exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2012-1434-01

Red Hat Security Advisory 2012-1434-01
Posted Nov 8, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-1434-01 - The IcedTea-Web project provides a Java web browser plug-in and an implementation of Java Web Start, which is based on the Netx project. It also contains a configuration tool for managing deployment settings for the plug-in and Web Start implementations. A buffer overflow flaw was found in the IcedTea-Web plug-in. Visiting a malicious web page could cause a web browser using the IcedTea-Web plug-in to crash or, possibly, execute arbitrary code.

tags | advisory, java, web, overflow, arbitrary
systems | linux, redhat
advisories | CVE-2012-4540
SHA-256 | e12c1a7ac098b253d5904f7b8d1a5e58645a2d4e038151635e4b4d092c2364e7

Red Hat Security Advisory 2012-1434-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: icedtea-web security update
Advisory ID: RHSA-2012:1434-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1434.html
Issue date: 2012-11-07
CVE Names: CVE-2012-4540
=====================================================================

1. Summary:

Updated icedtea-web packages that fix one security issue are now available
for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having critical
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The IcedTea-Web project provides a Java web browser plug-in and an
implementation of Java Web Start, which is based on the Netx project. It
also contains a configuration tool for managing deployment settings for the
plug-in and Web Start implementations.

A buffer overflow flaw was found in the IcedTea-Web plug-in. Visiting a
malicious web page could cause a web browser using the IcedTea-Web plug-in
to crash or, possibly, execute arbitrary code. (CVE-2012-4540)

Red Hat would like to thank Arthur Gerkis for reporting this issue.

This erratum also upgrades IcedTea-Web to version 1.2.2. Refer to the NEWS
file, linked to in the References, for further information.

All IcedTea-Web users should upgrade to these updated packages, which
resolve this issue. Web browsers using the IcedTea-Web browser plug-in must
be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

869040 - CVE-2012-4540 icedtea-web: IcedTeaScriptableJavaObject::invoke off-by-one heap-based buffer overflow

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/icedtea-web-1.2.2-1.el6_3.src.rpm

i386:
icedtea-web-1.2.2-1.el6_3.i686.rpm
icedtea-web-debuginfo-1.2.2-1.el6_3.i686.rpm

x86_64:
icedtea-web-1.2.2-1.el6_3.x86_64.rpm
icedtea-web-debuginfo-1.2.2-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/icedtea-web-1.2.2-1.el6_3.src.rpm

i386:
icedtea-web-debuginfo-1.2.2-1.el6_3.i686.rpm
icedtea-web-javadoc-1.2.2-1.el6_3.i686.rpm

x86_64:
icedtea-web-debuginfo-1.2.2-1.el6_3.x86_64.rpm
icedtea-web-javadoc-1.2.2-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/icedtea-web-1.2.2-1.el6_3.src.rpm

x86_64:
icedtea-web-1.2.2-1.el6_3.x86_64.rpm
icedtea-web-debuginfo-1.2.2-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/icedtea-web-1.2.2-1.el6_3.src.rpm

x86_64:
icedtea-web-debuginfo-1.2.2-1.el6_3.x86_64.rpm
icedtea-web-javadoc-1.2.2-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/icedtea-web-1.2.2-1.el6_3.src.rpm

i386:
icedtea-web-1.2.2-1.el6_3.i686.rpm
icedtea-web-debuginfo-1.2.2-1.el6_3.i686.rpm

x86_64:
icedtea-web-1.2.2-1.el6_3.x86_64.rpm
icedtea-web-debuginfo-1.2.2-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/icedtea-web-1.2.2-1.el6_3.src.rpm

i386:
icedtea-web-debuginfo-1.2.2-1.el6_3.i686.rpm
icedtea-web-javadoc-1.2.2-1.el6_3.i686.rpm

x86_64:
icedtea-web-debuginfo-1.2.2-1.el6_3.x86_64.rpm
icedtea-web-javadoc-1.2.2-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/icedtea-web-1.2.2-1.el6_3.src.rpm

i386:
icedtea-web-1.2.2-1.el6_3.i686.rpm
icedtea-web-debuginfo-1.2.2-1.el6_3.i686.rpm

x86_64:
icedtea-web-1.2.2-1.el6_3.x86_64.rpm
icedtea-web-debuginfo-1.2.2-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/icedtea-web-1.2.2-1.el6_3.src.rpm

i386:
icedtea-web-debuginfo-1.2.2-1.el6_3.i686.rpm
icedtea-web-javadoc-1.2.2-1.el6_3.i686.rpm

x86_64:
icedtea-web-debuginfo-1.2.2-1.el6_3.x86_64.rpm
icedtea-web-javadoc-1.2.2-1.el6_3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-4540.html
https://access.redhat.com/security/updates/classification/#critical
http://icedtea.classpath.org/hg/release/icedtea-web-1.2/file/icedtea-web-1.2.2/NEWS

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQmrAHXlSAg2UNWIIRAmhfAJ9p8C4Mfl49AFC5DnjUDBz5G0GnhwCdElUw
KvuD2H/kTSqlum5awDH7oD0=
=nCpt
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close