Vulnerabilities > CVE-2012-4540 - Numeric Errors vulnerability in multiple products

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
opensuse
redhat
CWE-189
nessus

Summary

Off-by-one error in the invoke function in IcedTeaScriptablePluginObject.cc in IcedTea-Web 1.1.x before 1.1.7, 1.2.x before 1.2.2, 1.3.x before 1.3.1, and 1.4.x before 1.4.1 allows remote attackers to obtain sensitive information, cause a denial of service (crash), or possibly execute arbitrary code via a crafted webpage that triggers a heap-based buffer overflow, related to an error message and a "triggering event attached to applet." NOTE: the 1.4.x versions were originally associated with CVE-2013-4349, but that entry has been MERGED with this one.

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20121107_ICEDTEA_WEB_ON_SL6_X.NASL
    descriptionThis erratum also upgrades IcedTea-Web to version 1.2.2. Web browsers using the IcedTea-Web browser plug-in must be restarted for this update to take effect.
    last seen2020-03-18
    modified2012-11-08
    plugin id62859
    published2012-11-08
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/62859
    titleScientific Linux Security Update : icedtea-web on SL6.x i386/x86_64 (20121107)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text is (C) Scientific Linux.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(62859);
      script_version("1.5");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/02/27");
    
      script_cve_id("CVE-2012-4540");
    
      script_name(english:"Scientific Linux Security Update : icedtea-web on SL6.x i386/x86_64 (20121107)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Scientific Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This erratum also upgrades IcedTea-Web to version 1.2.2.
    
