Vulnerabilities > Resource Management Errors

DATE CVE VULNERABILITY TITLE RISK
2013-10-09 CVE-2013-4284 Resource Management Errors vulnerability in Redhat Enterprise MRG 2.4
Cumin, as used in Red Hat Enterprise MRG 2.4, allows remote attackers to cause a denial of service (CPU and memory consumption) via a crafted Ajax update request.
network
low complexity
redhat CWE-399
5.0
2013-10-09 CVE-2013-3881 Resource Management Errors vulnerability in Microsoft Windows 7 and Windows Server 2008
win32k.sys in the kernel-mode drivers in Microsoft Windows 7 SP1 and Windows Server 2008 R2 SP1 allows local users to gain privileges via a crafted application, aka "Win32k NULL Page Vulnerability."
local
low complexity
microsoft CWE-399
7.2
2013-10-05 CVE-2013-3627 Resource Management Errors vulnerability in Mcafee Agent
FrameworkService.exe in McAfee Framework Service in McAfee Managed Agent (MA) before 4.5.0.1927 and 4.6 before 4.6.0.3258 allows remote attackers to cause a denial of service (service crash) via a malformed HTTP request.
network
low complexity
mcafee CWE-399
5.0
2013-10-04 CVE-2013-4758 Resource Management Errors vulnerability in Rsyslog
Double free vulnerability in the writeDataError function in the ElasticSearch plugin (omelasticsearch) in rsyslog before 7.4.2 and before 7.5.2 devel, when errorfile is set to local logging, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted JSON response.
network
rsyslog CWE-399
6.8
2013-10-02 CVE-2013-5503 Resource Management Errors vulnerability in Cisco IOS XR 4.3.1
The UDP process in Cisco IOS XR 4.3.1 does not free packet memory upon detecting full packet queues, which allows remote attackers to cause a denial of service (memory consumption) via UDP packets to listening ports, aka Bug ID CSCue69413.
network
low complexity
cisco CWE-399
7.8
2013-10-01 CVE-2013-3969 Resource Management Errors vulnerability in Mongodb
The find prototype in scripting/engine_v8.h in MongoDB 2.4.0 through 2.4.4 allows remote authenticated users to cause a denial of service (uninitialized pointer dereference and server crash) or possibly execute arbitrary code via an invalid RefDB object.
network
low complexity
mongodb CWE-399
6.5
2013-10-01 CVE-2013-5516 Resource Management Errors vulnerability in Cisco Telepresence Multipoint Switch
The Media Snapshot implementation on Cisco TelePresence Multipoint Switch (CTMS) devices allows remote authenticated users to cause a denial of service (device reload) by sending many Media Snapshot requests at the time of a meeting termination, aka Bug ID CSCuh44796.
network
cisco CWE-399
6.3
2013-09-27 CVE-2013-5473 Resource Management Errors vulnerability in Cisco IOS and IOS XE
Memory leak in Cisco IOS 12.2, 15.1, and 15.2; IOS XE 3.4.2S through 3.4.5S; and IOS XE 3.6.xS before 3.6.1S allows remote attackers to cause a denial of service (memory consumption or device reload) via malformed IKEv1 packets, aka Bug ID CSCtx66011.
network
low complexity
cisco CWE-399
7.8
2013-09-25 CVE-2013-5750 Resource Management Errors vulnerability in Friends of Symfony Project Fosuserbundle
The login form in the FriendsOfSymfony FOSUserBundle bundle before 1.3.3 for Symfony allows remote attackers to cause a denial of service (CPU consumption) via a long password that triggers an expensive hash computation, as demonstrated by a PBKDF2 computation.
network
low complexity
friends-of-symfony-project CWE-399
5.0
2013-09-19 CVE-2013-1121 Resource Management Errors vulnerability in Cisco Nx-Os
The regex engine in the BGP implementation in Cisco NX-OS, when a complex regular expression is configured for inbound routes, allows remote attackers to cause a denial of service (device reload) via a crafted AS path set, aka Bug ID CSCuf49554.
network
high complexity
cisco CWE-399
5.4