Vulnerabilities > Resource Management Errors

DATE CVE VULNERABILITY TITLE RISK
2015-08-31 CVE-2015-6271 Resource Management Errors vulnerability in Cisco IOS XE
Cisco IOS XE 2.1.0 through 2.4.3 and 2.5.0 on ASR 1000 devices, when NAT Application Layer Gateway is used, allows remote attackers to cause a denial of service (Embedded Services Processor crash) via a crafted SIP packet, aka Bug IDs CSCta74749 and CSCta77008.
network
low complexity
cisco CWE-399
7.8
2015-08-31 CVE-2015-6270 Resource Management Errors vulnerability in Cisco IOS XE 2.2.1/2.2.2
Cisco IOS XE before 2.2.3 on ASR 1000 devices allows remote attackers to cause a denial of service (Embedded Services Processor crash) via a crafted IPv6 packet, aka Bug ID CSCsv98555.
network
low complexity
cisco CWE-399
7.8
2015-08-31 CVE-2015-6269 Resource Management Errors vulnerability in Cisco IOS XE 2.2.1/2.2.2
Cisco IOS XE before 2.2.3 on ASR 1000 devices allows remote attackers to cause a denial of service (Embedded Services Processor crash) via a crafted (1) IPv4 or (2) IPv6 packet, aka Bug ID CSCsw69990.
network
low complexity
cisco CWE-399
7.8
2015-08-31 CVE-2015-5366 Resource Management Errors vulnerability in Linux Kernel
The (1) udp_recvmsg and (2) udpv6_recvmsg functions in the Linux kernel before 4.0.6 provide inappropriate -EAGAIN return values, which allows remote attackers to cause a denial of service (EPOLLET epoll application read outage) via an incorrect checksum in a UDP packet, a different vulnerability than CVE-2015-5364.
network
low complexity
linux redhat CWE-399
5.0
2015-08-29 CVE-2015-6273 Resource Management Errors vulnerability in Cisco IOS XE
Cisco IOS XE before 3.1.2S on ASR 1000 devices mishandles the automatic setup of Virtual Fragment Reassembly (VFR) by certain firewall and NAT components, which allows remote attackers to cause a denial of service (Embedded Services Processor crash) via crafted IP packets, aka Bug IDs CSCtf87624, CSCte93229, CSCtd19103, and CSCti63623.
network
low complexity
cisco CWE-399
7.8
2015-08-29 CVE-2015-6268 Resource Management Errors vulnerability in Cisco IOS XE 2.2.1/2.2.2
Cisco IOS XE before 2.2.3 on ASR 1000 devices allows remote attackers to cause a denial of service (Embedded Services Processor crash) via a crafted IPv4 UDP packet, aka Bug ID CSCsw95482.
network
low complexity
cisco CWE-399
7.8
2015-08-29 CVE-2015-6267 Resource Management Errors vulnerability in Cisco IOS XE 2.2.1/2.2.2
Cisco IOS XE before 2.2.3 on ASR 1000 devices allows remote attackers to cause a denial of service (Embedded Services Processor crash) via a crafted L2TP packet, aka Bug IDs CSCsw95722 and CSCsw95496.
network
low complexity
cisco CWE-399
7.8
2015-08-24 CVE-2014-9744 Resource Management Errors vulnerability in multiple products
Memory leak in PolarSSL before 1.3.9 allows remote attackers to cause a denial of service (memory consumption) via a large number of ClientHello messages.
network
low complexity
opensuse polarssl CWE-399
7.8
2015-08-24 CVE-2015-5964 Resource Management Errors vulnerability in multiple products
The (1) contrib.sessions.backends.base.SessionBase.flush and (2) cache_db.SessionStore.flush functions in Django 1.7.x before 1.7.10, 1.4.x before 1.4.22, and possibly other versions create empty sessions in certain circumstances, which allows remote attackers to cause a denial of service (session store consumption) via unspecified vectors.
network
low complexity
djangoproject canonical oracle CWE-399
5.0
2015-08-24 CVE-2015-5963 Resource Management Errors vulnerability in multiple products
contrib.sessions.middleware.SessionMiddleware in Django 1.8.x before 1.8.4, 1.7.x before 1.7.10, 1.4.x before 1.4.22, and possibly other versions allows remote attackers to cause a denial of service (session store consumption or session record removal) via a large number of requests to contrib.auth.views.logout, which triggers the creation of an empty session record.
network
low complexity
djangoproject oracle canonical CWE-399
5.0