Vulnerabilities > Resource Management Errors

DATE CVE VULNERABILITY TITLE RISK
2015-01-21 CVE-2014-9621 Resource Management Errors vulnerability in File Project File
The ELF parser in file 5.16 through 5.21 allows remote attackers to cause a denial of service via a long string.
network
low complexity
file-project CWE-399
5.0
2015-01-21 CVE-2014-9620 Resource Management Errors vulnerability in File Project File
The ELF parser in file 5.08 through 5.21 allows remote attackers to cause a denial of service via a large number of notes.
network
low complexity
file-project CWE-399
5.0
2015-01-20 CVE-2015-1030 Resource Management Errors vulnerability in Privoxy
Memory leak in the rfc2553_connect_to function in jbsocket.c in Privoxy before 3.0.22 allows remote attackers to cause a denial of service (memory consumption) via a large number of requests that are rejected because the socket limit is reached.
network
low complexity
privoxy CWE-399
5.0
2015-01-17 CVE-2014-3018 Resource Management Errors vulnerability in IBM products
IBM BladeCenter SAS Connectivity Module (aka NSSM) and SAS RAID Module (aka RSSM) before 1.3.3.006 allow remote attackers to cause a denial of service (reboot) via a flood of IP packets.
network
low complexity
ibm CWE-399
7.8
2015-01-17 CVE-2014-5418 Resource Management Errors vulnerability in GE products
GE Multilink ML800, ML1200, ML1600, and ML2400 switches with firmware 4.2.1 and earlier and Multilink ML810, ML3000, and ML3100 switches with firmware 5.2.0 and earlier allow remote attackers to cause a denial of service (resource consumption or reboot) via crafted packets.
network
low complexity
ge CWE-399
7.8
2015-01-16 CVE-2015-0221 Resource Management Errors vulnerability in multiple products
The django.views.static.serve view in Django before 1.4.18, 1.6.x before 1.6.10, and 1.7.x before 1.7.3 reads files an entire line at a time, which allows remote attackers to cause a denial of service (memory consumption) via a long line in a file.
network
low complexity
djangoproject canonical CWE-399
5.0
2015-01-15 CVE-2015-0591 Resource Management Errors vulnerability in Cisco Unified Communications Domain Manager 10.0
Cisco Unified Communications Domain Manager (UCDM) 10 allows remote attackers to cause a denial of service (daemon hang and GUI outage) via a flood of malformed TCP packets, aka Bug ID CSCur44177.
network
low complexity
cisco CWE-399
5.0
2015-01-14 CVE-2015-0579 Resource Management Errors vulnerability in Cisco Telepresence Video Communication Server
Cisco TelePresence Video Communication Server (VCS) and Cisco Expressway allow remote attackers to cause a denial of service (memory and CPU consumption, and partial outage) via crafted SIP packets, aka Bug ID CSCur12473.
network
low complexity
cisco CWE-399
5.0
2015-01-13 CVE-2015-0015 Resource Management Errors vulnerability in Microsoft products
Microsoft Windows Server 2003 SP2, Server 2008 SP2 and R2 SP1, and Server 2012 Gold and R2 allow remote attackers to cause a denial of service (system hang and RADIUS outage) via crafted username strings to (1) Internet Authentication Service (IAS) or (2) Network Policy Server (NPS), aka "Network Policy Server RADIUS Implementation Denial of Service Vulnerability."
network
low complexity
microsoft CWE-399
7.8
2015-01-12 CVE-2014-6268 Resource Management Errors vulnerability in XEN 4.4.0/4.4.1
The evtchn_fifo_set_pending function in Xen 4.4.x allows local guest users to cause a denial of service (host crash) via vectors involving an uninitialized FIFO-based event channel control block when (1) binding or (2) moving an event to a different VCPU.
local
low complexity
xen CWE-399
4.9