Vulnerabilities > Resource Management Errors

DATE CVE VULNERABILITY TITLE RISK
2010-10-25 CVE-2010-3710 Resource Management Errors vulnerability in PHP
Stack consumption vulnerability in the filter_var function in PHP 5.2.x through 5.2.14 and 5.3.x through 5.3.3, when FILTER_VALIDATE_EMAIL mode is used, allows remote attackers to cause a denial of service (memory consumption and application crash) via a long e-mail address string.
network
php CWE-399
4.3
2010-10-23 CVE-2010-4055 Resource Management Errors vulnerability in IBM Soliddb
Stack consumption vulnerability in solid.exe in IBM solidDB 6.5.0.3 and earlier allows remote attackers to cause a denial of service (memory consumption and daemon crash) by connecting to TCP port 1315 and sending a packet with many integer fields, which trigger many recursive calls of a certain function.
network
low complexity
ibm CWE-399
5.0
2010-10-21 CVE-2010-3180 Resource Management Errors vulnerability in Mozilla Firefox, Seamonkey and Thunderbird
Use-after-free vulnerability in the nsBarProp function in Mozilla Firefox before 3.5.14 and 3.6.x before 3.6.11, Thunderbird before 3.0.9 and 3.1.x before 3.1.5, and SeaMonkey before 2.0.9 allows remote attackers to execute arbitrary code by accessing the locationbar property of a closed window.
network
mozilla CWE-399
critical
9.3
2010-10-19 CVE-2009-5013 Resource Management Errors vulnerability in G.Rodola Pyftpdlib
Memory leak in the on_dtp_close function in ftpserver.py in pyftpdlib before 0.5.2 allows remote authenticated users to cause a denial of service (memory consumption) by sending a QUIT command during a data transfer.
network
low complexity
g-rodola CWE-399
4.0
2010-10-14 CVE-2009-5009 Resource Management Errors vulnerability in Infradead Openconnect
Double free vulnerability in OpenConnect before 1.40 might allow remote AnyConnect SSL VPN servers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted DTLS Cipher option during a reconnect operation.
network
low complexity
infradead CWE-399
5.0
2010-10-13 CVE-2010-3217 Resource Management Errors vulnerability in Microsoft Word 2002
Double free vulnerability in Microsoft Word 2002 SP3 allows remote attackers to execute arbitrary code via a Word document with crafted List Format Override (LFO) records, aka "Word Pointer Vulnerability."
network
microsoft CWE-399
critical
9.3
2010-10-12 CVE-2010-3701 Resource Management Errors vulnerability in Redhat Enterprise MRG
lib/MessageStoreImpl.cpp in Red Hat Enterprise MRG before 1.2.2 allows remote authenticated users to cause a denial of service (stack memory exhaustion and broker crash) via a large persistent message.
network
low complexity
redhat CWE-399
4.0
2010-10-08 CVE-2010-2938 Resource Management Errors vulnerability in Linux Kernel 2.6.18
arch/x86/hvm/vmx/vmcs.c in the virtual-machine control structure (VMCS) implementation in the Linux kernel 2.6.18 on Red Hat Enterprise Linux (RHEL) 5, when an Intel platform without Extended Page Tables (EPT) functionality is used, accesses VMCS fields without verifying hardware support for these fields, which allows local users to cause a denial of service (host OS crash) by requesting a VMCS dump for a fully virtualized Xen guest.
local
low complexity
linux redhat CWE-399
4.9
2010-10-07 CVE-2010-3697 Resource Management Errors vulnerability in Freeradius
The wait_for_child_to_die function in main/event.c in FreeRADIUS 2.1.x before 2.1.10, in certain circumstances involving long-term database outages, does not properly handle long queue times for requests, which allows remote attackers to cause a denial of service (daemon crash) by sending many requests.
4.3
2010-10-05 CVE-2010-3760 Resource Management Errors vulnerability in IBM Tivoli Storage Manager Fastback
FastBackMount.exe in the Mount service in IBM Tivoli Storage Manager (TSM) FastBack 5.5.0.0 through 5.5.6.0 and 6.1.0.0 through 6.1.0.1 does not properly handle a certain failure to allocate memory, which allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash, and recovery failure) by specifying a large size value within TCP packet data.
network
low complexity
ibm CWE-399
7.8