7.8
CWE
20
Advisory Published
Updated

CVE-2014-2159: Input Validation

First published: Fri May 02 2014(Updated: )

The H.225 subsystem in Cisco TelePresence System MXP Series Software before F9.3.1 allows remote attackers to cause a denial of service (device reload) via crafted packets, aka Bug ID CSCtq78722.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco TelePresence System Software<=f9.3
Cisco TelePresence System Software=f9.0.1
Cisco TelePresence System Software=f9.0.2
Cisco TelePresence System Software=f9.1.0
Cisco TelePresence System Software=f9.1.1
Cisco TelePresence System Software=f9.1.2
Cisco TelePresence System Software=fnc9.1.0
Cisco TelePresence System Software=fnc9.1.1
Cisco TelePresence System Software=fnc9.1.2
Cisco TelePresence System Software=fnc9.3
Cisco Tandberg 2000 Mxp
Cisco Tandberg 550 Mxp
Cisco Tandberg 770 Mxp
Cisco Tandberg 880 Mxp
Cisco Tandberg 990 Mxp
Cisco Telepresence System 1000 Mxp
Cisco Telepresence System 1700 Mxp
Cisco Telepresence System Codec 3000 Mxp
Cisco Telepresence System Codec 6000 Mxp
Cisco Telepresence System Edge 75 Mxp
Cisco Telepresence System Edge 85 Mxp
Cisco Telepresence System Edge 95 Mxp

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203