====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: libproxy security update
Advisory ID:       RHSA-2012:1461-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2012:1461.html
Issue date:        2012-11-14
CVE Names:         CVE-2012-4505 
====================================================================
1. Summary:

Updated libproxy packages that fix one security issue are now available for
Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

libproxy is a library that handles all the details of proxy configuration.

A buffer overflow flaw was found in the way libproxy handled the
downloading of proxy auto-configuration (PAC) files. A malicious server
hosting a PAC file or a man-in-the-middle attacker could use this flaw to
cause an application using libproxy to crash or, possibly, execute
arbitrary code, if the proxy settings obtained by libproxy (from the
environment or the desktop environment settings) instructed the use of a
PAC proxy configuration. (CVE-2012-4505)

This issue was discovered by the Red Hat Security Response Team.

Users of libproxy should upgrade to these updated packages, which contain
a backported patch to correct this issue. All applications using libproxy
must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

864612 - CVE-2012-4505 libproxy: PAC handling insufficient content length check leading to buffer overflow

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:

i386:
libproxy-0.3.0-3.el6_3.i686.rpm
libproxy-bin-0.3.0-3.el6_3.i686.rpm
libproxy-debuginfo-0.3.0-3.el6_3.i686.rpm
libproxy-python-0.3.0-3.el6_3.i686.rpm

x86_64:
libproxy-0.3.0-3.el6_3.i686.rpm
libproxy-0.3.0-3.el6_3.x86_64.rpm
libproxy-bin-0.3.0-3.el6_3.x86_64.rpm
libproxy-debuginfo-0.3.0-3.el6_3.i686.rpm
libproxy-debuginfo-0.3.0-3.el6_3.x86_64.rpm
libproxy-python-0.3.0-3.el6_3.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:

i386:
libproxy-debuginfo-0.3.0-3.el6_3.i686.rpm
libproxy-devel-0.3.0-3.el6_3.i686.rpm
libproxy-gnome-0.3.0-3.el6_3.i686.rpm
libproxy-kde-0.3.0-3.el6_3.i686.rpm
libproxy-mozjs-0.3.0-3.el6_3.i686.rpm
libproxy-webkit-0.3.0-3.el6_3.i686.rpm

x86_64:
libproxy-debuginfo-0.3.0-3.el6_3.i686.rpm
libproxy-debuginfo-0.3.0-3.el6_3.x86_64.rpm
libproxy-devel-0.3.0-3.el6_3.i686.rpm
libproxy-devel-0.3.0-3.el6_3.x86_64.rpm
libproxy-gnome-0.3.0-3.el6_3.x86_64.rpm
libproxy-kde-0.3.0-3.el6_3.x86_64.rpm
libproxy-mozjs-0.3.0-3.el6_3.x86_64.rpm
libproxy-webkit-0.3.0-3.el6_3.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:

x86_64:
libproxy-0.3.0-3.el6_3.i686.rpm
libproxy-0.3.0-3.el6_3.x86_64.rpm
libproxy-bin-0.3.0-3.el6_3.x86_64.rpm
libproxy-debuginfo-0.3.0-3.el6_3.i686.rpm
libproxy-debuginfo-0.3.0-3.el6_3.x86_64.rpm
libproxy-devel-0.3.0-3.el6_3.i686.rpm
libproxy-devel-0.3.0-3.el6_3.x86_64.rpm
libproxy-gnome-0.3.0-3.el6_3.x86_64.rpm
libproxy-kde-0.3.0-3.el6_3.x86_64.rpm
libproxy-mozjs-0.3.0-3.el6_3.x86_64.rpm
libproxy-python-0.3.0-3.el6_3.x86_64.rpm
libproxy-webkit-0.3.0-3.el6_3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:

i386:
libproxy-0.3.0-3.el6_3.i686.rpm
libproxy-bin-0.3.0-3.el6_3.i686.rpm
libproxy-debuginfo-0.3.0-3.el6_3.i686.rpm
libproxy-python-0.3.0-3.el6_3.i686.rpm

ppc64:
libproxy-0.3.0-3.el6_3.ppc.rpm
libproxy-0.3.0-3.el6_3.ppc64.rpm
libproxy-bin-0.3.0-3.el6_3.ppc64.rpm
libproxy-debuginfo-0.3.0-3.el6_3.ppc.rpm
libproxy-debuginfo-0.3.0-3.el6_3.ppc64.rpm
libproxy-python-0.3.0-3.el6_3.ppc64.rpm

