-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: icedtea-web security update Advisory ID: RHSA-2012:1132-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1132.html Issue date: 2012-07-31 CVE Names: CVE-2012-3422 CVE-2012-3423 ===================================================================== 1. Summary: Updated icedtea-web packages that fix two security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 3. Description: The IcedTea-Web project provides a Java web browser plug-in and an implementation of Java Web Start, which is based on the Netx project. It also contains a configuration tool for managing deployment settings for the plug-in and Web Start implementations. An uninitialized pointer use flaw was found in the IcedTea-Web plug-in. Visiting a malicious web page could possibly cause a web browser using the IcedTea-Web plug-in to crash, disclose a portion of its memory, or execute arbitrary code. (CVE-2012-3422) It was discovered that the IcedTea-Web plug-in incorrectly assumed all strings received from the browser were NUL terminated. When using the plug-in with a web browser that does not NUL terminate strings, visiting a web page containing a Java applet could possibly cause the browser to crash, disclose a portion of its memory, or execute arbitrary code. (CVE-2012-3423) Red Hat would like to thank Chamal De Silva for reporting the CVE-2012-3422 issue. This erratum also upgrades IcedTea-Web to version 1.2.1. Refer to the NEWS file, linked to in the References, for further information. All IcedTea-Web users should upgrade to these updated packages, which resolve these issues. Web browsers using the IcedTea-Web browser plug-in must be restarted for this update to take effect. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258 5. Bugs fixed (http://bugzilla.redhat.com/): 840592 - CVE-2012-3422 icedtea-web: getvalueforurl uninitialized instance pointer 841345 - CVE-2012-3423 icedtea-web: incorrect handling of not 0-terminated strings 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/icedtea-web-1.2.1-1.el6_3.src.rpm i386: icedtea-web-1.2.1-1.el6_3.i686.rpm icedtea-web-debuginfo-1.2.1-1.el6_3.i686.rpm x86_64: icedtea-web-1.2.1-1.el6_3.x86_64.rpm icedtea-web-debuginfo-1.2.1-1.el6_3.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/icedtea-web-1.2.1-1.el6_3.src.rpm i386: icedtea-web-debuginfo-1.2.1-1.el6_3.i686.rpm icedtea-web-javadoc-1.2.1-1.el6_3.i686.rpm x86_64: icedtea-web-debuginfo-1.2.1-1.el6_3.x86_64.rpm icedtea-web-javadoc-1.2.1-1.el6_3.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/icedtea-web-1.2.1-1.el6_3.src.rpm x86_64: icedtea-web-1.2.1-1.el6_3.x86_64.rpm icedtea-web-debuginfo-1.2.1-1.el6_3.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/icedtea-web-1.2.1-1.el6_3.src.rpm x86_64: icedtea-web-debuginfo-1.2.1-1.el6_3.x86_64.rpm icedtea-web-javadoc-1.2.1-1.el6_3.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/icedtea-web-1.2.1-1.el6_3.src.rpm i386: icedtea-web-1.2.1-1.el6_3.i686.rpm icedtea-web-debuginfo-1.2.1-1.el6_3.i686.rpm x86_64: icedtea-web-1.2.1-1.el6_3.x86_64.rpm icedtea-web-debuginfo-1.2.1-1.el6_3.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/icedtea-web-1.2.1-1.el6_3.src.rpm i386: icedtea-web-debuginfo-1.2.1-1.el6_3.i686.rpm icedtea-web-javadoc-1.2.1-1.el6_3.i686.rpm x86_64: icedtea-web-debuginfo-1.2.1-1.el6_3.x86_64.rpm icedtea-web-javadoc-1.2.1-1.el6_3.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/icedtea-web-1.2.1-1.el6_3.src.rpm i386: icedtea-web-1.2.1-1.el6_3.i686.rpm icedtea-web-debuginfo-1.2.1-1.el6_3.i686.rpm x86_64: icedtea-web-1.2.1-1.el6_3.x86_64.rpm icedtea-web-debuginfo-1.2.1-1.el6_3.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/icedtea-web-1.2.1-1.el6_3.src.rpm i386: icedtea-web-debuginfo-1.2.1-1.el6_3.i686.rpm icedtea-web-javadoc-1.2.1-1.el6_3.i686.rpm x86_64: icedtea-web-debuginfo-1.2.1-1.el6_3.x86_64.rpm icedtea-web-javadoc-1.2.1-1.el6_3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2012-3422.html https://www.redhat.com/security/data/cve/CVE-2012-3423.html https://access.redhat.com/security/updates/classification/#important http://icedtea.classpath.org/hg/release/icedtea-web-1.2/file/icedtea-web-1.2.1/NEWS 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2012 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFQGD+FXlSAg2UNWIIRAk5vAJ0Xi9h0qrKSpZ5hR4AAsKIZZDYYswCfeGgv +ViLwaW2WfMsNySDZHdkWsM= =2Tub -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce