Vulnerabilities > Resource Management Errors

DATE CVE VULNERABILITY TITLE RISK
2012-03-01 CVE-2012-0368 Resource Management Errors vulnerability in Cisco products
The administrative management interface on Cisco Wireless LAN Controller (WLC) devices with software 4.x, 5.x, 6.0, and 7.0 before 7.0.220.0, 7.1 before 7.1.91.0, and 7.2 before 7.2.103.0 allows remote attackers to cause a denial of service (device crash) via a malformed URL in an HTTP request, aka Bug ID CSCts81997.
network
low complexity
cisco CWE-399
7.8
2012-03-01 CVE-2012-0367 Resource Management Errors vulnerability in Cisco Unity Connection
Cisco Unity Connection before 7.1.5b(Su5), 8.0 and 8.5 before 8.5.1(Su3), and 8.6 before 8.6.2 allows remote attackers to cause a denial of service (services crash) via a series of crafted TCP segments, aka Bug ID CSCtq67899.
network
low complexity
cisco CWE-399
7.8
2012-03-01 CVE-2012-0359 Resource Management Errors vulnerability in Cisco Cius and Cius Software
The Cisco Cius with software before 9.2(1) SR2 allows remote attackers to cause a denial of service (device crash or hang) via malformed network traffic, aka Bug ID CSCto71445.
network
low complexity
cisco CWE-399
7.8
2012-03-01 CVE-2012-0331 Resource Management Errors vulnerability in Cisco products
Cisco TelePresence Video Communication Server with software before X7.0.1 allows remote attackers to cause a denial of service (device crash) via a crafted SIP packet, as demonstrated by a SIP INVITE message from a Tandberg device, aka Bug ID CSCtq73319.
network
low complexity
cisco CWE-399
7.5
2012-03-01 CVE-2012-0330 Resource Management Errors vulnerability in Cisco products
Cisco TelePresence Video Communication Server with software before X7.0.1 allows remote attackers to cause a denial of service (device crash) via a malformed SIP message, aka Bug ID CSCtr20426.
network
low complexity
cisco CWE-399
7.8
2012-03-01 CVE-2011-4486 Resource Management Errors vulnerability in Cisco products
Cisco Unified Communications Manager (CUCM) with software 6.x and 7.x before 7.1(5b)su5, 8.0 before 8.0(3a)su3, and 8.5 and 8.6 before 8.6(2a)su1 and Cisco Business Edition 3000 with software before 8.6.3 and 5000 and 6000 with software before 8.6(2a)su1 allow remote attackers to cause a denial of service (device reload) via a crafted SCCP registration, aka Bug ID CSCtu73538.
network
low complexity
cisco CWE-399
7.8
2012-02-18 CVE-2011-4320 Resource Management Errors vulnerability in Process-One Ejabberd 2.1.8/3.0.0
The mod_pubsub module (mod_pubsub.erl) in ejabberd 2.1.8 and 3.0.0-alpha-3 allows remote authenticated users to cause a denial of service (infinite loop) via a stanza with a publish tag that lacks a node attribute.
network
low complexity
process-one CWE-399
4.0
2012-02-17 CVE-2012-0206 Resource Management Errors vulnerability in Powerdns Authoritative Server 2.9.22/3.0
common_startup.cc in PowerDNS (aka pdns) Authoritative Server before 2.9.22.5 and 3.x before 3.0.1 allows remote attackers to cause a denial of service (packet loop) via a crafted UDP DNS response.
network
low complexity
powerdns CWE-399
5.0
2012-02-16 CVE-2012-0352 Resource Management Errors vulnerability in Cisco products
Cisco NX-OS 4.2.x before 4.2(1)SV1(5.1) on Nexus 1000v series switches; 4.x and 5.0.x before 5.0(2)N1(1) on Nexus 5000 series switches; and 4.2.x before 4.2.8, 5.0.x before 5.0.5, and 5.1.x before 5.1.1 on Nexus 7000 series switches allows remote attackers to cause a denial of service (netstack process crash and device reload) via a malformed IP packet, aka Bug IDs CSCti23447, CSCti49507, and CSCtj01991.
network
low complexity
cisco CWE-399
7.8
2012-02-14 CVE-2012-0789 Resource Management Errors vulnerability in PHP
Memory leak in the timezone functionality in PHP before 5.3.9 allows remote attackers to cause a denial of service (memory consumption) by triggering many strtotime function calls, which are not properly handled by the php_date_parse_tzfile cache.
network
low complexity
php CWE-399
5.0