Vulnerabilities > Resource Management Errors

DATE CVE VULNERABILITY TITLE RISK
2008-10-22 CVE-2008-4684 Resource Management Errors vulnerability in Wireshark
packet-frame in Wireshark 0.99.2 through 1.0.3 does not properly handle exceptions thrown by post dissectors, which allows remote attackers to cause a denial of service (application crash) via a certain series of packets, as demonstrated by enabling the (1) PRP or (2) MATE post dissector.
network
wireshark CWE-399
4.3
2008-10-22 CVE-2008-4683 Resource Management Errors vulnerability in Wireshark
The dissect_btacl function in packet-bthci_acl.c in the Bluetooth ACL dissector in Wireshark 0.99.2 through 1.0.3 allows remote attackers to cause a denial of service (application crash or abort) via a packet with an invalid length, related to an erroneous tvb_memcpy call.
network
low complexity
wireshark CWE-399
5.0
2008-10-22 CVE-2008-4680 Resource Management Errors vulnerability in Wireshark
packet-usb.c in the USB dissector in Wireshark 0.99.7 through 1.0.3 allows remote attackers to cause a denial of service (application crash or abort) via a malformed USB Request Block (URB).
network
wireshark CWE-399
4.3
2008-10-22 CVE-2008-4678 Resource Management Errors vulnerability in IBM Websphere Application Server
The HTTP_Request_Parser method in the HTTP Transport component in IBM WebSphere Application Server (WAS) 6.0.2 before 6.0.2.31 allows remote attackers to cause a denial of service (controller 0C4 abend and application hang) via a long HTTP Host header, related to "storage overlay" on the stack and a "parse failure."
network
low complexity
ibm CWE-399
7.8
2008-10-20 CVE-2008-4610 Resource Management Errors vulnerability in Mplayer
MPlayer allows remote attackers to cause a denial of service (application crash) via (1) a malformed AAC file, as demonstrated by lol-vlc.aac; or (2) a malformed Ogg Media (OGM) file, as demonstrated by lol-ffplay.ogm, different vectors than CVE-2007-6718.
network
low complexity
mplayer CWE-399
5.0
2008-10-15 CVE-2008-4023 Resource Management Errors vulnerability in Microsoft Windows 2000
Active Directory in Microsoft Windows 2000 SP4 does not properly allocate memory for (1) LDAP and (2) LDAPS requests, which allows remote attackers to execute arbitrary code via a crafted request, aka "Active Directory Overflow Vulnerability."
network
low complexity
microsoft CWE-399
critical
10.0
2008-10-15 CVE-2008-4558 Resource Management Errors vulnerability in Videolan VLC Media Player 0.9.2
Array index error in VLC media player 0.9.2 allows remote attackers to overwrite arbitrary memory and execute arbitrary code via an XSPF playlist file with a negative identifier tag, which passes a signed comparison.
network
videolan CWE-399
6.8
2008-10-14 CVE-2008-4551 Resource Management Errors vulnerability in Strongswan
strongSwan 4.2.6 and earlier allows remote attackers to cause a denial of service (daemon crash) via an IKE_SA_INIT message with a large number of NULL values in a Key Exchange payload, which triggers a NULL pointer dereference for the return value of the mpz_export function in the GNU Multiprecision Library (GMP).
network
low complexity
strongswan CWE-399
5.0
2008-10-14 CVE-2008-4546 Resource Management Errors vulnerability in Adobe Flash Player
Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows remote web servers to cause a denial of service (NULL pointer dereference and browser crash) by returning a different response when an HTTP request is sent a second time, as demonstrated by two responses that provide SWF files with different SWF version numbers.
network
adobe CWE-399
4.3
2008-10-13 CVE-2008-4543 Resource Management Errors vulnerability in Cisco Unity
Cisco Unity 4.x before 4.2(1)ES161, 5.x before 5.0(1)ES53, and 7.x before 7.0(2)ES8, when using anonymous authentication (aka native Unity authentication), allows remote attackers to cause a denial of service (session exhaustion) via a large number of connections.
network
cisco CWE-399
7.1