Vulnerabilities > Resource Management Errors

DATE CVE VULNERABILITY TITLE RISK
2016-05-26 CVE-2016-4021 Resource Management Errors vulnerability in multiple products
The read_binary function in buffer.c in pgpdump before 0.30 allows context-dependent attackers to cause a denial of service (infinite loop and CPU consumption) via crafted input, as demonstrated by the \xa3\x03 string.
network
low complexity
fedoraproject pgpdump-project CWE-399
7.8
2016-05-25 CVE-2016-1383 Resource Management Errors vulnerability in Cisco web Security Appliance (Wsa)
Memory leak in Cisco AsyncOS through 8.8 on Web Security Appliance (WSA) devices allows remote attackers to cause a denial of service (memory consumption) via an unspecified HTTP status code, aka Bug ID CSCur28305.
network
low complexity
cisco CWE-399
7.8
2016-05-25 CVE-2016-1381 Resource Management Errors vulnerability in Cisco web Security Appliance
Memory leak in Cisco AsyncOS 8.5 through 9.0 before 9.0.1-162 on Web Security Appliance (WSA) devices allows remote attackers to cause a denial of service (memory consumption) via an HTTP file-range request for cached content, aka Bug ID CSCuw97270.
network
low complexity
cisco CWE-399
7.8
2016-05-22 CVE-2015-8877 Resource Management Errors vulnerability in multiple products
The gdImageScaleTwoPass function in gd_interpolation.c in the GD Graphics Library (aka libgd) before 2.2.0, as used in PHP before 5.6.12, uses inconsistent allocate and free approaches, which allows remote attackers to cause a denial of service (memory consumption) via a crafted call, as demonstrated by a call to the PHP imagescale function.
network
low complexity
libgd php CWE-399
5.0
2016-05-19 CVE-2016-2208 Resource Management Errors vulnerability in Symantec Anti-Virus Engine 20151.1.0.32
The kernel component in Symantec Anti-Virus Engine (AVE) 20151.1 before 20151.1.1.4 allows remote attackers to execute arbitrary code or cause a denial of service (memory access violation and system crash) via a malformed PE header file.
network
low complexity
symantec CWE-399
critical
9.4
2016-05-14 CVE-2016-1399 Resource Management Errors vulnerability in Cisco IOS
The packet-processing microcode in Cisco IOS 15.2(2)EA, 15.2(2)EA1, 15.2(2)EA2, and 15.2(4)EA on Industrial Ethernet 4000 devices and 15.2(2)EB and 15.2(2)EB1 on Industrial Ethernet 5000 devices allows remote attackers to cause a denial of service (packet data corruption) via crafted IPv4 ICMP packets, aka Bug ID CSCuy13431.
network
low complexity
cisco CWE-399
5.0
2016-05-13 CVE-2015-5727 Resource Management Errors vulnerability in multiple products
The BER decoder in Botan 1.10.x before 1.10.10 and 1.11.x before 1.11.19 allows remote attackers to cause a denial of service (memory consumption) via unspecified vectors, related to a length field.
network
low complexity
botan-project debian CWE-399
7.8
2016-05-06 CVE-2016-2094 Resource Management Errors vulnerability in Jboss Enterprise Application Platform 6.4.6
The HTTPS NIO Connector allows remote attackers to cause a denial of service (thread consumption) by opening a socket and not sending an SSL handshake, aka a read-timeout vulnerability.
network
low complexity
jboss CWE-399
5.0
2016-05-05 CVE-2016-1369 Resource Management Errors vulnerability in Cisco ASA With Firepower Services
The Adaptive Security Appliance (ASA) 5585-X FirePOWER Security Services Processor (SSP) module for Cisco ASA with FirePOWER Services 5.3.1 through 6.0.0 misconfigures kernel logging, which allows remote attackers to cause a denial of service (resource consumption, and inspection outage or module outage) via a flood of crafted IP traffic, aka Bug ID CSCux19922.
network
low complexity
cisco CWE-399
7.8
2016-05-05 CVE-2016-1368 Resource Management Errors vulnerability in Cisco Firesight System Software
Cisco FirePOWER System Software 5.3.x through 5.3.0.6 and 5.4.x through 5.4.0.3 on FirePOWER 7000 and 8000 appliances, and on the Advanced Malware Protection (AMP) for Networks component on these appliances, allows remote attackers to cause a denial of service (packet-processing outage) via crafted packets, aka Bug ID CSCuu86214.
network
low complexity
cisco CWE-399
7.8