Vulnerabilities > Resource Management Errors

DATE CVE VULNERABILITY TITLE RISK
2015-05-01 CVE-2015-0712 Resource Management Errors vulnerability in Cisco Staros
The session-manager service in Cisco StarOS 12.0, 12.2(300), 14.0, and 14.0(600) on ASR 5000 devices allows remote attackers to cause a denial of service (service reload and packet loss) via malformed HTTP packets, aka Bug ID CSCud14217.
network
low complexity
cisco CWE-399
5.0
2015-04-29 CVE-2015-0711 Resource Management Errors vulnerability in Cisco Staros 18.1.0.59776
The hamgr service in the IPv6 Proxy Mobile (PM) implementation in Cisco StarOS 18.1.0.59776 on ASR 5000 devices allows remote attackers to cause a denial of service (service reload and call-processing outage) via malformed PM packets, aka Bug ID CSCut94711.
network
low complexity
cisco CWE-399
5.0
2015-04-29 CVE-2015-0710 Resource Management Errors vulnerability in Cisco IOS XE 3.10.0S/3.10S.01
The Overlay Transport Virtualization (OTV) implementation in Cisco IOS XE 3.10S allows remote attackers to cause a denial of service (device reload) via a series of packets that are considered oversized and trigger improper fragmentation handling, aka Bug IDs CSCup37676 and CSCup30335.
low complexity
cisco CWE-399
6.1
2015-04-29 CVE-2015-0709 Resource Management Errors vulnerability in Cisco IOS and IOS XE
Cisco IOS 15.5S and IOS XE allow remote authenticated users to cause a denial of service (device crash) by leveraging knowledge of the RADIUS secret and sending crafted RADIUS packets, aka Bug ID CSCur21348.
network
low complexity
cisco CWE-399
6.8
2015-04-29 CVE-2015-0708 Resource Management Errors vulnerability in Cisco IOS and IOS XE
Cisco IOS 15.4S, 15.4SN, and 15.5S and IOS XE 3.13S and 3.14S allow remote attackers to cause a denial of service (device crash) by including an IA_NA option in a DHCPv6 Solicit message on the local network, aka Bug ID CSCur29956.
low complexity
cisco CWE-399
6.1
2015-04-27 CVE-2015-1886 Resource Management Errors vulnerability in IBM Websphere Portal
The Remote Document Conversion Service (DCS) in IBM WebSphere Portal 6.1.0 through 6.1.0.6 CF27, 6.1.5 through 6.1.5.3 CF27, 7.0.0 through 7.0.0.2 CF29, 8.0.0 before 8.0.0.1 CF16, and 8.5.0 through CF05 allows remote attackers to cause a denial of service (memory consumption) via crafted requests.
network
low complexity
ibm CWE-399
7.8
2015-04-17 CVE-2015-0695 Resource Management Errors vulnerability in Cisco IOS XR
Cisco IOS XR 4.3.4 through 5.3.0 on ASR 9000 devices, when uRPF, PBR, QoS, or an ACL is configured, does not properly handle bridge-group virtual interface (BVI) traffic, which allows remote attackers to cause a denial of service (chip and card hangs and reloads) by triggering use of a BVI interface for IPv4 packets, aka Bug ID CSCur62957.
network
low complexity
cisco CWE-399
7.8
2015-04-14 CVE-2015-1668 Resource Management Errors vulnerability in Microsoft Internet Explorer 10/11
Microsoft Internet Explorer 10 and 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."
network
microsoft CWE-399
critical
9.3
2015-04-14 CVE-2015-1667 Resource Management Errors vulnerability in Microsoft Internet Explorer
Microsoft Internet Explorer 8 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."
network
microsoft CWE-399
critical
9.3
2015-04-14 CVE-2015-1666 Resource Management Errors vulnerability in Microsoft Internet Explorer
Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-1652.
network
microsoft CWE-399
critical
9.3