Vulnerabilities > Resource Management Errors

DATE CVE VULNERABILITY TITLE RISK
2012-10-01 CVE-2012-1588 Resource Management Errors vulnerability in Drupal
Algorithmic complexity vulnerability in the _filter_url function in the text filtering system (modules/filter/filter.module) in Drupal 7.x before 7.14 allows remote authenticated users with certain roles to cause a denial of service (CPU consumption) via a long email address.
network
drupal CWE-399
3.5
2012-09-28 CVE-2012-2685 Resource Management Errors vulnerability in multiple products
Cumin before 0.1.5444, as used in Red Hat Enterprise Messaging, Realtime, and Grid (MRG) 2.0, allows remote authenticated users to cause a denial of service (memory consumption) via a large size in an image request.
network
low complexity
trevor-mckay redhat CWE-399
4.0
2012-09-28 CVE-2012-2145 Resource Management Errors vulnerability in Apache Qpid
Apache Qpid 0.17 and earlier does not properly restrict incoming client connections, which allows remote attackers to cause a denial of service (file descriptor consumption) via a large number of incomplete connections.
network
low complexity
apache CWE-399
5.0
2012-09-28 CVE-2012-5048 Resource Management Errors vulnerability in Optimalog Optima PLC
APIFTP Server in Optimalog Optima PLC 1.5.2 and earlier allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted packet.
network
low complexity
optimalog CWE-399
7.8
2012-09-27 CVE-2012-4622 Resource Management Errors vulnerability in Cisco IOS XE 3.2.00.Xo.15.0(2)Xo
Cisco IOS XE 03.02.00.XO.15.0(2)XO on Catalyst 4500E series switches, when a Supervisor Engine 7L-E card is installed, allows remote attackers to cause a denial of service (card reload) via malformed packets that trigger uncorrected ECC error messages, aka Bug ID CSCty88456.
network
cisco CWE-399
7.1
2012-09-27 CVE-2012-4621 Resource Management Errors vulnerability in Cisco IOS
The Device Sensor feature in Cisco IOS 15.0 through 15.2 allows remote attackers to cause a denial of service (device reload) via a DHCP packet, aka Bug ID CSCty96049.
network
low complexity
cisco CWE-399
7.8
2012-09-27 CVE-2012-4620 Resource Management Errors vulnerability in Cisco 10008 Router and IOS
Cisco IOS 12.2 and 15.0 through 15.2 on Cisco 10000 series routers, when a tunnel interface exists, allows remote attackers to cause a denial of service (interface queue wedge) via tunneled (1) GRE/IP, (2) IPIP, or (3) IPv6 in IPv4 packets, aka Bug ID CSCts66808.
network
low complexity
cisco CWE-399
7.8
2012-09-27 CVE-2012-4619 Resource Management Errors vulnerability in Cisco IOS
The NAT implementation in Cisco IOS 12.2, 12.4, and 15.0 through 15.2 allows remote attackers to cause a denial of service (device reload) via transit IP packets, aka Bug ID CSCtr46123.
network
low complexity
cisco CWE-399
7.8
2012-09-27 CVE-2012-4618 Resource Management Errors vulnerability in Cisco IOS
The SIP ALG feature in the NAT implementation in Cisco IOS 12.2, 12.4, and 15.0 through 15.2 allows remote attackers to cause a denial of service (device reload) via transit IP packets, aka Bug ID CSCtn76183.
network
low complexity
cisco CWE-399
7.8
2012-09-27 CVE-2012-3950 Resource Management Errors vulnerability in Cisco IOS
The Intrusion Prevention System (IPS) feature in Cisco IOS 12.3 through 12.4 and 15.0 through 15.2, in certain configurations of enabled categories and missing signatures, allows remote attackers to cause a denial of service (device reload) via DNS packets, aka Bug ID CSCtw55976.
network
cisco CWE-399
7.1