exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2012-1132-01

Red Hat Security Advisory 2012-1132-01
Posted Jul 31, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-1132-01 - The IcedTea-Web project provides a Java web browser plug-in and an implementation of Java Web Start, which is based on the Netx project. It also contains a configuration tool for managing deployment settings for the plug-in and Web Start implementations. An uninitialized pointer use flaw was found in the IcedTea-Web plug-in. Visiting a malicious web page could possibly cause a web browser using the IcedTea-Web plug-in to crash, disclose a portion of its memory, or execute arbitrary code. It was discovered that the IcedTea-Web plug-in incorrectly assumed all strings received from the browser were NUL terminated. When using the plug-in with a web browser that does not NUL terminate strings, visiting a web page containing a Java applet could possibly cause the browser to crash, disclose a portion of its memory, or execute arbitrary code.

tags | advisory, java, web, arbitrary
systems | linux, redhat
advisories | CVE-2012-3422, CVE-2012-3423
SHA-256 | a5d84dba4b2247a80c32799c231d8fc28d3b015060f969744e150eb90894b4b2

Red Hat Security Advisory 2012-1132-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: icedtea-web security update
Advisory ID: RHSA-2012:1132-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1132.html
Issue date: 2012-07-31
CVE Names: CVE-2012-3422 CVE-2012-3423
=====================================================================

1. Summary:

Updated icedtea-web packages that fix two security issues are now available
for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The IcedTea-Web project provides a Java web browser plug-in and an
implementation of Java Web Start, which is based on the Netx project. It
also contains a configuration tool for managing deployment settings for the
plug-in and Web Start implementations.

An uninitialized pointer use flaw was found in the IcedTea-Web plug-in.
Visiting a malicious web page could possibly cause a web browser using the
IcedTea-Web plug-in to crash, disclose a portion of its memory, or execute
arbitrary code. (CVE-2012-3422)

It was discovered that the IcedTea-Web plug-in incorrectly assumed all
strings received from the browser were NUL terminated. When using the
plug-in with a web browser that does not NUL terminate strings, visiting a
web page containing a Java applet could possibly cause the browser to
crash, disclose a portion of its memory, or execute arbitrary code.
(CVE-2012-3423)

Red Hat would like to thank Chamal De Silva for reporting the CVE-2012-3422
issue.

This erratum also upgrades IcedTea-Web to version 1.2.1. Refer to the NEWS
file, linked to in the References, for further information.

All IcedTea-Web users should upgrade to these updated packages, which
resolve these issues. Web browsers using the IcedTea-Web browser plug-in
must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

840592 - CVE-2012-3422 icedtea-web: getvalueforurl uninitialized instance pointer
841345 - CVE-2012-3423 icedtea-web: incorrect handling of not 0-terminated strings

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/icedtea-web-1.2.1-1.el6_3.src.rpm

i386:
icedtea-web-1.2.1-1.el6_3.i686.rpm
icedtea-web-debuginfo-1.2.1-1.el6_3.i686.rpm

x86_64:
icedtea-web-1.2.1-1.el6_3.x86_64.rpm
icedtea-web-debuginfo-1.2.1-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/icedtea-web-1.2.1-1.el6_3.src.rpm

i386:
icedtea-web-debuginfo-1.2.1-1.el6_3.i686.rpm
icedtea-web-javadoc-1.2.1-1.el6_3.i686.rpm

x86_64:
icedtea-web-debuginfo-1.2.1-1.el6_3.x86_64.rpm
icedtea-web-javadoc-1.2.1-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/icedtea-web-1.2.1-1.el6_3.src.rpm

x86_64:
icedtea-web-1.2.1-1.el6_3.x86_64.rpm
icedtea-web-debuginfo-1.2.1-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/icedtea-web-1.2.1-1.el6_3.src.rpm

x86_64:
icedtea-web-debuginfo-1.2.1-1.el6_3.x86_64.rpm
icedtea-web-javadoc-1.2.1-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/icedtea-web-1.2.1-1.el6_3.src.rpm

i386:
icedtea-web-1.2.1-1.el6_3.i686.rpm
icedtea-web-debuginfo-1.2.1-1.el6_3.i686.rpm

x86_64:
icedtea-web-1.2.1-1.el6_3.x86_64.rpm
icedtea-web-debuginfo-1.2.1-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/icedtea-web-1.2.1-1.el6_3.src.rpm

i386:
icedtea-web-debuginfo-1.2.1-1.el6_3.i686.rpm
icedtea-web-javadoc-1.2.1-1.el6_3.i686.rpm

x86_64:
icedtea-web-debuginfo-1.2.1-1.el6_3.x86_64.rpm
icedtea-web-javadoc-1.2.1-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/icedtea-web-1.2.1-1.el6_3.src.rpm

i386:
icedtea-web-1.2.1-1.el6_3.i686.rpm
icedtea-web-debuginfo-1.2.1-1.el6_3.i686.rpm

x86_64:
icedtea-web-1.2.1-1.el6_3.x86_64.rpm
icedtea-web-debuginfo-1.2.1-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/icedtea-web-1.2.1-1.el6_3.src.rpm

i386:
icedtea-web-debuginfo-1.2.1-1.el6_3.i686.rpm
icedtea-web-javadoc-1.2.1-1.el6_3.i686.rpm

x86_64:
icedtea-web-debuginfo-1.2.1-1.el6_3.x86_64.rpm
icedtea-web-javadoc-1.2.1-1.el6_3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-3422.html
https://www.redhat.com/security/data/cve/CVE-2012-3423.html
https://access.redhat.com/security/updates/classification/#important
http://icedtea.classpath.org/hg/release/icedtea-web-1.2/file/icedtea-web-1.2.1/NEWS

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQGD+FXlSAg2UNWIIRAk5vAJ0Xi9h0qrKSpZ5hR4AAsKIZZDYYswCfeGgv
+ViLwaW2WfMsNySDZHdkWsM=
=2Tub
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close