s390x:
libproxy-0.3.0-3.el6_3.s390.rpm
libproxy-0.3.0-3.el6_3.s390x.rpm
libproxy-bin-0.3.0-3.el6_3.s390x.rpm
libproxy-debuginfo-0.3.0-3.el6_3.s390.rpm
libproxy-debuginfo-0.3.0-3.el6_3.s390x.rpm
libproxy-python-0.3.0-3.el6_3.s390x.rpm

x86_64:
libproxy-0.3.0-3.el6_3.i686.rpm
libproxy-0.3.0-3.el6_3.x86_64.rpm
libproxy-bin-0.3.0-3.el6_3.x86_64.rpm
libproxy-debuginfo-0.3.0-3.el6_3.i686.rpm
libproxy-debuginfo-0.3.0-3.el6_3.x86_64.rpm
libproxy-python-0.3.0-3.el6_3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:

i386:
libproxy-debuginfo-0.3.0-3.el6_3.i686.rpm
libproxy-devel-0.3.0-3.el6_3.i686.rpm
libproxy-gnome-0.3.0-3.el6_3.i686.rpm
libproxy-kde-0.3.0-3.el6_3.i686.rpm
libproxy-mozjs-0.3.0-3.el6_3.i686.rpm
libproxy-webkit-0.3.0-3.el6_3.i686.rpm

ppc64:
libproxy-debuginfo-0.3.0-3.el6_3.ppc.rpm
libproxy-debuginfo-0.3.0-3.el6_3.ppc64.rpm
libproxy-devel-0.3.0-3.el6_3.ppc.rpm
libproxy-devel-0.3.0-3.el6_3.ppc64.rpm
libproxy-gnome-0.3.0-3.el6_3.ppc64.rpm
libproxy-kde-0.3.0-3.el6_3.ppc64.rpm
libproxy-mozjs-0.3.0-3.el6_3.ppc64.rpm
libproxy-webkit-0.3.0-3.el6_3.ppc64.rpm

s390x:
libproxy-debuginfo-0.3.0-3.el6_3.s390.rpm
libproxy-debuginfo-0.3.0-3.el6_3.s390x.rpm
libproxy-devel-0.3.0-3.el6_3.s390.rpm
libproxy-devel-0.3.0-3.el6_3.s390x.rpm
libproxy-gnome-0.3.0-3.el6_3.s390x.rpm
libproxy-kde-0.3.0-3.el6_3.s390x.rpm
libproxy-mozjs-0.3.0-3.el6_3.s390x.rpm
libproxy-webkit-0.3.0-3.el6_3.s390x.rpm

x86_64:
libproxy-debuginfo-0.3.0-3.el6_3.i686.rpm
libproxy-debuginfo-0.3.0-3.el6_3.x86_64.rpm
libproxy-devel-0.3.0-3.el6_3.i686.rpm
libproxy-devel-0.3.0-3.el6_3.x86_64.rpm
libproxy-gnome-0.3.0-3.el6_3.x86_64.rpm
libproxy-kde-0.3.0-3.el6_3.x86_64.rpm
libproxy-mozjs-0.3.0-3.el6_3.x86_64.rpm
libproxy-webkit-0.3.0-3.el6_3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:

i386:
libproxy-0.3.0-3.el6_3.i686.rpm
libproxy-bin-0.3.0-3.el6_3.i686.rpm
libproxy-debuginfo-0.3.0-3.el6_3.i686.rpm
libproxy-python-0.3.0-3.el6_3.i686.rpm

x86_64:
libproxy-0.3.0-3.el6_3.i686.rpm
libproxy-0.3.0-3.el6_3.x86_64.rpm
libproxy-bin-0.3.0-3.el6_3.x86_64.rpm
libproxy-debuginfo-0.3.0-3.el6_3.i686.rpm
libproxy-debuginfo-0.3.0-3.el6_3.x86_64.rpm
libproxy-python-0.3.0-3.el6_3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:

i386:
libproxy-debuginfo-0.3.0-3.el6_3.i686.rpm
libproxy-devel-0.3.0-3.el6_3.i686.rpm
libproxy-gnome-0.3.0-3.el6_3.i686.rpm
libproxy-kde-0.3.0-3.el6_3.i686.rpm
libproxy-mozjs-0.3.0-3.el6_3.i686.rpm
libproxy-webkit-0.3.0-3.el6_3.i686.rpm

