Vulnerabilities > Resource Management Errors

DATE CVE VULNERABILITY TITLE RISK
2011-10-14 CVE-2011-3432 Resource Management Errors vulnerability in Apple Iphone OS
The UIKit Alerts component in Apple iOS before 5 allows remote attackers to cause a denial of service (device hang) via a long tel: URL that triggers a large size for the acceptance dialog.
network
low complexity
apple CWE-399
5.0
2011-10-14 CVE-2011-3259 Resource Management Errors vulnerability in Apple TV and Iphone OS
The kernel in Apple iOS before 5 and Apple TV before 4.4 does not properly recover memory allocated for incomplete TCP connections, which allows remote attackers to cause a denial of service (resource consumption) by making many connection attempts.
network
low complexity
apple CWE-399
5.0
2011-10-06 CVE-2011-3296 Resource Management Errors vulnerability in Cisco products
Cisco Firewall Services Module (aka FWSM) 3.1 before 3.1(21), 3.2 before 3.2(22), 4.0 before 4.0(16), and 4.1 before 4.1(7), when IPv6 is used, allows remote attackers to cause a denial of service (memory corruption and module crash or hang) via vectors that trigger syslog message 302015, aka Bug ID CSCti83875.
network
low complexity
cisco CWE-399
7.8
2011-10-06 CVE-2011-3287 Resource Management Errors vulnerability in Cisco Jabber Extensible Communications Platform 5.0/5.1/5.2
Cisco Jabber Extensible Communications Platform (aka Jabber XCP) 2.x through 5.4.x before 5.4.0.27581 and 5.8.x before 5.8.1.27561 does not properly detect recursion during entity expansion, which allows remote attackers to cause a denial of service (memory and CPU consumption, and process crash) via a crafted XML document containing a large number of nested entity references, aka Bug ID CSCtq78106, a similar issue to CVE-2003-1564.
network
low complexity
cisco CWE-399
7.8
2011-10-05 CVE-2011-3982 Resource Management Errors vulnerability in IBM AIX 6.1/7.1
The Fibre Channel driver for QLogic adapters in IBM AIX 6.1 and 7.1 does not properly handle DMA resource limitations, which allows local users to cause a denial of service (system hang) via vectors that generate a large amount of DMA I/O, related to a deadlock in timer processing across CPUs.
local
low complexity
ibm CWE-399
2.1
2011-10-04 CVE-2011-3354 Resource Management Errors vulnerability in Quassel-Irc Quassel
The CtcpParser::packedReply method in core/ctcpparser.cpp in Quassel before 0.7.3 allows remote attackers to cause a denial of service (crash) via a crafted Client-To-Client Protocol (CTCP) request, as demonstrated in the wild in September 2011.
network
low complexity
quassel-irc CWE-399
5.0
2011-10-03 CVE-2011-3280 Resource Management Errors vulnerability in Cisco IOS and IOS XE
Memory leak in the NAT implementation in Cisco IOS 12.1 through 12.4 and 15.0 through 15.1, and IOS XE 3.1.xSG, allows remote attackers to cause a denial of service (memory consumption or device reload) by sending crafted SIP packets to UDP port 5060, aka Bug ID CSCtj04672.
network
low complexity
cisco CWE-399
7.8
2011-10-03 CVE-2011-3275 Resource Management Errors vulnerability in Cisco IOS and IOS XE
Memory leak in Cisco IOS 12.4, 15.0, and 15.1, and IOS XE 2.5.x through 3.2.x, allows remote attackers to cause a denial of service (memory consumption) via a crafted SIP message, aka Bug ID CSCti48504.
network
low complexity
cisco CWE-399
7.8
2011-10-03 CVE-2011-3273 Resource Management Errors vulnerability in Cisco IOS
Memory leak in Cisco IOS 15.0 through 15.1, when IPS or Zone-Based Firewall (aka ZBFW) is configured, allows remote attackers to cause a denial of service (memory consumption or device crash) via vectors that trigger many session creation flows, aka Bug ID CSCti79848.
network
low complexity
cisco CWE-399
7.8
2011-10-03 CVE-2011-3272 Resource Management Errors vulnerability in Cisco IOS and IOS XE
The IP Service Level Agreement (IP SLA) functionality in Cisco IOS 15.1, and IOS XE 2.1.x through 3.3.x, allows remote attackers to cause a denial of service (memory corruption and device reload) via malformed IP SLA packets, aka Bug ID CSCtk67073.
network
low complexity
cisco CWE-399
7.8