exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 2 of 2 RSS Feed

CVE-2012-2685

Status Candidate

Overview

Cumin before 0.1.5444, as used in Red Hat Enterprise Messaging, Realtime, and Grid (MRG) 2.0, allows remote authenticated users to cause a denial of service (memory consumption) via a large size in an image request.

Related Files

Red Hat Security Advisory 2012-1281-01
Posted Sep 20, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-1281-01 - Red Hat Enterprise MRG is a next-generation IT infrastructure for enterprise computing. MRG offers increased performance, reliability, interoperability, and faster computing for enterprise customers. A number of unprotected resources were found in Cumin. An unauthenticated user could bypass intended access restrictions, resulting in information disclosure. Cumin could generate weak session keys, potentially allowing remote attackers to predict session keys and obtain unauthorized access to Cumin.

tags | advisory, remote, info disclosure
systems | linux, redhat
advisories | CVE-2012-2680, CVE-2012-2681, CVE-2012-2683, CVE-2012-2684, CVE-2012-2685, CVE-2012-2734, CVE-2012-2735, CVE-2012-3459, CVE-2012-3491, CVE-2012-3492, CVE-2012-3493
SHA-256 | 987bbb62cc50d95e381cfb928977ec9fd63538c51d08d4ad1de2f990bf1b1ad0
Red Hat Security Advisory 2012-1278-01
Posted Sep 20, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-1278-01 - Red Hat Enterprise MRG is a next-generation IT infrastructure for enterprise computing. MRG offers increased performance, reliability, interoperability, and faster computing for enterprise customers. A number of unprotected resources were found in Cumin. An unauthenticated user could bypass intended access restrictions, resulting in information disclosure. Cumin could generate weak session keys, potentially allowing remote attackers to predict session keys and obtain unauthorized access to Cumin.

tags | advisory, remote, info disclosure
systems | linux, redhat
advisories | CVE-2012-2680, CVE-2012-2681, CVE-2012-2683, CVE-2012-2684, CVE-2012-2685, CVE-2012-2734, CVE-2012-2735, CVE-2012-3459, CVE-2012-3491, CVE-2012-3492, CVE-2012-3493
SHA-256 | 8509fabf01c02fbf64b00b42713adef51fb9820c47569834e091014d0c522fc7
Page 1 of 1
Back1Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close