Vulnerabilities > Resource Management Errors

DATE CVE VULNERABILITY TITLE RISK
2014-11-11 CVE-2014-4143 Resource Management Errors vulnerability in Microsoft Internet Explorer
Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2014-6341.
network
microsoft CWE-399
critical
9.3
2014-11-03 CVE-2014-3712 Resource Management Errors vulnerability in Katello
Katello allows remote attackers to cause a denial of service (memory consumption) via the (1) mode parameter in the setup_utils function in content_search_controller.rb or (2) action parameter in the respond function in api/api_controller.rb in app/controllers/katello/, which is passed to the to_sym method.
network
low complexity
katello CWE-399
5.0
2014-10-31 CVE-2014-8333 Resource Management Errors vulnerability in multiple products
The VMware driver in OpenStack Compute (Nova) before 2014.1.4 allows remote authenticated users to cause a denial of service (disk consumption) by deleting an instance in the resize state.
network
low complexity
redhat openstack CWE-399
4.0
2014-10-28 CVE-2014-4814 Resource Management Errors vulnerability in IBM Websphere Portal
IBM WebSphere Portal 6.1.0 through 6.1.0.6 CF27, 6.1.5 through 6.1.5.3 CF27, 7.0 through 7.0.0.2 CF28, 8.0 through 8.0.0.1 CF14, and 8.5.0 before CF03 does not properly detect recursion during entity expansion, which allows remote authenticated users to cause a denial of service (memory and CPU consumption) via a crafted XML document containing a large number of nested entity references, a similar issue to CVE-2003-1564.
network
ibm CWE-399
3.5
2014-10-28 CVE-2014-3293 Resource Management Errors vulnerability in Cisco Asr901 and IOS
Cisco IOS 15.4(3)S0b on ASR901 devices makes incorrect decisions to use the CPU for IPv4 packet processing, which allows remote attackers to cause a denial of service (BGP neighbor flapping) by sending many crafted IPv4 packets, aka Bug ID CSCuo29736.
network
low complexity
cisco CWE-399
5.0
2014-10-27 CVE-2014-3711 Resource Management Errors vulnerability in Freebsd
namei in FreeBSD 9.1 through 10.1-RC2 allows remote attackers to cause a denial of service (memory exhaustion) via vectors that trigger a sandboxed process to look up a large number of nonexistent path names.
network
low complexity
freebsd CWE-399
5.0
2014-10-25 CVE-2014-3409 Resource Management Errors vulnerability in Cisco IOS XE
The Ethernet Connectivity Fault Management (CFM) handling feature in Cisco IOS 12.2(33)SRE9a and earlier and IOS XE 3.13S and earlier allows remote attackers to cause a denial of service (device reload) via malformed CFM packets, aka Bug ID CSCuq93406.
low complexity
cisco CWE-399
6.1
2014-10-22 CVE-2014-8325 Resource Management Errors vulnerability in Calender Base Project Calender Base
The Calendar Base (cal) extension before 1.5.9 and 1.6.x before 1.6.1 for TYPO3 allows remote attackers to cause a denial of service (resource consumption) via vectors related to the PHP PCRE library.
network
low complexity
calender-base-project CWE-399
7.8
2014-10-19 CVE-2014-7191 Resource Management Errors vulnerability in Nodejs Node.Js
The qs module before 1.0.0 in Node.js does not call the compact function for array data, which allows remote attackers to cause a denial of service (memory consumption) by using a large index value to create a sparse array.
network
low complexity
nodejs CWE-399
5.0
2014-10-19 CVE-2014-5425 Resource Management Errors vulnerability in Ioserver 1.0.18.0/1.0.19.0
IOServer before Beta2112.exe allows remote attackers to cause a denial of service (out-of-bounds read and master entry consumption) via a null DNP3 header.
network
low complexity
ioserver CWE-399
5.0