Vulnerabilities > Resource Management Errors

DATE CVE VULNERABILITY TITLE RISK
2016-10-05 CVE-2016-6378 Resource Management Errors vulnerability in Cisco IOS XE
Cisco IOS XE 3.1 through 3.17 and 16.1 through 16.2 allows remote attackers to cause a denial of service (device reload) via crafted ICMP packets that require NAT, aka Bug ID CSCuw85853.
network
low complexity
cisco CWE-399
7.8
2016-10-05 CVE-2016-6392 Resource Management Errors vulnerability in Cisco IOS and IOS XE
Cisco IOS 12.2 and 15.0 through 15.3 and IOS XE 3.1 through 3.9 allow remote attackers to cause a denial of service (device restart) via a crafted IPv4 Multicast Source Discovery Protocol (MSDP) Source-Active (SA) message, aka Bug ID CSCud36767.
network
low complexity
cisco CWE-399
7.8
2016-10-05 CVE-2016-6386 Resource Management Errors vulnerability in Cisco products
Cisco IOS XE 3.1 through 3.17 and 16.1 on 64-bit platforms allows remote attackers to cause a denial of service (data-structure corruption and device reload) via fragmented IPv4 packets, aka Bug ID CSCux66005.
network
low complexity
cisco CWE-399
7.8
2016-10-05 CVE-2016-6382 Resource Management Errors vulnerability in Cisco IOS and IOS XE
Cisco IOS 15.2 through 15.6 and IOS XE 3.6 through 3.17 and 16.1 allow remote attackers to cause a denial of service (device restart) via a malformed IPv6 Protocol Independent Multicast (PIM) register packet, aka Bug ID CSCuy16399.
network
low complexity
cisco CWE-399
7.8
2016-10-05 CVE-2016-6381 Resource Management Errors vulnerability in Cisco IOS
Cisco IOS 12.4 and 15.0 through 15.6 and IOS XE 3.1 through 3.18 and 16.1 allow remote attackers to cause a denial of service (memory consumption or device reload) via fragmented IKEv1 packets, aka Bug ID CSCuy47382.
network
cisco CWE-399
7.1
2016-10-03 CVE-2016-7046 Resource Management Errors vulnerability in Redhat Jboss Enterprise Application Platform 7.0
Red Hat JBoss Enterprise Application Platform (EAP) 7, when operating as a reverse-proxy with default buffer sizes, allows remote attackers to cause a denial of service (CPU and disk consumption) via a long URL.
network
redhat CWE-399
7.1
2016-09-27 CVE-2016-7498 Resource Management Errors vulnerability in Openstack Compute (Nova) 13.0.0
OpenStack Compute (nova) 13.0.0 does not properly delete instances from compute nodes, which allows remote authenticated users to cause a denial of service (disk consumption) by deleting instances while in the resize state.
network
low complexity
openstack CWE-399
6.5
2016-09-26 CVE-2016-6308 Resource Management Errors vulnerability in Openssl 1.1.0
statem/statem_dtls.c in the DTLS implementation in OpenSSL 1.1.0 before 1.1.0a allocates memory before checking for an excessive length, which might allow remote attackers to cause a denial of service (memory consumption) via crafted DTLS messages.
network
high complexity
openssl CWE-399
5.9
2016-09-26 CVE-2016-6518 Resource Management Errors vulnerability in Huawei products
Memory leak in Huawei S9300, S5300, S5700, S6700, S7700, S9700, and S12700 devices allows remote attackers to cause a denial of service (memory consumption and restart) via a large number of malformed packets.
network
low complexity
huawei CWE-399
5.0
2016-09-25 CVE-2016-4772 Resource Management Errors vulnerability in Apple products
The kernel in Apple iOS before 10, OS X before 10.12, tvOS before 10, and watchOS before 3 allows remote attackers to cause a denial of service (unintended lock) via unspecified vectors.
network
low complexity
apple CWE-399
5.0