Vulnerabilities > Resource Management Errors

DATE CVE VULNERABILITY TITLE RISK
2013-08-28 CVE-2013-1432 Resource Management Errors vulnerability in XEN
Xen 4.1.x and 4.2.x, when the XSA-45 patch is in place, does not properly maintain references on pages stored for deferred cleanup, which allows local PV guest kernels to cause a denial of service (premature page free and hypervisor crash) or possibly gain privileges via unspecified vectors.
7.4
2013-08-25 CVE-2013-3461 Resource Management Errors vulnerability in Cisco Unified Communications Manager
Cisco Unified Communications Manager (Unified CM) 8.5(x) and 8.6(x) before 8.6(2a)su3 and 9.x before 9.1(1) does not properly restrict the rate of SIP packets, which allows remote attackers to cause a denial of service (memory and CPU consumption, and service disruption) via a flood of UDP packets to port 5060, aka Bug ID CSCub35869.
network
cisco CWE-399
7.1
2013-08-25 CVE-2013-3460 Resource Management Errors vulnerability in Cisco Unified Communications Manager
Memory leak in Cisco Unified Communications Manager (Unified CM) 8.5(x) before 8.5(1)su6, 8.6(x) before 8.6(2a)su3, and 9.x before 9.1(1) allows remote attackers to cause a denial of service (service disruption) via a high rate of UDP packets, aka Bug ID CSCub85597.
network
low complexity
cisco CWE-399
7.8
2013-08-25 CVE-2013-3459 Resource Management Errors vulnerability in Cisco Unified Communications Manager
Cisco Unified Communications Manager (Unified CM) 7.1(x) before 7.1(5b)su6a does not properly handle errors, which allows remote attackers to cause a denial of service (service disruption) via malformed registration messages, aka Bug ID CSCuf93466.
network
low complexity
cisco CWE-399
7.8
2013-08-25 CVE-2013-3390 Resource Management Errors vulnerability in Cisco Prime Central for Hosted Collaboration Solution Assurance
Memory leak in Cisco Prime Central for Hosted Collaboration Solution (HCS) Assurance 8.6 and 9.x before 9.2(1) allows remote attackers to cause a denial of service (memory consumption) via a flood of TCP packets, aka Bug ID CSCub59158.
network
low complexity
cisco CWE-399
7.8
2013-08-25 CVE-2013-3389 Resource Management Errors vulnerability in Cisco Prime Central for Hosted Collaboration Solution Assurance
Cisco Prime Central for Hosted Collaboration Solution (HCS) Assurance 8.6 and 9.x before 9.2(1) allows remote attackers to cause a denial of service (memory consumption) via a flood of TCP packets to port (1) 61615 or (2) 61616, aka Bug ID CSCtz90114.
network
low complexity
cisco CWE-399
7.8
2013-08-25 CVE-2013-3388 Resource Management Errors vulnerability in Cisco Prime Central for Hosted Collaboration Solution Assurance
Cisco Prime Central for Hosted Collaboration Solution (HCS) Assurance 8.6 and 9.x before 9.2(1) allows remote attackers to cause a denial of service (memory consumption) via a flood of TCP packets to port 44444, aka Bug ID CSCtz92776.
network
low complexity
cisco CWE-399
7.8
2013-08-25 CVE-2013-3387 Resource Management Errors vulnerability in Cisco Prime Central for Hosted Collaboration Solution Assurance
Cisco Prime Central for Hosted Collaboration Solution (HCS) Assurance 8.6 and 9.x before 9.2(1) allows remote attackers to cause a denial of service (disk consumption) via a flood of TCP packets to port 5400, leading to large error-log files, aka Bug ID CSCua42724.
network
low complexity
cisco CWE-399
7.8
2013-08-22 CVE-2013-3453 Resource Management Errors vulnerability in Cisco Unified Communications Manager and Unified Presence
Memory leak in Cisco Unified Communications Manager IM and Presence Service before 8.6(5)SU1 and 9.x before 9.1(2), and Cisco Unified Presence, allows remote attackers to cause a denial of service (memory and CPU consumption) by making many TCP connections to port (1) 5060 or (2) 5061, aka Bug ID CSCud84959.
network
low complexity
cisco CWE-399
7.8
2013-08-22 CVE-2013-2800 Resource Management Errors vulnerability in Osisoft PI Interface
The OSIsoft PI Interface for IEEE C37.118 before 1.0.6.158 allows remote attackers to cause a denial of service (memory consumption or memory corruption, instance shutdown, and data-collection outage) via crafted C37.118 configuration packets.
network
low complexity
osisoft CWE-399
5.0