Vulnerabilities > Resource Management Errors

DATE CVE VULNERABILITY TITLE RISK
2008-09-24 CVE-2008-4062 Resource Management Errors vulnerability in multiple products
Multiple unspecified vulnerabilities in Mozilla Firefox before 2.0.0.17 and 3.x before 3.0.2, Thunderbird before 2.0.0.17, and SeaMonkey before 1.1.12 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to the JavaScript engine and (1) misinterpretation of the characteristics of Namespace and QName in jsxml.c, (2) misuse of signed integers in the nsEscapeCount function in nsEscape.cpp, and (3) interaction of JavaScript garbage collection with certain use of an NPObject in the nsNPObjWrapper::GetNewOrUsed function in nsJSNPRuntime.cpp.
network
low complexity
mozilla debian canonical CWE-399
critical
10.0
2008-09-24 CVE-2008-4194 Resource Management Errors vulnerability in Pdnsd
The p_exec_query function in src/dns_query.c in pdnsd before 1.2.7-par allows remote attackers to cause a denial of service (daemon crash) via a long DNS reply with many entries in the answer section, related to a "dangling pointer bug."
network
low complexity
pdnsd CWE-399
5.0
2008-09-22 CVE-2008-4160 Resource Management Errors vulnerability in SUN Opensolaris and Solaris
Unspecified vulnerability in the UFS module in Sun Solaris 8 through 10 and OpenSolaris allows local users to cause a denial of service (NULL pointer dereference and kernel panic) via unknown vectors related to the Solaris Access Control List (ACL) implementation.
local
sun CWE-399
4.7
2008-09-19 CVE-2008-4135 Resource Management Errors vulnerability in S60 Symbian OS Unknown
Symbian OS S60 3rd edition on the Nokia E90 Communicator 07.40.1.2 Ra-6 and Nseries N82 allows remote attackers to cause a denial of service (device crash) via multiple deauthentication (DeAuth) frames.
network
low complexity
s60 nokia CWE-399
7.8
2008-09-18 CVE-2008-4127 Resource Management Errors vulnerability in Microsoft Internet Explorer 7.0.5730/8.0.6001
Mshtml.dll in Microsoft Internet Explorer 7 Gold 7.0.5730 and 8 Beta 8.0.6001 on Windows XP SP2 allows remote attackers to cause a denial of service (failure of subsequent image rendering) via a crafted PNG file, related to an infinite loop in the CDwnTaskExec::ThreadExec function.
network
microsoft CWE-399
4.3
2008-09-16 CVE-2008-3621 Resource Management Errors vulnerability in Apple mac OS X and mac OS X Server
VideoConference in Apple Mac OS X 10.4.11 and 10.5 through 10.5.4 allows remote attackers to cause a denial of service (memory corruption and application crash) or execute arbitrary code via vectors involving H.264 encoded media.
network
apple CWE-399
critical
9.3
2008-09-16 CVE-2008-3613 Resource Management Errors vulnerability in Apple mac OS X 10.5.2/10.5.3/10.5.4
Finder in Apple Mac OS X 10.5.2 through 10.5.4 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via vectors involving a search for a remote disk on the local network.
low complexity
apple CWE-399
6.1
2008-09-16 CVE-2008-3608 Resource Management Errors vulnerability in Apple mac OS X and mac OS X Server
ImageIO in Apple Mac OS X 10.4.11 and 10.5 through 10.5.4 allows context-dependent attackers to cause a denial of service (memory corruption and application crash) or execute arbitrary code via a crafted JPEG image with an embedded ICC profile.
network
apple CWE-399
critical
9.3
2008-09-16 CVE-2008-2332 Resource Management Errors vulnerability in Apple mac OS X and mac OS X Server
ImageIO in Apple Mac OS X 10.4.11 and 10.5 through 10.5.4 allows context-dependent attackers to cause a denial of service (memory corruption and application crash) or execute arbitrary code via a crafted TIFF image.
network
apple CWE-399
critical
9.3
2008-09-11 CVE-2008-3912 Resource Management Errors vulnerability in multiple products
libclamav in ClamAV before 0.94 allows attackers to cause a denial of service (NULL pointer dereference and application crash) via vectors related to an out-of-memory condition.
network
low complexity
clamav debian CWE-399
5.0