Vulnerabilities > Resource Management Errors

DATE CVE VULNERABILITY TITLE RISK
2008-08-04 CVE-2008-2323 Resource Management Errors vulnerability in Apple Data Detectors Engine
Unspecified vulnerability in Data Detectors Engine in Apple Mac OS X 10.5.4 allows attackers to cause a denial of service (resource consumption) via crafted textual content in messages.
network
apple CWE-399
7.1
2008-08-04 CVE-2008-2321 Resource Management Errors vulnerability in Apple Coregraphics
Unspecified vulnerability in CoreGraphics in Apple Mac OS X 10.4.11 and 10.5.4 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via unknown vectors involving "processing of arguments."
network
apple CWE-399
critical
9.3
2008-07-24 CVE-2008-3290 Resource Management Errors vulnerability in EMC Dantz Retrospect Backup Client 7.5.116
retroclient.exe in EMC Dantz Retrospect Backup Client 7.5.116 allows remote attackers to cause a denial of service (daemon crash) via a series of long packets containing 0x00 characters to TCP port 497 that trigger memory corruption, probably involving an English product version on a Chinese OS version.
network
low complexity
emc-dantz CWE-399
5.0
2008-07-24 CVE-2008-3269 Resource Management Errors vulnerability in Winsoftmagic Winremotepc Full and Winremotepc Lite
WRPCServer.exe in WinSoftMagic WinRemotePC (WRPC) Lite 2008 and Full 2008 allows remote attackers to cause a denial of service (CPU consumption) via a crafted packet to TCP port 4321.
network
low complexity
winsoftmagic CWE-399
5.0
2008-07-22 CVE-2008-3263 Resource Management Errors vulnerability in Asterisk
The IAX2 protocol implementation in Asterisk Open Source 1.0.x, 1.2.x before 1.2.30, and 1.4.x before 1.4.21.2; Business Edition A.x.x, B.x.x before B.2.5.4, and C.x.x before C.1.10.3; AsteriskNOW; Appliance Developer Kit 0.x.x; and s800i 1.0.x before 1.2.0.1 allows remote attackers to cause a denial of service (call-number exhaustion and CPU consumption) by quickly sending a large number of IAX2 (IAX) POKE requests.
network
low complexity
asterisk CWE-399
7.8
2008-07-18 CVE-2008-3215 Resource Management Errors vulnerability in Clam Anti-Virus Clamav
libclamav/petite.c in ClamAV before 0.93.3 allows remote attackers to cause a denial of service via a malformed Petite file that triggers an out-of-bounds memory access.
network
low complexity
clam-anti-virus CWE-399
5.0
2008-07-16 CVE-2008-3196 Resource Management Errors vulnerability in Yacc
skeleton.c in yacc does not properly handle reduction of a rule with an empty right hand side, which allows context-dependent attackers to cause an out-of-bounds stack access when the yacc stack pointer points to the end of the stack.
network
low complexity
yacc CWE-399
7.8
2008-07-14 CVE-2008-2317 Resource Management Errors vulnerability in Apple Safari
WebCore in Apple Safari does not properly perform garbage collection of JavaScript document elements, which allows remote attackers to execute arbitrary code or cause a denial of service (heap corruption and application crash) via a reference to the ownerNode property of a copied CSSStyleSheet object of a STYLE element, as originally demonstrated on Apple iPhone before 2.0 and iPod touch before 2.0, a different vulnerability than CVE-2008-1590.
network
apple CWE-399
critical
9.3
2008-07-14 CVE-2008-1590 Resource Management Errors vulnerability in Webkit Javascriptcore
JavaScriptCore in WebKit on Apple iPhone before 2.0 and iPod touch before 2.0 does not properly perform runtime garbage collection, which allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via unspecified vectors that trigger memory corruption, a different vulnerability than CVE-2008-2317.
network
webkit CWE-399
6.8
2008-07-11 CVE-2008-3157 Resource Management Errors vulnerability in Nortel SIP Multimedia PC Client 4.0
Nortel SIP Multimedia PC Client 4.x MCS5100 and MCS5200 does not limit the number of concurrent sessions, which allows attackers to cause a denial of service (resource consumption) via a large number of sessions.
network
low complexity
nortel CWE-399
5.0