Vulnerabilities > Resource Management Errors

DATE CVE VULNERABILITY TITLE RISK
2012-03-13 CVE-2012-1663 Resource Management Errors vulnerability in GNU Gnutls
Double free vulnerability in libgnutls in GnuTLS before 3.0.14 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted certificate list.
network
low complexity
gnu CWE-399
7.5
2012-03-13 CVE-2012-0006 Resource Management Errors vulnerability in Microsoft Windows Server 2003 and Windows Server 2008
The DNS server in Microsoft Windows Server 2003 SP2 and Server 2008 SP2, R2, and R2 SP1 does not properly handle objects in memory during record lookup, which allows remote attackers to cause a denial of service (daemon restart) via a crafted query, aka "DNS Denial of Service Vulnerability."
network
low complexity
microsoft CWE-399
5.0
2012-03-13 CVE-2011-1394 Resource Management Errors vulnerability in IBM products
IBM Maximo Asset Management and Asset Management Essentials 6.2, 7.1, and 7.5; IBM Tivoli Asset Management for IT 6.2, 7.1, and 7.2; IBM Tivoli Service Request Manager 7.1 and 7.2; IBM Maximo Service Desk 6.2; and IBM Tivoli Change and Configuration Management Database (CCMDB) 6.2, 7.1, and 7.2 allow remote attackers to cause a denial of service (memory consumption) by establishing many UI sessions within one HTTP session.
network
low complexity
ibm CWE-399
5.0
2012-03-12 CVE-2012-1558 Resource Management Errors vulnerability in Yassl Cyassl
yaSSL CyaSSL before 2.0.8 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted X.509 certificate.
network
low complexity
yassl CWE-399
5.0
2012-03-08 CVE-2011-3845 Resource Management Errors vulnerability in Apple Safari 5.1.2
Use-after-free vulnerability in Apple Safari 5.1.2, when a plug-in with a blocking function is installed, allows user-assisted remote attackers to execute arbitrary code via a crafted web page that is accessed during user interaction with the plug-in, leading to improper coordination between an API call and the plug-in unloading functionality, as demonstrated by the Adobe Flash and RealPlayer plug-ins.
network
high complexity
apple CWE-399
7.6
2012-03-05 CVE-2012-0768 Resource Management Errors vulnerability in Adobe Flash Player and Flash Player for Android
The Matrix3D component in Adobe Flash Player before 10.3.183.16 and 11.x before 11.1.102.63 on Windows, Mac OS X, Linux, and Solaris; before 11.1.111.7 on Android 2.x and 3.x; and before 11.1.115.7 on Android 4.x allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.
network
low complexity
adobe apple linux microsoft sun google CWE-399
critical
10.0
2012-03-02 CVE-2011-1385 Resource Management Errors vulnerability in IBM AIX and Vios
IBM AIX 5.3, 6.1, and 7.1, and VIOS 2.1.x and 2.2.x, allows remote attackers to cause a denial of service (system crash) via an ICMP Echo Reply packet that contains 1 in the Identifier field, a different vulnerability than CVE-2012-0194.
network
low complexity
ibm CWE-399
7.8
2012-03-02 CVE-2011-3443 Resource Management Errors vulnerability in Apple Safari
Use-after-free vulnerability in WebKit, as used in Apple Safari before 5.0.6, allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption and application crash) via vectors related to improper list management for Cascading Style Sheets (CSS) @font-face rules.
network
low complexity
apple CWE-399
7.5
2012-03-01 CVE-2012-0370 Resource Management Errors vulnerability in Cisco products
Cisco Wireless LAN Controller (WLC) devices with software 4.x, 5.x, 6.0, and 7.0 before 7.0.220.0 and 7.1 before 7.1.91.0, when WebAuth is enabled, allow remote attackers to cause a denial of service (device reload) via a sequence of (1) HTTP or (2) HTTPS packets, aka Bug ID CSCtt47435.
network
low complexity
cisco CWE-399
7.8
2012-03-01 CVE-2012-0369 Resource Management Errors vulnerability in Cisco products
Cisco Wireless LAN Controller (WLC) devices with software 6.0 and 7.0 before 7.0.220.0, 7.1 before 7.1.91.0, and 7.2 before 7.2.103.0 allow remote attackers to cause a denial of service (device reload) via a sequence of IPv6 packets, aka Bug ID CSCtt07949.
network
low complexity
cisco CWE-399
7.8