    Web browsers using the IcedTea-Web browser plug-in must be restarted
    for this update to take effect."
      );
      # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1211&L=scientific-linux-errata&T=0&P=431
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?5d3c7b86"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected icedtea-web and / or icedtea-web-javadoc packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:icedtea-web");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:icedtea-web-javadoc");
      script_set_attribute(attribute:"cpe", value:"x-cpe:/o:fermilab:scientific_linux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/11/11");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/11/07");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/11/08");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Scientific Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Scientific Linux " >!< release) audit(AUDIT_HOST_NOT, "running Scientific Linux");
    os_ver = pregmatch(pattern: "Scientific Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Scientific Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Scientific Linux 6.x", "Scientific Linux " + os_ver);
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Scientific Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"SL6", reference:"icedtea-web-1.2.2-1.el6_3")) flag++;
    if (rpm_check(release:"SL6", reference:"icedtea-web-javadoc-1.2.2-1.el6_3")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "icedtea-web / icedtea-web-javadoc");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-17026.NASL
    descriptionUpdated to icedtea-web 1.4.1 New in release 1.4.1 (2013-XX-YY) : - Improved and cleaned Temporary internet files panel - PR1465 - java.io.FileNotFoundException while trying to download a JAR file - PR1473 - javaws should not depend on name of local file - PR854: Resizing an applet several times causes 100% CPU load - CVE-2012-4540, RH869040: Heap-based buffer overflow after triggering event attached to applet - reproducers tests are enabled in dist-tarball - application context support for OpenJDK build 25 and higher - small patches into rhino support and - PR1533: Inherit jnlp.packEnabled and jnlp.versionEnabled like other properties - add icedtea-web man page - make check enabled again - should be build for non-standart archs - removed unused multilib arches Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-09-21
    plugin id70037
    published2013-09-21
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/70037
    titleFedora 19 : icedtea-web-1.4.1-0.fc19 (2013-17026)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_ICEDTEA-WEB-130924.NASL
    descriptionThis icedtea-web update adds a missing fix for an off-by-one heap-based buffer overflow. - icedtea-web 1.4.1 fixes the missing patch for CVE-2012-4540. (bnc#840572: CVE-2013-4349)
    last seen2020-06-05
    modified2013-10-03
    plugin id70289
    published2013-10-03
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/70289
    titleSuSE 11.2 / 11.3 Security Update : icedtea-web (SAT Patch Numbers 8357 / 8358)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2013-733.NASL
    descriptionThis icedtea-web update fixes several security issues. Changes in icedtea-web : - update to 1.4.1 (bnc#840572) - Improved and cleaned Temporary internet files panel - NetX - PR1465 - java.io.FileNotFoundException while trying to download a JAR file - PR1473 - javaws should not depend on name of local file - Plugin - PR854: Resizing an applet several times causes 100% CPU load - Security Updates - CVE-2013-4349, RH869040: Heap-based buffer overflow after triggering event attached to applet CVE-2012-4540 nit fixed in icedtea-web 1.4 - Misc - reproducers tests are enabled in dist-tarball - application context support for OpenJDK build 25 and higher - small patches into rhino support and - PR1533: Inherit jnlp.packEnabled and jnlp.versionEnabled like other properties - need jpackage-utils on older distros - run more tests in %check - drop icedtea-web-AppContext.patch, already upstream - add javapackages-tools to build requires
    last seen2020-06-05
    modified2014-06-13
    plugin id75156
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75156
    titleopenSUSE Security Update : icedtea-web (openSUSE-SU-2013:1509-1)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2012-1434.NASL
    descriptionUpdated icedtea-web packages that fix one security issue are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having critical security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The IcedTea-Web project provides a Java web browser plug-in and an implementation of Java Web Start, which is based on the Netx project. It also contains a configuration tool for managing deployment settings for the plug-in and Web Start implementations. A buffer overflow flaw was found in the IcedTea-Web plug-in. Visiting a malicious web page could cause a web browser using the IcedTea-Web plug-in to crash or, possibly, execute arbitrary code. (CVE-2012-4540) Red Hat would like to thank Arthur Gerkis for reporting this issue. This erratum also upgrades IcedTea-Web to version 1.2.2. Refer to the NEWS file, linked to in the References, for further information. All IcedTea-Web users should upgrade to these updated packages, which resolve this issue. Web browsers using the IcedTea-Web browser plug-in must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id62871
    published2012-11-12
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/62871
    titleCentOS 6 : icedtea-web (CESA-2012:1434)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2012-1434.NASL
