Vulnerabilities > Resource Management Errors
DATE | CVE | VULNERABILITY TITLE | RISK |
---|---|---|---|
2012-04-13 | CVE-2011-1779 | Resource Management Errors vulnerability in Freebsd Libarchive 2.8.4/2.8.5 Multiple use-after-free vulnerabilities in libarchive 2.8.4 and 2.8.5 allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted (1) TAR archive or (2) ISO9660 image. | 7.5 |
2012-04-13 | CVE-2012-1809 | Resource Management Errors vulnerability in Koyo products The web server in the ECOM Ethernet module in Koyo H0-ECOM, H0-ECOM100, H2-ECOM, H2-ECOM-F, H2-ECOM100, H4-ECOM, H4-ECOM-F, and H4-ECOM100 allows remote attackers to cause a denial of service (resource consumption) via unspecified vectors. | 5.0 |
2012-04-13 | CVE-2011-4874 | Resource Management Errors vulnerability in Microsys Promotic Use-after-free vulnerability in MICROSYS PROMOTIC before 8.1.7 allows user-assisted remote attackers to execute arbitrary code or cause a denial of service (data corruption and application crash) via a crafted project (aka .pra) file. | 7.9 |
2012-04-11 | CVE-2012-2210 | Resource Management Errors vulnerability in Sony Bravia TV Kdl32Cx525 The Sony Bravia TV KDL-32CX525 allows remote attackers to cause a denial of service (configuration outage or device crash) via a flood of TCP SYN packets, as demonstrated by hping, a related issue to CVE-1999-0116. | 7.8 |
2012-04-11 | CVE-2012-1596 | Resource Management Errors vulnerability in Wireshark The mp2t_process_fragmented_payload function in epan/dissectors/packet-mp2t.c in the MP2T dissector in Wireshark 1.4.x before 1.4.12 and 1.6.x before 1.6.6 allows remote attackers to cause a denial of service (application crash) via a packet containing an invalid pointer value that triggers an incorrect memory-allocation attempt. | 5.0 |
2012-03-29 | CVE-2012-1315 | Resource Management Errors vulnerability in Cisco IOS Memory leak in the SIP inspection feature in the Zone-Based Firewall in Cisco IOS 12.4, 15.0, 15.1, and 15.2 allows remote attackers to cause a denial of service (memory consumption or device reload) via crafted transit SIP traffic, aka Bug ID CSCti46171. | 7.8 |
2012-03-29 | CVE-2012-1314 | Resource Management Errors vulnerability in Cisco IOS 15.1/15.2 The WAAS Express feature in Cisco IOS 15.1 and 15.2 allows remote attackers to cause a denial of service (memory consumption or device reload) via crafted transit traffic, aka Bug ID CSCtt45381. | 7.8 |
2012-03-29 | CVE-2012-1312 | Resource Management Errors vulnerability in Cisco IOS 15.1/15.2 The MACE feature in Cisco IOS 15.1 and 15.2 allows remote attackers to cause a denial of service (device reload) via crafted transit traffic, aka Bug IDs CSCtq64987 and CSCtu57226. | 7.1 |
2012-03-29 | CVE-2012-1311 | Resource Management Errors vulnerability in Cisco IOS and IOS XE The RSVP feature in Cisco IOS 15.0 and 15.1 and IOS XE 3.2.xS through 3.4.xS before 3.4.2S, when a VRF interface is configured, allows remote attackers to cause a denial of service (interface queue wedge and service outage) via crafted RSVP packets, aka Bug ID CSCts80643. | 7.8 |
2012-03-29 | CVE-2012-1310 | Resource Management Errors vulnerability in Cisco IOS Memory leak in the Zone-Based Firewall in Cisco IOS 12.4, 15.0, 15.1, and 15.2 allows remote attackers to cause a denial of service (memory consumption or device reload) via crafted IP packets, aka Bug ID CSCto89536. | 7.8 |