x86_64:
libproxy-debuginfo-0.3.0-3.el6_3.i686.rpm
libproxy-debuginfo-0.3.0-3.el6_3.x86_64.rpm
libproxy-devel-0.3.0-3.el6_3.i686.rpm
libproxy-devel-0.3.0-3.el6_3.x86_64.rpm
libproxy-gnome-0.3.0-3.el6_3.x86_64.rpm
libproxy-kde-0.3.0-3.el6_3.x86_64.rpm
libproxy-mozjs-0.3.0-3.el6_3.x86_64.rpm
libproxy-webkit-0.3.0-3.el6_3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-4505.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.

Red Hat: 2012:1461-01: libproxy: Moderate Advisory

Updated libproxy packages that fix one security issue are now available for Red Hat Enterprise Linux 6

Summary

libproxy is a library that handles all the details of proxy configuration.
A buffer overflow flaw was found in the way libproxy handled the downloading of proxy auto-configuration (PAC) files. A malicious server hosting a PAC file or a man-in-the-middle attacker could use this flaw to cause an application using libproxy to crash or, possibly, execute arbitrary code, if the proxy settings obtained by libproxy (from the environment or the desktop environment settings) instructed the use of a PAC proxy configuration. (CVE-2012-4505)
This issue was discovered by the Red Hat Security Response Team.
Users of libproxy should upgrade to these updated packages, which contain a backported patch to correct this issue. All applications using libproxy must be restarted for this update to take effect.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

