CVE-2008-5179

Unspecified vulnerability in Microsoft Office Communications Server (OCS), Office Communicator, and Windows Live Messenger allows remote attackers to cause a denial of service (crash) via a crafted Real-time Transport Control Protocol (RTCP) receiver report packet.
Configurations

Configuration 1

cpe:2.3:a:microsoft:windows_live_messenger:*:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:office_communicator:*:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:office_communications_server:*:*:*:*:*:*:*:*

Information

Published : 2008-11-20 03:30

Updated : 2017-08-08 01:33


NVD link : CVE-2008-5179

Mitre link : CVE-2008-5179

Products Affected
No products.