Vulnerabilities > Resource Management Errors

DATE CVE VULNERABILITY TITLE RISK
2013-08-20 CVE-2013-4130 Resource Management Errors vulnerability in multiple products
The (1) red_channel_pipes_add_type and (2) red_channel_pipes_add_empty_msg functions in server/red_channel.c in SPICE before 0.12.4 do not properly perform ring loops, which might allow remote attackers to cause a denial of service (reachable assertion and server exit) by triggering a network error.
network
low complexity
spice-project canonical CWE-399
5.0
2013-08-14 CVE-2013-2126 Resource Management Errors vulnerability in multiple products
Multiple double free vulnerabilities in the LibRaw::unpack function in libraw_cxx.cpp in LibRaw before 0.15.2 allow context-dependent attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a malformed full-color (1) Foveon or (2) sRAW image file.
network
low complexity
libraw canonical opensuse CWE-399
7.5
2013-08-09 CVE-2013-0494 Resource Management Errors vulnerability in IBM Sterling B2B Integrator 5.0/5.1
IBM Sterling B2B Integrator 5.0 and 5.1 allows remote attackers to cause a denial of service (memory and CPU consumption) via a crafted HTTP (1) Range or (2) Request-Range header.
network
low complexity
ibm CWE-399
5.0
2013-08-07 CVE-2013-1704 Resource Management Errors vulnerability in Mozilla Firefox and Seamonkey
Use-after-free vulnerability in the nsINode::GetParentNode function in Mozilla Firefox before 23.0 and SeaMonkey before 2.20 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption and application crash) via vectors involving a DOM modification at the time of a SetBody mutation event.
network
mozilla CWE-399
critical
9.3
2013-08-02 CVE-2013-3220 Resource Management Errors vulnerability in Bitcoin products
bitcoind and Bitcoin-Qt before 0.4.9rc2, 0.5.x before 0.5.8rc2, 0.6.x before 0.6.5rc2, and 0.7.x before 0.7.3rc2, and wxBitcoin, do not properly consider whether a block's size could require an excessive number of database locks, which allows remote attackers to cause a denial of service (split) and enable certain double-spending capabilities via a large block that triggers incorrect Berkeley DB locking.
network
low complexity
bitcoin CWE-399
6.4
2013-07-30 CVE-2013-4931 Resource Management Errors vulnerability in Wireshark
epan/proto.c in Wireshark 1.8.x before 1.8.9 and 1.10.x before 1.10.1 allows remote attackers to cause a denial of service (loop) via a crafted packet that is not properly handled by the GSM RR dissector.
network
low complexity
wireshark CWE-399
5.0
2013-07-30 CVE-2013-4923 Resource Management Errors vulnerability in Wireshark 1.10.0
Memory leak in the dissect_dcom_ActivationProperties function in epan/dissectors/packet-dcom-sysact.c in the DCOM ISystemActivator dissector in Wireshark 1.10.x before 1.10.1 allows remote attackers to cause a denial of service (memory consumption) via crafted packets.
network
low complexity
wireshark CWE-399
5.0
2013-07-30 CVE-2013-4922 Resource Management Errors vulnerability in Wireshark 1.10.0
Double free vulnerability in the dissect_dcom_ActivationProperties function in epan/dissectors/packet-dcom-sysact.c in the DCOM ISystemActivator dissector in Wireshark 1.10.x before 1.10.1 allows remote attackers to cause a denial of service (application crash) via a crafted packet.
network
low complexity
wireshark CWE-399
5.0
2013-07-23 CVE-2013-3435 Resource Management Errors vulnerability in Cisco products
The Cisco Unified IP Conference Station 7937G allows remote attackers to cause a denial of service (networking outage) via a flood of TCP packets, aka Bug ID CSCuh42052.
network
low complexity
cisco CWE-399
5.0
2013-07-11 CVE-2013-3418 Resource Management Errors vulnerability in Cisco Unified Communications Domain Manager
Cisco Unified Communications Domain Manager does not properly allocate memory for GET and POST requests, which allows remote authenticated users to cause a denial of service (memory consumption and process crash) via crafted requests to the management interface, aka Bug ID CSCud22922.
network
low complexity
cisco CWE-399
6.8