    descriptionFrom Red Hat Security Advisory 2012:1434 : Updated icedtea-web packages that fix one security issue are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having critical security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The IcedTea-Web project provides a Java web browser plug-in and an implementation of Java Web Start, which is based on the Netx project. It also contains a configuration tool for managing deployment settings for the plug-in and Web Start implementations. A buffer overflow flaw was found in the IcedTea-Web plug-in. Visiting a malicious web page could cause a web browser using the IcedTea-Web plug-in to crash or, possibly, execute arbitrary code. (CVE-2012-4540) Red Hat would like to thank Arthur Gerkis for reporting this issue. This erratum also upgrades IcedTea-Web to version 1.2.2. Refer to the NEWS file, linked to in the References, for further information. All IcedTea-Web users should upgrade to these updated packages, which resolve this issue. Web browsers using the IcedTea-Web browser plug-in must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id68652
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68652
    titleOracle Linux 6 : icedtea-web (ELSA-2012-1434)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-16971.NASL
    descriptionUpdated to icedtea-web 1.4.1 New in release 1.4.1 (2013-XX-YY) : - Improved and cleaned Temporary internet files panel - PR1465 - java.io.FileNotFoundException while trying to download a JAR file - PR1473 - javaws should not depend on name of local file - PR854: Resizing an applet several times causes 100% CPU load - CVE-2012-4540, RH869040: Heap-based buffer overflow after triggering event attached to applet - reproducers tests are enabled in dist-tarball - application context support for OpenJDK build 25 and higher - small patches into rhino support and - PR1533: Inherit jnlp.packEnabled and jnlp.versionEnabled like other properties - add icedtea-web man page - make check enabled again - should be build for non-standart archs - removed unused multilib arches Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-09-23
    plugin id70060
    published2013-09-23
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/70060
    titleFedora 20 : icedtea-web-1.4.1-0.fc20 (2013-16971)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2012-797.NASL
    descriptionThe IcedTea Web Java plugin was updated to 1.3.1 (bnc#787846) - Security Updates - CVE-2012-4540, RH869040: Heap-based buffer overflow after triggering event attached to applet - Common Bugfixes - PR1161: X509VariableTrustManager does not work correctly with OpenJDK7 fixes the self-signed issue (mentioned in bnc#784859, bnc#785333, bnc#786775)
    last seen2020-06-05
    modified2014-06-13
    plugin id74816
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74816
    titleopenSUSE Security Update : icedtea-web (openSUSE-SU-2012:1524-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_ICEDTEA-WEB-121113.NASL
    descriptionThe IcedTea-Web Java plugin has been updated to version 1.3.1 to fix various bugs and security issues. 1.3.1 changes : - Security Updates - RH869040: Heap-based buffer overflow after triggering event attached to applet. (CVE-2012-4540) - Common - PR1161: X509VariableTrustManager does not work correctly with OpenJDK7 fixes the self-signed issue (mentioned in bnc#784859, bnc#785333, bnc#786775)
    last seen2020-06-05
    modified2013-01-25
    plugin id64156
    published2013-01-25
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/64156
    titleSuSE 11.2 Security Update : icedtea-web (SAT Patch Number 7041)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2012-17745.NASL
    descriptionThis updates a recently found heap buffer overflow issue in IcedTea web. It fixes : CVE-2012-4540 icedtea-web: IcedTeaScriptableJavaObject::invoke off-by-one heap-based buffer overflow Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2012-11-12
    plugin id62881
    published2012-11-12
    reporterThis script is Copyright (C) 2012-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/62881
    titleFedora 16 : icedtea-web-1.3.1-1.fc16 (2012-17745)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1625-1.NASL
    descriptionArthur Gerkis discovered a buffer overflow in the Icedtea-Web plugin. If a user were tricked into opening a malicious website, an attacker could cause the plugin to crash or possibly execute arbitrary code as the user invoking the program. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id62860
    published2012-11-08
    reporterUbuntu Security Notice (C) 2012-2019 Canonical, Inc. / NASL script (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/62860
    titleUbuntu 10.04 LTS / 11.10 / 12.04 LTS / 12.10 : icedtea-web vulnerability (USN-1625-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2012-17827.NASL
    descriptionThis updates a recently found heap buffer overflow issue in IcedTea web. It fixes : CVE-2012-4540 icedtea-web: IcedTeaScriptableJavaObject::invoke off-by-one heap-based buffer overflow Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2012-11-12
    plugin id62883
    published2012-11-12
    reporterThis script is Copyright (C) 2012-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/62883
    titleFedora 18 : icedtea-web-1.3.1-1.fc18 (2012-17827)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-17016.NASL
    descriptionUpdated to icedtea-web 1.4.1 New in release 1.4.1 (2013-XX-YY) : - Improved and cleaned Temporary internet files panel - PR1465 - java.io.FileNotFoundException while trying to download a JAR file - PR1473 - javaws should not depend on name of local file - PR854: Resizing an applet several times causes 100% CPU load - CVE-2012-4540, RH869040: Heap-based buffer overflow after triggering event attached to applet - reproducers tests are enabled in dist-tarball - application context support for OpenJDK build 25 and higher - small patches into rhino support and - PR1533: Inherit jnlp.packEnabled and jnlp.versionEnabled like other properties - add icedtea-web man page - make check enabled again - should be build for non-standart archs - removed unused multilib arches Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-10-04
