====================================================================                   Red Hat Security Advisory

Synopsis:          Critical: icedtea-web security update
Advisory ID:       RHSA-2012:1434-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2012:1434.html
Issue date:        2012-11-07
CVE Names:         CVE-2012-4540 
====================================================================
1. Summary:

Updated icedtea-web packages that fix one security issue are now available
for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having critical
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The IcedTea-Web project provides a Java web browser plug-in and an
implementation of Java Web Start, which is based on the Netx project. It
also contains a configuration tool for managing deployment settings for the
plug-in and Web Start implementations.

A buffer overflow flaw was found in the IcedTea-Web plug-in. Visiting a
malicious web page could cause a web browser using the IcedTea-Web plug-in
to crash or, possibly, execute arbitrary code. (CVE-2012-4540)

Red Hat would like to thank Arthur Gerkis for reporting this issue.

This erratum also upgrades IcedTea-Web to version 1.2.2. Refer to the NEWS
file, linked to in the References, for further information.

All IcedTea-Web users should upgrade to these updated packages, which
resolve this issue. Web browsers using the IcedTea-Web browser plug-in must
be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

869040 - CVE-2012-4540 icedtea-web: IcedTeaScriptableJavaObject::invoke off-by-one heap-based buffer overflow

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:

i386:
icedtea-web-1.2.2-1.el6_3.i686.rpm
icedtea-web-debuginfo-1.2.2-1.el6_3.i686.rpm

x86_64:
icedtea-web-1.2.2-1.el6_3.x86_64.rpm
icedtea-web-debuginfo-1.2.2-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:

i386:
icedtea-web-debuginfo-1.2.2-1.el6_3.i686.rpm
icedtea-web-javadoc-1.2.2-1.el6_3.i686.rpm

x86_64:
icedtea-web-debuginfo-1.2.2-1.el6_3.x86_64.rpm
icedtea-web-javadoc-1.2.2-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:

x86_64:
icedtea-web-1.2.2-1.el6_3.x86_64.rpm
icedtea-web-debuginfo-1.2.2-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:

x86_64:
icedtea-web-debuginfo-1.2.2-1.el6_3.x86_64.rpm
icedtea-web-javadoc-1.2.2-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:

i386:
icedtea-web-1.2.2-1.el6_3.i686.rpm
icedtea-web-debuginfo-1.2.2-1.el6_3.i686.rpm

x86_64:
icedtea-web-1.2.2-1.el6_3.x86_64.rpm
icedtea-web-debuginfo-1.2.2-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:

i386:
icedtea-web-debuginfo-1.2.2-1.el6_3.i686.rpm
icedtea-web-javadoc-1.2.2-1.el6_3.i686.rpm

x86_64:
icedtea-web-debuginfo-1.2.2-1.el6_3.x86_64.rpm
icedtea-web-javadoc-1.2.2-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:

i386:
icedtea-web-1.2.2-1.el6_3.i686.rpm
icedtea-web-debuginfo-1.2.2-1.el6_3.i686.rpm

x86_64:
icedtea-web-1.2.2-1.el6_3.x86_64.rpm
icedtea-web-debuginfo-1.2.2-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:

i386:
icedtea-web-debuginfo-1.2.2-1.el6_3.i686.rpm
icedtea-web-javadoc-1.2.2-1.el6_3.i686.rpm

x86_64:
icedtea-web-debuginfo-1.2.2-1.el6_3.x86_64.rpm
icedtea-web-javadoc-1.2.2-1.el6_3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-4540.html
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.

Red Hat: 2012:1434-01: icedtea-web: Critical Advisory

Updated icedtea-web packages that fix one security issue are now available for Red Hat Enterprise Linux 6

Summary

The IcedTea-Web project provides a Java web browser plug-in and an implementation of Java Web Start, which is based on the Netx project. It also contains a configuration tool for managing deployment settings for the plug-in and Web Start implementations.
A buffer overflow flaw was found in the IcedTea-Web plug-in. Visiting a malicious web page could cause a web browser using the IcedTea-Web plug-in to crash or, possibly, execute arbitrary code. (CVE-2012-4540)
Red Hat would like to thank Arthur Gerkis for reporting this issue.
This erratum also upgrades IcedTea-Web to version 1.2.2. Refer to the NEWS file, linked to in the References, for further information.
All IcedTea-Web users should upgrade to these updated packages, which resolve this issue. Web browsers using the IcedTea-Web browser plug-in must be restarted for this update to take effect.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

References

https://www.redhat.com/security/data/cve/CVE-2012-4540.html https://access.redhat.com/security/updates/classification/#critical

Package List

Red Hat Enterprise Linux Desktop (v. 6):
Source:
i386: icedtea-web-1.2.2-1.el6_3.i686.rpm icedtea-web-debuginfo-1.2.2-1.el6_3.i686.rpm
x86_64: icedtea-web-1.2.2-1.el6_3.x86_64.rpm icedtea-web-debuginfo-1.2.2-1.el6_3.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source:
i386: icedtea-web-debuginfo-1.2.2-1.el6_3.i686.rpm icedtea-web-javadoc-1.2.2-1.el6_3.i686.rpm
x86_64: icedtea-web-debuginfo-1.2.2-1.el6_3.x86_64.rpm icedtea-web-javadoc-1.2.2-1.el6_3.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source:
x86_64: icedtea-web-1.2.2-1.el6_3.x86_64.rpm icedtea-web-debuginfo-1.2.2-1.el6_3.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source:
x86_64: icedtea-web-debuginfo-1.2.2-1.el6_3.x86_64.rpm icedtea-web-javadoc-1.2.2-1.el6_3.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source:
i386: icedtea-web-1.2.2-1.el6_3.i686.rpm icedtea-web-debuginfo-1.2.2-1.el6_3.i686.rpm
x86_64: icedtea-web-1.2.2-1.el6_3.x86_64.rpm icedtea-web-debuginfo-1.2.2-1.el6_3.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
Source:
i386: icedtea-web-debuginfo-1.2.2-1.el6_3.i686.rpm icedtea-web-javadoc-1.2.2-1.el6_3.i686.rpm
x86_64: icedtea-web-debuginfo-1.2.2-1.el6_3.x86_64.rpm icedtea-web-javadoc-1.2.2-1.el6_3.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source:
i386: icedtea-web-1.2.2-1.el6_3.i686.rpm icedtea-web-debuginfo-1.2.2-1.el6_3.i686.rpm
x86_64: icedtea-web-1.2.2-1.el6_3.x86_64.rpm icedtea-web-debuginfo-1.2.2-1.el6_3.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
Source:
i386: icedtea-web-debuginfo-1.2.2-1.el6_3.i686.rpm icedtea-web-javadoc-1.2.2-1.el6_3.i686.rpm
x86_64: icedtea-web-debuginfo-1.2.2-1.el6_3.x86_64.rpm icedtea-web-javadoc-1.2.2-1.el6_3.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2012:1434-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2012:1434.html
Issued Date: : 2012-11-07
CVE Names: CVE-2012-4540

Topic

Updated icedtea-web packages that fix one security issue are now availablefor Red Hat Enterprise Linux 6.The Red Hat Security Response Team has rated this update as having criticalsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available from the CVE link inthe References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64


Bugs Fixed

869040 - CVE-2012-4540 icedtea-web: IcedTeaScriptableJavaObject::invoke off-by-one heap-based buffer overflow


Related News