7.8
HIGH
CVE-2009-2054
Cisco Unified Communications Manager TCP Packet Flood Denial of Service
Description

Cisco Unified Communications Manager (aka CUCM, formerly CallManager) 4.x, 5.x before 5.1(3g), 6.x before 6.1(4), 7.0 before 7.0(2a)su1, and 7.1 before 7.1(2a)su1 allows remote attackers to cause a denial of service (file-descriptor exhaustion and SIP outage) via a flood of TCP packets, aka Bug ID CSCsx23689.

INFO

Published Date :

Aug. 27, 2009, 5 p.m.

Last Modified :

Feb. 15, 2024, 9:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.9

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2009-2054 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco unified_communications_manager
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2009-2054.

URL Resource
http://osvdb.org/57456 Broken Link
http://secunia.com/advisories/36498 Broken Link
http://secunia.com/advisories/36499 Broken Link
http://www.cisco.com/en/US/products/products_security_advisory09186a0080af2d11.shtml Broken Link Patch Vendor Advisory
http://www.securityfocus.com/bid/36152 Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id?1022775 Broken Link Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2009-2054 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2009-2054 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 15, 2024

    Action Type Old Value New Value
    Changed Reference Type http://osvdb.org/57456 No Types Assigned http://osvdb.org/57456 Broken Link
    Changed Reference Type http://secunia.com/advisories/36498 No Types Assigned http://secunia.com/advisories/36498 Broken Link
    Changed Reference Type http://secunia.com/advisories/36499 No Types Assigned http://secunia.com/advisories/36499 Broken Link
    Changed Reference Type http://www.cisco.com/en/US/products/products_security_advisory09186a0080af2d11.shtml Patch, Vendor Advisory http://www.cisco.com/en/US/products/products_security_advisory09186a0080af2d11.shtml Broken Link, Patch, Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/36152 No Types Assigned http://www.securityfocus.com/bid/36152 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id?1022775 No Types Assigned http://www.securitytracker.com/id?1022775 Broken Link, Third Party Advisory, VDB Entry
    Removed CWE NIST NVD-CWE-Other
    Added CWE NIST CWE-770
    Removed CPE Configuration OR *cpe:2.3:a:cisco:unified_communications_manager:*:*:business:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:\(1\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:\(2\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:\(2b\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:3.3\(5\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:3.3\(5\)sr1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:3.3\(5\)sr2a:*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:4.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:4.1:\(3\)sr.5:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:4.1:\(3\)sr4:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:4.1:\(3\)sr5:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:4.1:\(3\)sr5b:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:4.1:\(3\)sr5c:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:4.1\(3\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:4.1\(3\)sr1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:4.1\(3\)sr2:*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:4.1\(3\)sr3:*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:4.1\(3\)sr4:*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:4.1.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:4.1.2:*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:4.1.3:*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:4.2:*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:4.2:4.2\(3\)sr.2:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:4.2:4.2_\(3\)sr2b:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:4.2:4.2_\(3\)sr3:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:4.2\(3\)sr1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:4.2\(3\)sr2b:*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:4.2\(3\)sr3:*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:4.2\(3\)sr4:*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:4.2.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:4.2.2:*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:4.2.3:*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:4.2.3_sr3:*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:4.2.3sr1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:4.2.3sr2:*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:4.2.3sr2b:*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:4.2_1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:4.2_2:*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:4.2_3:*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:4.2_3_sr2:*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:4.2_3_sr2b:*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:4.2_3_sr3:*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:4.2_3sr1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:4.3:*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:4.3:4.3\(1\)sr.1:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:4.3\(1\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:4.3\(1\)sr.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:4.3\(2\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:4.3\(2\)sr1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:4.3.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:4.3.2:*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:4.3_1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:4.3_1_sr1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:5.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:5.0_1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:5.0_2:*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:5.0_3:*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:5.0_3a:*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:5.0_4:*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:5.0_4a:*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:5.0_4a_su1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:5.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:5.1:\(1\):*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:5.1:\(2\):*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:5.1:\(2a\):*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:5.1:\(2b\):*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:5.1:\(3a\):*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:5.1:5.1\(1\):*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:5.1:5.1_\(2a\):*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:5.1\(1\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:5.1\(2\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:5.1\(2a\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:5.1\(2b\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:5.1\(3\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:5.1\(3a\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:5.1\(3c\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:5.1\(3d\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:5.1.2:*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:5.1_\(2a\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:5.1_1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:5.1_2:*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:5.1_2a:*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:5.1_2b:*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:5.1_3a:*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:6.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:6.0:\(1\):*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:6.0:\(1a\):*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:6.0\(1\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:6.0\(1a\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:6.0_1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:6.0_1a:*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:6.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:6.1:\(1a\):*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:6.1\(1\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:6.1\(1a\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:6.1\(2\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:6.1\(2\)su1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:6.1\(3\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:6.1.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:6.1_1a:*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:7.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:7.0\(1\):*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:cisco:unified_communications_manager:*:*:*:*:*:*:*:* versions from (including) 4.0 up to (excluding) 5.1\(3g\) *cpe:2.3:a:cisco:unified_communications_manager:*:*:*:*:*:*:*:* versions from (including) 6.0 up to (excluding) 6.1\(4\) *cpe:2.3:a:cisco:unified_communications_manager:*:*:*:*:*:*:*:* versions from (including) 7.0 up to (excluding) 7.0\(2a\)su1 *cpe:2.3:a:cisco:unified_communications_manager:*:*:*:*:*:*:*:* versions from (including) 7.1 up to (excluding) 7.1\(2a\)su1
  • Initial Analysis by [email protected]

    Aug. 27, 2009

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2009-2054 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.10 }} -0.80%

score

0.84006

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability