco Unified Communications Manager (CM) 8.6(.2) and earlier allows remote authenticated users to cause a denial of service (process crash) via a crafted SIP message that is not properly handled during processing of an XML document, aka Bug ID CSCtq76428.

Learn more about our Cis Benchmark Audit For Cisco.