Vulnerabilities > Resource Management Errors

DATE CVE VULNERABILITY TITLE RISK
2015-10-19 CVE-2015-6252 Resource Management Errors vulnerability in Linux Kernel
The vhost_dev_ioctl function in drivers/vhost/vhost.c in the Linux kernel before 4.1.5 allows local users to cause a denial of service (memory consumption) via a VHOST_SET_LOG_FD ioctl call that triggers permanent file-descriptor allocation.
local
low complexity
linux CWE-399
2.1
2015-10-16 CVE-2014-6449 Resource Management Errors vulnerability in Juniper Junos
Juniper Junos OS before 12.1X44-D50, 12.1X46 before 12.1X46-D35, 12.1X47 before 12.1X47-D25, 12.3 before 12.3R10, 12.3X48 before 12.3X48-D15, 13.2 before 13.2R8, 13.3 before 13.3R7, 14.1 before 14.1R5, and 14.2 before 14.2R1 do not properly handle TCP packet reassembly, which allows remote attackers to cause a denial of service (buffer consumption) via a crafted sequence of packets "destined to the device."
network
low complexity
juniper CWE-399
5.0
2015-10-16 CVE-2013-7445 Resource Management Errors vulnerability in Linux Kernel
The Direct Rendering Manager (DRM) subsystem in the Linux kernel through 4.x mishandles requests for Graphics Execution Manager (GEM) objects, which allows context-dependent attackers to cause a denial of service (memory consumption) via an application that processes graphics data, as demonstrated by JavaScript code that creates many CANVAS elements for rendering by Chrome or Firefox.
network
low complexity
linux CWE-399
7.8
2015-10-13 CVE-2015-6332 Resource Management Errors vulnerability in Cisco Prime Infrastructure 2.2
Cisco Prime Infrastructure 2.2 allows remote attackers to cause a denial of service (daemon hang) by sending many SSL renegotiation requests, aka Bug ID CSCuv56830.
network
low complexity
cisco CWE-399
5.0
2015-10-12 CVE-2015-4265 Resource Management Errors vulnerability in Cisco UCS B-Series Blade Server Software
Cisco Unified Computing System (UCS) B Blade Server Software 2.2.x before 2.2.6 allows local users to cause a denial of service (host OS or BMC hang) by sending crafted packets over the Inter-IC (I2C) bus, aka Bug ID CSCuq77241.
local
low complexity
cisco CWE-399
4.9
2015-10-12 CVE-2015-6263 Resource Management Errors vulnerability in Cisco IOS 15.4(3)M2.2
The RADIUS client implementation in Cisco IOS 15.4(3)M2.2, when a shared RADIUS secret is configured, allows remote RADIUS servers to cause a denial of service (device reload) via malformed answers, aka Bug ID CSCuu59324.
network
cisco CWE-399
6.3
2015-10-09 CVE-2015-7760 Resource Management Errors vulnerability in Apple mac OS X
libxpc in launchd in Apple OS X before 10.11 does not restrict the creation of processes for network connections, which allows remote attackers to cause a denial of service (resource consumption) by repeatedly connecting to the SSH port, a different vulnerability than CVE-2015-7761.
network
low complexity
apple CWE-399
5.0
2015-10-08 CVE-2015-6311 Resource Management Errors vulnerability in Cisco Wireless LAN Controller 7.0(240.0)/7.3(101.0)/7.4(1.19)
Cisco Wireless LAN Controller (WLC) devices with software 7.0(240.0), 7.3(101.0), and 7.4(1.19) allow remote attackers to cause a denial of service (device outage) by sending malformed 802.11i management data to a managed access point, aka Bug ID CSCub65236.
low complexity
cisco CWE-399
6.1
2015-10-08 CVE-2015-6310 Resource Management Errors vulnerability in Cisco Unified Communications Manager IM and Presence Service 11.5(1)
The REST interface in Cisco Unified Communications Manager IM and Presence Service 11.5(1) allows remote attackers to cause a denial of service (SIP proxy service restart) via a crafted HTTP request, aka Bug ID CSCuw31632.
network
low complexity
cisco CWE-399
5.0
2015-10-06 CVE-2015-3938 Resource Management Errors vulnerability in Mitsubishi Electric Melsec Fx3G
The HTTP application on Mitsubishi Electric MELSEC FX3G PLC devices before April 2015 allows remote attackers to cause a denial of service (device outage) via a long parameter.
network
low complexity
mitsubishi-electric CWE-399
7.8