Vulnerabilities > Resource Management Errors

DATE CVE VULNERABILITY TITLE RISK
2012-08-26 CVE-2012-3517 Resource Management Errors vulnerability in TOR
Use-after-free vulnerability in dns.c in Tor before 0.2.2.38 might allow remote attackers to cause a denial of service (daemon crash) via vectors related to failed DNS requests.
network
low complexity
tor CWE-399
5.0
2012-08-25 CVE-2012-0048 Resource Management Errors vulnerability in Openttd
OpenTTD 0.3.5 through 1.1.4 allows remote attackers to cause a denial of service (game pause) by connecting to the server and not finishing the (1) authorization phase or (2) map download, aka a "slow read" attack.
network
openttd CWE-399
4.3
2012-08-17 CVE-2012-2749 Resource Management Errors vulnerability in multiple products
MySQL 5.1.x before 5.1.63 and 5.5.x before 5.5.24 allows remote authenticated users to cause a denial of service (mysqld crash) via vectors related to incorrect calculation and a sort order index.
network
low complexity
mysql oracle CWE-399
4.0
2012-08-17 CVE-2012-1585 Resource Management Errors vulnerability in Openstack Nova 2011.1/2011.2
OpenStack Compute (Nova) Essex before 2011.3 allows remote authenticated users to cause a denial of service (Nova-API log file and disk consumption) via a long server name.
network
low complexity
openstack CWE-399
4.0
2012-08-16 CVE-2012-4296 Resource Management Errors vulnerability in multiple products
Buffer overflow in epan/dissectors/packet-rtps2.c in the RTPS2 dissector in Wireshark 1.4.x before 1.4.15, 1.6.x before 1.6.10, and 1.8.x before 1.8.2 allows remote attackers to cause a denial of service (CPU consumption) via a malformed packet.
low complexity
wireshark opensuse sun CWE-399
3.3
2012-08-16 CVE-2012-4291 Resource Management Errors vulnerability in multiple products
The CIP dissector in Wireshark 1.4.x before 1.4.15, 1.6.x before 1.6.10, and 1.8.x before 1.8.2 allows remote attackers to cause a denial of service (memory consumption) via a malformed packet.
3.3
2012-08-16 CVE-2012-4290 Resource Management Errors vulnerability in multiple products
The CTDB dissector in Wireshark 1.4.x before 1.4.15, 1.6.x before 1.6.10, and 1.8.x before 1.8.2 allows remote attackers to cause a denial of service (loop and CPU consumption) via a malformed packet.
3.3
2012-08-16 CVE-2012-4289 Resource Management Errors vulnerability in multiple products
epan/dissectors/packet-afp.c in the AFP dissector in Wireshark 1.4.x before 1.4.15, 1.6.x before 1.6.10, and 1.8.x before 1.8.2 allows remote attackers to cause a denial of service (loop and CPU consumption) via a large number of ACL entries.
3.3
2012-08-16 CVE-2012-4287 Resource Management Errors vulnerability in multiple products
epan/dissectors/packet-mongo.c in the MongoDB dissector in Wireshark 1.8.x before 1.8.2 allows remote attackers to cause a denial of service (loop and CPU consumption) via a small value for a BSON document length.
network
low complexity
sun wireshark CWE-399
5.0
2012-08-07 CVE-2012-3445 Resource Management Errors vulnerability in Redhat Libvirt 0.9.13
The virTypedParameterArrayClear function in libvirt 0.9.13 does not properly handle virDomain* API calls with typed parameters, which might allow remote authenticated users to cause a denial of service (libvirtd crash) via an RPC command with nparams set to zero, which triggers an out-of-bounds read or a free of an invalid pointer.
network
redhat CWE-399
3.5