Vulnerabilities > Resource Management Errors

DATE CVE VULNERABILITY TITLE RISK
2016-10-10 CVE-2016-5348 Resource Management Errors vulnerability in Google Android
The GPS component in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, 6.x before 2016-10-01, and 7.0 before 2016-10-01 allows man-in-the-middle attackers to cause a denial of service (memory consumption, and device hang or reboot) via a large xtra.bin or xtra2.bin file on a spoofed Qualcomm gpsonextra.net or izatcloud.net host, aka internal bug 29555864.
network
google CWE-399
7.1
2016-10-07 CVE-2015-5162 Resource Management Errors vulnerability in Openstack Cinder, Glance and Nova
The image parser in OpenStack Cinder 7.0.2 and 8.0.0 through 8.1.1; Glance before 11.0.1 and 12.0.0; and Nova before 12.0.4 and 13.0.0 does not properly limit qemu-img calls, which might allow attackers to cause a denial of service (memory and disk consumption) via a crafted disk image.
network
low complexity
openstack CWE-399
7.5
2016-10-06 CVE-2016-6424 Resource Management Errors vulnerability in Cisco Adaptive Security Appliance Software 8.4.7.29/9.1(7)4
The DHCP Relay implementation in Cisco Adaptive Security Appliance (ASA) Software 8.4.7.29 and 9.1.7.4 allows remote attackers to cause a denial of service (interface wedge) via a crafted rate of DHCP packet transmission, aka Bug ID CSCuy66942.
low complexity
cisco CWE-399
6.5
2016-10-06 CVE-2015-6393 Resource Management Errors vulnerability in Cisco Nx-Os
Cisco NX-OS 4.1 through 7.3 and 11.0 through 11.2 on Nexus 2000, 3000, 3500, 5000, 5500, 5600, 6000, 7000, 7700, and 9000 devices allows remote attackers to cause a denial of service (device crash) via malformed IPv4 DHCP packets to the DHCPv4 relay agent, aka Bug IDs CSCuq39250, CSCus21733, CSCus21739, CSCut76171, and CSCux67182.
network
low complexity
cisco CWE-399
7.8
2016-10-06 CVE-2015-6392 Resource Management Errors vulnerability in Cisco Nx-Os
Cisco NX-OS 4.1 through 7.3 and 11.0 through 11.2 on Nexus 2000, 5000, 5500, 5600, 6000, 7000, 7700, and 9000 devices allows remote attackers to cause a denial of service (device crash) via crafted IPv4 DHCP packets to the (1) DHCPv4 relay agent or (2) smart relay agent, aka Bug IDs CSCuq24603, CSCur93159, CSCus21693, and CSCut76171.
network
low complexity
cisco CWE-399
7.8
2016-10-05 CVE-2016-6423 Resource Management Errors vulnerability in Cisco IOS 15.5(3)M
The IKEv2 client and initiator implementations in Cisco IOS 15.5(3)M and IOS XE allow remote IKEv2 servers to cause a denial of service (device reload) via crafted IKEv2 packets, aka Bug ID CSCux97540.
network
cisco CWE-399
6.3
2016-10-05 CVE-2016-6421 Resource Management Errors vulnerability in Cisco IOS XR 5.2.2
Cisco IOS XR 5.2.2 allows remote attackers to cause a denial of service (process restart) via a crafted OSPF Link State Advertisement (LSA) update, aka Bug ID CSCvb05643.
network
low complexity
cisco CWE-399
5.0
2016-10-05 CVE-2016-6393 Resource Management Errors vulnerability in Cisco IOS XE
The AAA service in Cisco IOS 12.0 through 12.4 and 15.0 through 15.6 and IOS XE 2.1 through 3.18 and 16.2 allows remote attackers to cause a denial of service (device reload) via a failed SSH connection attempt that is mishandled during generation of an error-log message, aka Bug ID CSCuy87667.
network
cisco CWE-399
7.1
2016-10-05 CVE-2016-6391 Resource Management Errors vulnerability in Cisco IOS
Cisco IOS 12.2 and 15.0 through 15.3 allows remote attackers to cause a denial of service (traffic-processing outage) via a crafted series of Common Industrial Protocol (CIP) requests, aka Bug ID CSCur69036.
network
low complexity
cisco CWE-399
7.8
2016-10-05 CVE-2016-6385 Resource Management Errors vulnerability in Cisco IOS and IOS XE
Memory leak in the Smart Install client implementation in Cisco IOS 12.2 and 15.0 through 15.2 and IOS XE 3.2 through 3.8 allows remote attackers to cause a denial of service (memory consumption) via crafted image-list parameters, aka Bug ID CSCuy82367.
network
low complexity
cisco CWE-399
7.8