Vulnerabilities > Resource Management Errors

DATE CVE VULNERABILITY TITLE RISK
2015-07-08 CVE-2015-4240 Resource Management Errors vulnerability in Cisco IP Communicator 8.6(4)
Cisco IP Communicator 8.6(4) allows remote attackers to cause a denial of service (service outage) via an unspecified URL in a GET request, aka Bug ID CSCuu37656.
network
low complexity
cisco CWE-399
5.0
2015-07-06 CVE-2015-4230 Resource Management Errors vulnerability in Cisco Headend System Release
Memory leak in Cisco Headend System Release allows remote attackers to cause a denial of service (memory consumption) via unspecified vectors, aka Bug ID CSCus91854.
network
low complexity
cisco CWE-399
7.8
2015-07-03 CVE-2015-3725 Resource Management Errors vulnerability in Apple Iphone OS
MobileInstallation in Apple iOS before 8.4 does not ensure the uniqueness of Watch bundle IDs, which allows attackers to cause a denial of service (ID collision and Watch launch outage) via a crafted universal provisioning profile app.
network
apple CWE-399
4.3
2015-07-02 CVE-2015-4228 Resource Management Errors vulnerability in Cisco Digital Content Manager 15.0.0
Cisco Digital Content Manager (DCM) 15.0.0 might allow remote ad servers to cause a denial of service (reboot) via malformed ad messages, aka Bug ID CSCur13999.
network
high complexity
cisco CWE-399
5.4
2015-06-30 CVE-2015-4226 Resource Management Errors vulnerability in Cisco Unified IP Phones 9900 Series Firmware 9.3(2)
The packet-storing feature on Cisco 9900 phones with firmware 9.3(2) does not properly support the RTP protocol, which allows remote attackers to cause a denial of service (device hang) by sending malformed RTP packets after a call is answered, aka Bug ID CSCur39976.
network
cisco CWE-399
7.1
2015-06-30 CVE-2015-4227 Resource Management Errors vulnerability in Cisco Headend System Release
Memory leak in Cisco Headend System Release allows remote attackers to cause a denial of service (memory consumption) via unspecified vectors, aka Bug ID CSCus91838.
network
low complexity
cisco CWE-399
7.8
2015-06-25 CVE-2015-4223 Resource Management Errors vulnerability in Cisco IOS XR 5.1.3
Cisco IOS XR 5.1.3 allows remote attackers to cause a denial of service (process reload) via crafted MPLS Label Distribution Protocol (LDP) packets, aka Bug ID CSCuu77478.
network
low complexity
cisco CWE-399
5.0
2015-06-24 CVE-2015-4215 Resource Management Errors vulnerability in Cisco Wireless LAN Controller Software 7.5.102.0
Cisco Wireless LAN Controller (WLC) devices with software 7.5(102.0) and 7.6(1.62) allow remote attackers to cause a denial of service (device crash) by triggering an exception during attempted forwarding of unspecified IPv6 packets to a non-IPv6 device, aka Bug ID CSCuj01046.
low complexity
cisco CWE-399
6.1
2015-06-23 CVE-2015-4205 Resource Management Errors vulnerability in Cisco IOS XR 5.3.1
Cisco IOS XR 5.3.1 on ASR 9000 devices allows remote attackers to cause a denial of service (NPU chip reset or line-card reload) by sending crafted IEEE 802.3x flow-control PAUSE frames on the local network, aka Bug ID CSCut19959.
5.7
2015-06-23 CVE-2015-4204 Resource Management Errors vulnerability in Cisco IOS 12.2/12.2(33)
Memory leak in Cisco IOS 12.2 in the Performance Routing Engine (PRE) module on uBR10000 devices allows remote authenticated users to cause a denial of service (memory consumption or PXF process crash) by sending docsIfMCmtsMib SNMP requests quickly, aka Bug ID CSCue65051.
network
low complexity
cisco CWE-399
6.8