Vulnerabilities > Resource Management Errors

DATE CVE VULNERABILITY TITLE RISK
2015-04-08 CVE-2015-0248 Resource Management Errors vulnerability in multiple products
The (1) mod_dav_svn and (2) svnserve servers in Subversion 1.6.0 through 1.7.19 and 1.8.0 through 1.8.11 allow remote attackers to cause a denial of service (assertion failure and abort) via crafted parameter combinations related to dynamically evaluated revision numbers.
network
low complexity
apache opensuse apple redhat oracle CWE-399
5.0
2015-04-08 CVE-2015-0202 Resource Management Errors vulnerability in multiple products
The mod_dav_svn server in Subversion 1.8.0 through 1.8.11 allows remote attackers to cause a denial of service (memory consumption) via a large number of REPORT requests, which trigger the traversal of FSFS repository nodes.
network
low complexity
apache opensuse CWE-399
7.8
2015-04-04 CVE-2015-0688 Resource Management Errors vulnerability in Cisco IOS XE 13.10.2S
Cisco IOS XE 3.10.2S on an ASR 1000 device with an Embedded Services Processor (ESP) module, when NAT is enabled, allows remote attackers to cause a denial of service (module crash) via malformed H.323 packets, aka Bug ID CSCup21070.
network
cisco CWE-399
7.1
2015-04-03 CVE-2015-0687 Resource Management Errors vulnerability in Cisco IOS 15.1(2)Sg4/15.1Sg
The SNMP implementation in Cisco IOS 15.1(2)SG4 on Catalyst 4500 devices, when single-switch Virtual Switching System (VSS) is configured, allows remote authenticated users to cause a denial of service (device crash) by performing SNMP polling, aka Bug ID CSCuq04574.
network
cisco CWE-399
6.3
2015-04-03 CVE-2015-0686 Resource Management Errors vulnerability in Cisco Nx-Os 6.1(2)I2(3)
The SNMP implementation in Cisco NX-OS 6.1(2)I2(3) on Nexus 9000 devices, when a Reset High Availability (HA) policy is configured, allows remote authenticated users to cause a denial of service (device reload) via unspecified vectors, aka Bug ID CSCuq92240.
network
cisco CWE-399
6.3
2015-03-27 CVE-2015-2757 Resource Management Errors vulnerability in Mcafee Data Loss Prevention Endpoint
The ePO extension in McAfee Data Loss Prevention Endpoint (DLPe) before 9.3 Patch 4 Hotfix 16 (9.3.416.4) allows remote authenticated users to cause a denial of service (database lock or license corruption) via unspecified vectors.
network
low complexity
mcafee CWE-399
4.0
2015-03-26 CVE-2015-0672 Resource Management Errors vulnerability in Cisco IOS XR 5.2.2
The DHCPv4 server in Cisco IOS XR 5.2.2 on ASR 9000 devices allows remote attackers to cause a denial of service (service outage) via a flood of crafted DHCP packets, aka Bug ID CSCup67822.
network
low complexity
cisco CWE-399
5.0
2015-03-26 CVE-2015-0648 Resource Management Errors vulnerability in Cisco IOS
Memory leak in Cisco IOS 12.2, 12.4, 15.0, 15.2, and 15.3 allows remote attackers to cause a denial of service (memory consumption) via crafted Common Industrial Protocol (CIP) TCP packets, aka Bug ID CSCun49658.
network
low complexity
cisco CWE-399
7.8
2015-03-26 CVE-2015-0646 Resource Management Errors vulnerability in Cisco IOS and IOS XE
Memory leak in the TCP input module in Cisco IOS 12.2, 12.4, 15.0, 15.2, 15.3, and 15.4 and IOS XE 3.3.xXO, 3.5.xE, 3.6.xE, 3.8.xS through 3.10.xS before 3.10.5S, and 3.11.xS and 3.12.xS before 3.12.3S allows remote attackers to cause a denial of service (memory consumption or device reload) by sending crafted TCP packets over (1) IPv4 or (2) IPv6, aka Bug ID CSCum94811.
network
low complexity
cisco CWE-399
7.8
2015-03-26 CVE-2015-0643 Resource Management Errors vulnerability in Cisco IOS and IOS XE
Cisco IOS 12.2, 12.4, 15.0, 15.1, 15.2, 15.3, and 15.4 and IOS XE 2.5.x, 2.6.x, 3.1.xS through 3.12.xS before 3.12.3S, 3.2.xE through 3.7.xE before 3.7.1E, 3.3.xSG, 3.4.xSG, and 3.13.xS before 3.13.2S allow remote attackers to cause a denial of service (memory consumption and device reload) by sending malformed IKEv2 packets over (1) IPv4 or (2) IPv6, aka Bug ID CSCuo75572.
network
low complexity
cisco CWE-399
7.8