Vulnerabilities > Resource Management Errors

DATE CVE VULNERABILITY TITLE RISK
2015-02-11 CVE-2015-0019 Resource Management Errors vulnerability in Microsoft Internet Explorer 10/9
Microsoft Internet Explorer 9 and 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."
network
microsoft CWE-399
critical
9.3
2015-02-11 CVE-2015-0018 Resource Management Errors vulnerability in Microsoft Internet Explorer 11
Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-0037, CVE-2015-0040, and CVE-2015-0066.
network
microsoft CWE-399
critical
9.3
2015-02-11 CVE-2015-0017 Resource Management Errors vulnerability in Microsoft Internet Explorer
Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-0020, CVE-2015-0022, CVE-2015-0026, CVE-2015-0030, CVE-2015-0031, CVE-2015-0036, and CVE-2015-0041.
network
microsoft CWE-399
critical
9.3
2015-02-09 CVE-2015-1563 Resource Management Errors vulnerability in multiple products
The ARM GIC distributor virtualization in Xen 4.4.x and 4.5.x allows local guests to cause a denial of service by causing a large number messages to be logged.
local
low complexity
xen fedoraproject CWE-399
2.1
2015-02-09 CVE-2015-1558 Resource Management Errors vulnerability in Digium Asterisk
Asterisk Open Source 12.x before 12.8.1 and 13.x before 13.1.1, when using the PJSIP channel driver, does not properly reclaim RTP ports, which allows remote authenticated users to cause a denial of service (file descriptor consumption) via an SDP offer containing only incompatible codecs.
network
digium CWE-399
3.5
2015-02-03 CVE-2015-1381 Resource Management Errors vulnerability in multiple products
Multiple unspecified vulnerabilities in pcrs.c in Privoxy before 3.0.23 allow remote attackers to cause a denial of service (segmentation fault or memory consumption) via unspecified vectors.
network
low complexity
opensuse debian privoxy CWE-399
5.0
2015-02-01 CVE-2014-7266 Resource Management Errors vulnerability in Cybozu Remote Service Manager
Algorithmic complexity vulnerability in Cybozu Remote Service Manager through 2.3.0 and 3.x through 3.1.2 allows remote attackers to cause a denial of service (CPU consumption) via vectors that trigger colliding hash-table keys.
network
low complexity
cybozu CWE-399
7.8
2015-01-30 CVE-2014-8816 Resource Management Errors vulnerability in Apple mac OS X
CoreGraphics in Apple OS X before 10.10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted PDF document.
network
apple CWE-399
6.8
2015-01-28 CVE-2015-0586 Resource Management Errors vulnerability in Cisco IOS
The Network-Based Application Recognition (NBAR) protocol implementation in Cisco IOS 15.3(100)M and earlier on Cisco 2900 Integrated Services Router (aka Cisco Internet Router) devices allows remote attackers to cause a denial of service (NBAR process hang) via IPv4 packets, aka Bug ID CSCuo73682.
network
low complexity
cisco CWE-399
7.8
2015-01-23 CVE-2014-9623 Resource Management Errors vulnerability in multiple products
OpenStack Glance 2014.2.x through 2014.2.1, 2014.1.3, and earlier allows remote authenticated users to bypass the storage quota and cause a denial of service (disk consumption) by deleting an image in the saving state.
network
low complexity
redhat openstack CWE-399
4.0