Vulnerabilities > Resource Management Errors

DATE CVE VULNERABILITY TITLE RISK
2015-11-19 CVE-2015-8087 Resource Management Errors vulnerability in Huawei NE Router Software
Huawei NE20E-S, NE40E-M, and NE40E-M2 routers with software before V800R007C10SPC100 and NE40E and NE80E routers with software before V800R007C00SPC100 allows remote attackers to send packets to other VPNs and conduct flooding attacks via a crafted MPLS forwarding packet, aka a "VPN routing and forwarding (VRF) hopping vulnerability."
network
low complexity
huawei CWE-399
5.0
2015-11-18 CVE-2015-8035 Resource Management Errors vulnerability in multiple products
The xz_decomp function in xzlib.c in libxml2 2.9.1 does not properly detect compression errors, which allows context-dependent attackers to cause a denial of service (process hang) via crafted XML data.
network
high complexity
debian xmlsoft apple canonical CWE-399
2.6
2015-11-14 CVE-2015-7419 Resource Management Errors vulnerability in IBM Websphere Portal 8.0.0.1/8.5.0.0
IBM WebSphere Portal 8.0.0.1 before CF19 and 8.5.0 before CF09 allows remote attackers to cause a denial of service (memory consumption) via crafted requests.
network
low complexity
ibm CWE-399
7.8
2015-11-14 CVE-2015-6367 Resource Management Errors vulnerability in Cisco Aironet Access Point Software 8.1(131.0)
Cisco Aironet 1800 devices with software 8.1(131.0) allow remote attackers to cause a denial of service (CPU consumption) by improperly establishing many SSHv2 connections, aka Bug ID CSCux13374.
network
low complexity
cisco CWE-399
7.8
2015-11-11 CVE-2015-6111 Resource Management Errors vulnerability in Microsoft products
IPSec in Microsoft Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT Gold and 8.1, and Windows 10 Gold and 1511 mishandles encryption negotiation, which allows remote authenticated users to cause a denial of service (system hang) via crafted IP traffic, aka "Windows IPSec Denial of Service Vulnerability."
network
low complexity
microsoft CWE-399
6.8
2015-11-09 CVE-2015-8003 Resource Management Errors vulnerability in Mediawiki
MediaWiki before 1.23.11, 1.24.x before 1.24.4, and 1.25.x before 1.25.3 does not throttle file uploads, which allows remote authenticated users to have unspecified impact via multiple file uploads.
network
low complexity
mediawiki CWE-399
6.8
2015-11-09 CVE-2015-8002 Resource Management Errors vulnerability in Mediawiki
The chunked upload API (ApiUpload) in MediaWiki before 1.23.11, 1.24.x before 1.24.4, and 1.25.x before 1.25.3 allows remote authenticated users to cause a denial of service (disk consumption) via a file upload using one byte chunks.
network
low complexity
mediawiki CWE-399
6.8
2015-11-06 CVE-2015-7697 Resource Management Errors vulnerability in multiple products
Info-ZIP UnZip 6.0 allows remote attackers to cause a denial of service (infinite loop) via empty bzip2 data in a ZIP archive.
4.3
2015-11-06 CVE-2015-6292 Resource Management Errors vulnerability in Cisco web Security Appliance
The proxy-cache implementation in Cisco AsyncOS 8.0.x before 8.0.7-151, 8.1.x and 8.5.x before 8.5.2-004, 8.6.x and 8.7.x before 8.7.0-171-LD, and 8.8.x before 8.8.0-085 on Web Security Appliance (WSA) devices allows remote attackers to cause a denial of service (memory consumption) via multiple proxy connections, aka Bug ID CSCus10922.
network
low complexity
cisco CWE-399
7.8
2015-11-06 CVE-2015-6321 Resource Management Errors vulnerability in Cisco products
Cisco AsyncOS before 8.5.7-042, 9.x before 9.1.0-032, 9.1.x before 9.1.1-023, and 9.5.x and 9.6.x before 9.6.0-042 on Email Security Appliance (ESA) devices; before 9.1.0-032, 9.1.1 before 9.1.1-005, and 9.5.x before 9.5.0-025 on Content Security Management Appliance (SMA) devices; and before 7.7.0-725 and 8.x before 8.0.8-113 on Web Security Appliance (WSA) devices allows remote attackers to cause a denial of service (memory consumption) via a flood of TCP packets, aka Bug IDs CSCus79774, CSCus79777, and CSCzv95795.
network
low complexity
cisco CWE-399
7.8