CVE-2008-5179

Unspecified vulnerability in Microsoft Office Communications Server (OCS), Office Communicator, and Windows Live Messenger allows remote attackers to cause a denial of service (crash) via a crafted Real-time Transport Control Protocol (RTCP) receiver report packet.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microsoft:office_communications_server:*:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:office_communicator:*:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:windows_live_messenger:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2008-11-20 15:30

Updated : 2024-02-28 11:21


NVD link : CVE-2008-5179

Mitre link : CVE-2008-5179

CVE.ORG link : CVE-2008-5179


JSON object : View

Products Affected

microsoft

  • windows_live_messenger
  • office_communications_server
  • office_communicator