    plugin id70296
    published2013-10-04
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/70296
    titleFedora 18 : icedtea-web-1.4.1-0.fc18 (2013-17016)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2015-602.NASL
    descriptionThe icedtea-web java plugin was updated to 1.6.1. Changes included : - Enabled Entry-Point attribute check - permissions sandbox and signed app and unsigned app with permissions all-permissions now run in sandbox instead of not at all. - fixed DownloadService - comments in deployment.properties now should persists load/save - fixed bug in caching of files with query - fixed issues with recreating of existing shortcut - trustAll/trustNone now processed correctly - headless no longer shows dialogues - RH1231441 Unable to read the text of the buttons of the security dialogue - Fixed RH1233697 icedtea-web: applet origin spoofing (CVE-2015-5235, bsc#944208) - Fixed RH1233667 icedtea-web: unexpected permanent authorization of unsigned applets (CVE-2015-5234, bsc#944209) - MissingALACAdialog made available also for unsigned applications (but ignoring actual manifest value) and fixed - NetX - fixed issues with -html shortcuts - fixed issue with -html receiving garbage in width and height - PolicyEditor - file flag made to work when used standalone - file flag and main argument cannot be used in combination - Fix generation of man-pages with some versions of
    last seen2020-06-05
    modified2015-09-23
    plugin id86094
    published2015-09-23
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/86094
    titleopenSUSE Security Update : icedtea-web (openSUSE-2015-602)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201406-32.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201406-32 (IcedTea JDK: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in the IcedTea JDK. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could possibly execute arbitrary code with the privileges of the process, cause a Denial of Service condition, obtain sensitive information, bypass intended security policies, or have other unspecified impact. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id76303
    published2014-06-30
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/76303
    titleGLSA-201406-32 : IcedTea JDK: Multiple vulnerabilities (BEAST) (ROBOT)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2012-1434.NASL
    descriptionUpdated icedtea-web packages that fix one security issue are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having critical security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The IcedTea-Web project provides a Java web browser plug-in and an implementation of Java Web Start, which is based on the Netx project. It also contains a configuration tool for managing deployment settings for the plug-in and Web Start implementations. A buffer overflow flaw was found in the IcedTea-Web plug-in. Visiting a malicious web page could cause a web browser using the IcedTea-Web plug-in to crash or, possibly, execute arbitrary code. (CVE-2012-4540) Red Hat would like to thank Arthur Gerkis for reporting this issue. This erratum also upgrades IcedTea-Web to version 1.2.2. Refer to the NEWS file, linked to in the References, for further information. All IcedTea-Web users should upgrade to these updated packages, which resolve this issue. Web browsers using the IcedTea-Web browser plug-in must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id62857
    published2012-11-08
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/62857
    titleRHEL 6 : icedtea-web (RHSA-2012:1434)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2768.NASL
    descriptionA heap-based buffer overflow vulnerability was found in icedtea-web, a web browser plugin for running applets written in the Java programming language. If a user were tricked into opening a malicious website, an attacker could cause the plugin to crash or possibly execute arbitrary code as the user invoking the program. This problem was initially discovered by Arthur Gerkis and got assigned CVE-2012-4540. Fixes where applied in the 1.1, 1.2 and 1.3 branches but not to the 1.4 branch.
    last seen2020-03-17
    modified2013-10-06
    plugin id70303
    published2013-10-06
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/70303
    titleDebian DSA-2768-1 : icedtea-web - heap-based buffer overflow
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2012-17762.NASL
    descriptionThis updates a recently found heap buffer overflow issue in IcedTea web. It fixes : CVE-2012-4540 icedtea-web: IcedTeaScriptableJavaObject::invoke off-by-one heap-based buffer overflow Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2012-11-12
    plugin id62882
    published2012-11-12
    reporterThis script is Copyright (C) 2012-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/62882
    titleFedora 17 : icedtea-web-1.3.1-1.fc17 (2012-17762)

Redhat

advisories
bugzilla
id869040
titleCVE-2012-4540 icedtea-web: IcedTeaScriptableJavaObject::invoke off-by-one heap-based buffer overflow
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 6 is installed
      ovaloval:com.redhat.rhba:tst:20111656003
    • OR
      • AND
        • commenticedtea-web-javadoc is earlier than 0:1.2.2-1.el6_3
          ovaloval:com.redhat.rhsa:tst:20121434001
        • commenticedtea-web-javadoc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141417004
      • AND
        • commenticedtea-web is earlier than 0:1.2.2-1.el6_3
          ovaloval:com.redhat.rhsa:tst:20121434003
        • commenticedtea-web is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141417002
rhsa
idRHSA-2012:1434
released2012-11-07
severityCritical
titleRHSA-2012:1434: icedtea-web security update (Critical)
rpms
  • icedtea-web-0:1.2.2-1.el6_3
  • icedtea-web-debuginfo-0:1.2.2-1.el6_3
  • icedtea-web-javadoc-0:1.2.2-1.el6_3