Vulnerabilities > Resource Management Errors

DATE CVE VULNERABILITY TITLE RISK
2016-11-19 CVE-2016-6466 Resource Management Errors vulnerability in Cisco ASR 5000 Series Software and Virtualized Packet Core
A vulnerability in the IPsec component of StarOS for Cisco ASR 5000 Series routers could allow an unauthenticated, remote attacker to terminate all active IPsec VPN tunnels and prevent new tunnels from establishing, resulting in a denial of service (DoS) condition.
network
low complexity
cisco CWE-399
5.0
2016-11-17 CVE-2016-9376 Resource Management Errors vulnerability in multiple products
In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the OpenFlow dissector could crash with memory exhaustion, triggered by network traffic or a capture file.
network
high complexity
wireshark debian CWE-399
5.9
2016-11-17 CVE-2016-9375 Resource Management Errors vulnerability in multiple products
In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the DTN dissector could go into an infinite loop, triggered by network traffic or a capture file.
network
high complexity
wireshark debian CWE-399
5.9
2016-11-17 CVE-2016-9374 Resource Management Errors vulnerability in multiple products
In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the AllJoyn dissector could crash with a buffer over-read, triggered by network traffic or a capture file.
network
high complexity
wireshark debian CWE-399
5.9
2016-11-17 CVE-2016-9372 Resource Management Errors vulnerability in Wireshark 2.2.0/2.2.1
In Wireshark 2.2.0 to 2.2.1, the Profinet I/O dissector could loop excessively, triggered by network traffic or a capture file.
network
high complexity
wireshark CWE-399
5.9
2016-11-03 CVE-2016-6455 Resource Management Errors vulnerability in Cisco ASR 5000 Software
A vulnerability in the Slowpath of StarOS for Cisco ASR 5500 Series routers with Data Processing Card 2 (DPC2) could allow an unauthenticated, remote attacker to cause a subset of the subscriber sessions to be disconnected, resulting in a partial denial of service (DoS) condition.
network
low complexity
cisco CWE-399
5.0
2016-10-27 CVE-2016-6439 Resource Management Errors vulnerability in Cisco Firepower Management Center
A vulnerability in the detection engine reassembly of HTTP packets for Cisco Firepower System Software before 6.0.1 could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition due to the Snort process unexpectedly restarting.
network
cisco CWE-399
4.3
2016-10-27 CVE-2016-6437 Resource Management Errors vulnerability in Cisco Wide Area Application Services
A vulnerability in the SSL session cache management of Cisco Wide Area Application Services (WAAS) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition due to high consumption of disk space.
network
cisco CWE-399
7.1
2016-10-16 CVE-2016-7039 Resource Management Errors vulnerability in multiple products
The IP stack in the Linux kernel through 4.8.2 allows remote attackers to cause a denial of service (stack consumption and panic) or possibly have unspecified other impact by triggering use of the GRO path for large crafted packets, as demonstrated by packets that contain only VLAN headers, a related issue to CVE-2016-8666.
network
low complexity
oracle linux CWE-399
7.5
2016-10-16 CVE-2015-8953 Resource Management Errors vulnerability in Linux Kernel
fs/overlayfs/copy_up.c in the Linux kernel before 4.2.6 uses an incorrect cleanup code path, which allows local users to cause a denial of service (dentry reference leak) via filesystem operations on a large file in a lower overlayfs layer.
local
low complexity
linux CWE-399
4.9