Vulnerabilities > Resource Management Errors

DATE CVE VULNERABILITY TITLE RISK
2011-01-31 CVE-2010-4711 Resource Management Errors vulnerability in Novell Groupwise
Double free vulnerability in the IMAP server component in GroupWise Internet Agent (GWIA) in Novell GroupWise before 8.02HP allows remote attackers to execute arbitrary code via a large parameter in a LIST command.
network
low complexity
novell CWE-399
critical
10.0
2011-01-25 CVE-2010-4341 Resource Management Errors vulnerability in multiple products
The pam_parse_in_data_v2 function in src/responder/pam/pamsrv_cmd.c in the PAM responder in SSSD 1.5.0, 1.4.x, and 1.3 allows local users to cause a denial of service (infinite loop, crash, and login prevention) via a crafted packet.
local
low complexity
fedorahosted fedoraproject CWE-399
2.1
2011-01-19 CVE-2011-0492 Resource Management Errors vulnerability in TOR
Tor before 0.2.1.29 and 0.2.2.x before 0.2.2.21-alpha allows remote attackers to cause a denial of service (assertion failure and daemon exit) via blobs that trigger a certain file size, as demonstrated by the cached-descriptors.new file.
network
low complexity
tor CWE-399
5.0
2011-01-19 CVE-2011-0016 Resource Management Errors vulnerability in TOR
Tor before 0.2.1.29 and 0.2.2.x before 0.2.2.21-alpha does not properly manage key data in memory, which might allow local users to obtain sensitive information by leveraging the ability to read memory that was previously used by a different process.
local
low complexity
tor CWE-399
2.1
2011-01-18 CVE-2010-4697 Resource Management Errors vulnerability in PHP
Use-after-free vulnerability in the Zend engine in PHP before 5.2.15 and 5.3.x before 5.3.4 might allow context-dependent attackers to cause a denial of service (heap memory corruption) or have unspecified other impact via vectors related to use of __set, __get, __isset, and __unset methods on objects accessed by a reference.
network
php CWE-399
6.8
2011-01-14 CVE-2010-3837 Resource Management Errors vulnerability in multiple products
MySQL 5.0 before 5.0.92, 5.1 before 5.1.51, and 5.5 before 5.5.6 allows remote authenticated users to cause a denial of service (server crash) via a prepared statement that uses GROUP_CONCAT with the WITH ROLLUP modifier, probably triggering a use-after-free error when a copied object is modified in a way that also affects the original object.
network
low complexity
mysql oracle CWE-399
4.0
2011-01-14 CVE-2010-3836 Resource Management Errors vulnerability in multiple products
MySQL 5.0 before 5.0.92, 5.1 before 5.1.51, and 5.5 before 5.5.6 allows remote authenticated users to cause a denial of service (assertion failure and server crash) via vectors related to view preparation, pre-evaluation of LIKE predicates, and IN Optimizers.
network
low complexity
mysql oracle CWE-399
4.0
2011-01-14 CVE-2010-3833 Resource Management Errors vulnerability in multiple products
MySQL 5.0 before 5.0.92, 5.1 before 5.1.51, and 5.5 before 5.5.6 does not properly propagate type errors, which allows remote attackers to cause a denial of service (server crash) via crafted arguments to extreme-value functions such as (1) LEAST and (2) GREATEST, related to KILL_BAD_DATA and a "CREATE TABLE ...
network
low complexity
mysql oracle CWE-399
5.0
2011-01-13 CVE-2010-4052 Resource Management Errors vulnerability in GNU Glibc
Stack consumption vulnerability in the regcomp implementation in the GNU C Library (aka glibc or libc6) through 2.11.3, and 2.12.x through 2.12.2, allows context-dependent attackers to cause a denial of service (resource exhaustion) via a regular expression containing adjacent repetition operators, as demonstrated by a {10,}{10,}{10,}{10,} sequence in the proftpd.gnu.c exploit for ProFTPD.
network
low complexity
gnu CWE-399
5.0
2011-01-13 CVE-2011-0445 Resource Management Errors vulnerability in Wireshark 1.4.0/1.4.1/1.4.2
The ASN.1 BER dissector in Wireshark 1.4.0 through 1.4.2 allows remote attackers to cause a denial of service (assertion failure) via crafted packets, as demonstrated by fuzz-2010-12-30-28473.pcap.
network
low complexity
wireshark CWE-399
5.0