Vulnerabilities > Resource Management Errors

DATE CVE VULNERABILITY TITLE RISK
2011-10-03 CVE-2011-2072 Resource Management Errors vulnerability in Cisco Ios, IOS XE and Unified Communications Manager
Memory leak in Cisco IOS 12.4, 15.0, and 15.1, Cisco IOS XE 2.5.x through 3.2.x, and Cisco Unified Communications Manager (CUCM) 6.x and 7.x before 7.1(5b)su4, 8.x before 8.5(1)su2, and 8.6 before 8.6(1) allows remote attackers to cause a denial of service (memory consumption and device reload or process failure) via a malformed SIP message, aka Bug IDs CSCtl86047 and CSCto88686.
network
low complexity
cisco CWE-399
7.8
2011-10-03 CVE-2011-0945 Resource Management Errors vulnerability in Cisco IOS and IOS XE
Memory leak in the Data-link switching (aka DLSw) feature in Cisco IOS 12.1 through 12.4 and 15.0 through 15.1, and IOS XE 3.1.xS before 3.1.3S and 3.2.xS before 3.2.1S, when implemented over Fast Sequence Transport (FST), allows remote attackers to cause a denial of service (memory consumption and device reload or hang) via a crafted IP protocol 91 packet, aka Bug ID CSCth69364.
network
low complexity
cisco CWE-399
7.8
2011-10-03 CVE-2011-0944 Resource Management Errors vulnerability in Cisco IOS 12.4/15.0/15.1
Cisco IOS 12.4, 15.0, and 15.1 allows remote attackers to cause a denial of service (device reload) via malformed IPv6 packets, aka Bug ID CSCtj41194.
network
low complexity
cisco CWE-399
7.8
2011-09-30 CVE-2011-3579 Resource Management Errors vulnerability in Icewarp Mail Server
server/webmail.php in IceWarp WebMail in IceWarp Mail Server before 10.3.3 allows remote attackers to read arbitrary files, and possibly send HTTP requests to intranet servers or cause a denial of service (CPU and memory consumption), via an XML external entity declaration in conjunction with an entity reference.
network
low complexity
icewarp CWE-399
6.4
2011-09-22 CVE-2011-3210 Resource Management Errors vulnerability in Openssl
The ephemeral ECDH ciphersuite functionality in OpenSSL 0.9.8 through 0.9.8r and 1.0.x before 1.0.0e does not ensure thread safety during processing of handshake messages from clients, which allows remote attackers to cause a denial of service (daemon crash) via out-of-order messages that violate the TLS protocol.
network
low complexity
openssl CWE-399
5.0
2011-09-20 CVE-2011-3482 Resource Management Errors vulnerability in Wireshark 1.6.0/1.6.1
The csnStreamDissector function in epan/dissectors/packet-csn1.c in the CSN.1 dissector in Wireshark 1.6.x before 1.6.2 does not initialize a certain structure member, which allows remote attackers to cause a denial of service (application crash) via a malformed packet.
network
wireshark CWE-399
4.3
2011-09-16 CVE-2011-3488 Resource Management Errors vulnerability in Equis Metastock
Use-after-free vulnerability in Equis MetaStock 11 and earlier allows remote attackers to execute arbitrary code via a malformed (1) mwc chart, (2) mws chart, (3) mwt template, or (4) mwl layout.
network
low complexity
equis CWE-399
critical
10.0
2011-09-15 CVE-2011-2440 Resource Management Errors vulnerability in Adobe Acrobat and Acrobat Reader
Use-after-free vulnerability in Adobe Reader and Acrobat 8.x before 8.3.1, 9.x before 9.4.6, and 10.x before 10.1.1 allows attackers to execute arbitrary code via unspecified vectors.
network
adobe CWE-399
critical
9.3
2011-09-15 CVE-2011-2439 Resource Management Errors vulnerability in Adobe Acrobat and Acrobat Reader
Adobe Reader and Acrobat 8.x before 8.3.1, 9.x before 9.4.6, and 10.x before 10.1.1 allow attackers to execute arbitrary code via unspecified vectors, related to a "memory leakage condition vulnerability."
network
adobe CWE-399
critical
9.3
2011-09-15 CVE-2011-1986 Resource Management Errors vulnerability in Microsoft Excel 2003
Use-after-free vulnerability in Microsoft Excel 2003 SP3 allows remote attackers to execute arbitrary code via a crafted spreadsheet, aka "Excel Use after Free WriteAV Vulnerability."
network
microsoft CWE-399
critical
9.3