Vulnerabilities > Resource Management Errors

DATE CVE VULNERABILITY TITLE RISK
2012-07-09 CVE-2012-2970 Resource Management Errors vulnerability in Synel Sy-780/A Time & Attendance Terminal
The Synel SY-780/A Time & Attendance terminal allows remote attackers to cause a denial of service (device hang) via network traffic to port (1) 1641, (2) 3734, or (3) 3735.
network
low complexity
synel CWE-399
7.8
2012-07-09 CVE-2012-3863 Resource Management Errors vulnerability in Digium products
channels/chan_sip.c in Asterisk Open Source 1.8.x before 1.8.13.1 and 10.x before 10.5.2, Asterisk Business Edition C.3.x before C.3.7.5, Certified Asterisk 1.8.11-certx before 1.8.11-cert4, and Asterisk Digiumphones 10.x.x-digiumphones before 10.5.2-digiumphones does not properly handle a provisional response to a SIP reINVITE request, which allows remote authenticated users to cause a denial of service (RTP port exhaustion) via sessions that lack final responses.
network
low complexity
digium CWE-399
4.0
2012-07-05 CVE-2012-3847 Resource Management Errors vulnerability in Invensys Intouch and Wonderware Application Server
slssvc.exe in Invensys Wonderware SuiteLink in Invensys InTouch 2012 and Wonderware Application Server 2012 allows remote attackers to cause a denial of service (resource consumption) via a long Unicode string, a different vulnerability than CVE-2012-3007.
network
low complexity
invensys CWE-399
5.0
2012-07-05 CVE-2012-2559 Resource Management Errors vulnerability in Wellintech Kinghistorian 3.0
WellinTech KingHistorian 3.0 allows remote attackers to execute arbitrary code or cause a denial of service (invalid pointer write) via a crafted packet to TCP port 5678.
network
low complexity
wellintech CWE-399
critical
10.0
2012-07-03 CVE-2012-2214 Resource Management Errors vulnerability in Pidgin
proxy.c in libpurple in Pidgin before 2.10.4 does not properly handle canceled SOCKS5 connection attempts, which allows user-assisted remote authenticated users to cause a denial of service (application crash) via a sequence of XMPP file-transfer requests.
network
pidgin CWE-399
3.5
2012-07-03 CVE-2012-1148 Resource Management Errors vulnerability in multiple products
Memory leak in the poolGrow function in expat/lib/xmlparse.c in expat before 2.1.0 allows context-dependent attackers to cause a denial of service (memory consumption) via a large number of crafted XML files that cause improperly-handled reallocation failures when expanding entities.
network
low complexity
libexpat-project apple CWE-399
5.0
2012-06-30 CVE-2012-2392 Resource Management Errors vulnerability in Wireshark
Wireshark 1.4.x before 1.4.13 and 1.6.x before 1.6.8 allows remote attackers to cause a denial of service (infinite loop) via vectors related to the (1) ANSI MAP, (2) ASF, (3) IEEE 802.11, (4) IEEE 802.3, and (5) LTP dissectors.
low complexity
wireshark CWE-399
3.3
2012-06-29 CVE-2012-2385 Resource Management Errors vulnerability in Keith Winstein Mosh
The terminal dispatcher in mosh before 1.2.1 allows remote authenticated users to cause a denial of service (long loop and CPU consumption) via an escape sequence with a large repeat count value.
network
low complexity
keith-winstein CWE-399
4.0
2012-06-21 CVE-2012-1616 Resource Management Errors vulnerability in multiple products
Use-after-free vulnerability in icclib before 2.13, as used by Argyll CMS before 1.4 and possibly other programs, allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted ICC profile file.
network
argyllcms color CWE-399
critical
9.3
2012-06-20 CVE-2012-2192 Resource Management Errors vulnerability in IBM AIX and Vios
The socketpair function in IBM AIX 5.3, 6.1, and 7.1 and VIOS 2.2.1.4-FP-25 SP-02 allows local users to cause a denial of service (system crash) via a crafted application that leverages the presence of a socket on the free list.
local
low complexity
ibm CWE-399
4.9