References

https://www.redhat.com/security/data/cve/CVE-2012-4505.html https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux Desktop (v. 6):
Source:
i386: libproxy-0.3.0-3.el6_3.i686.rpm libproxy-bin-0.3.0-3.el6_3.i686.rpm libproxy-debuginfo-0.3.0-3.el6_3.i686.rpm libproxy-python-0.3.0-3.el6_3.i686.rpm
x86_64: libproxy-0.3.0-3.el6_3.i686.rpm libproxy-0.3.0-3.el6_3.x86_64.rpm libproxy-bin-0.3.0-3.el6_3.x86_64.rpm libproxy-debuginfo-0.3.0-3.el6_3.i686.rpm libproxy-debuginfo-0.3.0-3.el6_3.x86_64.rpm libproxy-python-0.3.0-3.el6_3.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source:
i386: libproxy-debuginfo-0.3.0-3.el6_3.i686.rpm libproxy-devel-0.3.0-3.el6_3.i686.rpm libproxy-gnome-0.3.0-3.el6_3.i686.rpm libproxy-kde-0.3.0-3.el6_3.i686.rpm libproxy-mozjs-0.3.0-3.el6_3.i686.rpm libproxy-webkit-0.3.0-3.el6_3.i686.rpm
x86_64: libproxy-debuginfo-0.3.0-3.el6_3.i686.rpm libproxy-debuginfo-0.3.0-3.el6_3.x86_64.rpm libproxy-devel-0.3.0-3.el6_3.i686.rpm libproxy-devel-0.3.0-3.el6_3.x86_64.rpm libproxy-gnome-0.3.0-3.el6_3.x86_64.rpm libproxy-kde-0.3.0-3.el6_3.x86_64.rpm libproxy-mozjs-0.3.0-3.el6_3.x86_64.rpm libproxy-webkit-0.3.0-3.el6_3.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source:
x86_64: libproxy-0.3.0-3.el6_3.i686.rpm libproxy-0.3.0-3.el6_3.x86_64.rpm libproxy-bin-0.3.0-3.el6_3.x86_64.rpm libproxy-debuginfo-0.3.0-3.el6_3.i686.rpm libproxy-debuginfo-0.3.0-3.el6_3.x86_64.rpm libproxy-devel-0.3.0-3.el6_3.i686.rpm libproxy-devel-0.3.0-3.el6_3.x86_64.rpm libproxy-gnome-0.3.0-3.el6_3.x86_64.rpm libproxy-kde-0.3.0-3.el6_3.x86_64.rpm libproxy-mozjs-0.3.0-3.el6_3.x86_64.rpm libproxy-python-0.3.0-3.el6_3.x86_64.rpm libproxy-webkit-0.3.0-3.el6_3.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source:
i386: libproxy-0.3.0-3.el6_3.i686.rpm libproxy-bin-0.3.0-3.el6_3.i686.rpm libproxy-debuginfo-0.3.0-3.el6_3.i686.rpm libproxy-python-0.3.0-3.el6_3.i686.rpm
ppc64: libproxy-0.3.0-3.el6_3.ppc.rpm libproxy-0.3.0-3.el6_3.ppc64.rpm libproxy-bin-0.3.0-3.el6_3.ppc64.rpm libproxy-debuginfo-0.3.0-3.el6_3.ppc.rpm libproxy-debuginfo-0.3.0-3.el6_3.ppc64.rpm libproxy-python-0.3.0-3.el6_3.ppc64.rpm
s390x: libproxy-0.3.0-3.el6_3.s390.rpm libproxy-0.3.0-3.el6_3.s390x.rpm libproxy-bin-0.3.0-3.el6_3.s390x.rpm libproxy-debuginfo-0.3.0-3.el6_3.s390.rpm libproxy-debuginfo-0.3.0-3.el6_3.s390x.rpm libproxy-python-0.3.0-3.el6_3.s390x.rpm
x86_64: libproxy-0.3.0-3.el6_3.i686.rpm libproxy-0.3.0-3.el6_3.x86_64.rpm libproxy-bin-0.3.0-3.el6_3.x86_64.rpm libproxy-debuginfo-0.3.0-3.el6_3.i686.rpm libproxy-debuginfo-0.3.0-3.el6_3.x86_64.rpm libproxy-python-0.3.0-3.el6_3.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
Source:
i386: libproxy-debuginfo-0.3.0-3.el6_3.i686.rpm libproxy-devel-0.3.0-3.el6_3.i686.rpm libproxy-gnome-0.3.0-3.el6_3.i686.rpm libproxy-kde-0.3.0-3.el6_3.i686.rpm libproxy-mozjs-0.3.0-3.el6_3.i686.rpm libproxy-webkit-0.3.0-3.el6_3.i686.rpm
ppc64: libproxy-debuginfo-0.3.0-3.el6_3.ppc.rpm libproxy-debuginfo-0.3.0-3.el6_3.ppc64.rpm libproxy-devel-0.3.0-3.el6_3.ppc.rpm libproxy-devel-0.3.0-3.el6_3.ppc64.rpm libproxy-gnome-0.3.0-3.el6_3.ppc64.rpm libproxy-kde-0.3.0-3.el6_3.ppc64.rpm libproxy-mozjs-0.3.0-3.el6_3.ppc64.rpm libproxy-webkit-0.3.0-3.el6_3.ppc64.rpm
s390x: libproxy-debuginfo-0.3.0-3.el6_3.s390.rpm libproxy-debuginfo-0.3.0-3.el6_3.s390x.rpm libproxy-devel-0.3.0-3.el6_3.s390.rpm libproxy-devel-0.3.0-3.el6_3.s390x.rpm libproxy-gnome-0.3.0-3.el6_3.s390x.rpm libproxy-kde-0.3.0-3.el6_3.s390x.rpm libproxy-mozjs-0.3.0-3.el6_3.s390x.rpm libproxy-webkit-0.3.0-3.el6_3.s390x.rpm
x86_64: libproxy-debuginfo-0.3.0-3.el6_3.i686.rpm libproxy-debuginfo-0.3.0-3.el6_3.x86_64.rpm libproxy-devel-0.3.0-3.el6_3.i686.rpm libproxy-devel-0.3.0-3.el6_3.x86_64.rpm libproxy-gnome-0.3.0-3.el6_3.x86_64.rpm libproxy-kde-0.3.0-3.el6_3.x86_64.rpm libproxy-mozjs-0.3.0-3.el6_3.x86_64.rpm libproxy-webkit-0.3.0-3.el6_3.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source:
i386: libproxy-0.3.0-3.el6_3.i686.rpm libproxy-bin-0.3.0-3.el6_3.i686.rpm libproxy-debuginfo-0.3.0-3.el6_3.i686.rpm libproxy-python-0.3.0-3.el6_3.i686.rpm
x86_64: libproxy-0.3.0-3.el6_3.i686.rpm libproxy-0.3.0-3.el6_3.x86_64.rpm libproxy-bin-0.3.0-3.el6_3.x86_64.rpm libproxy-debuginfo-0.3.0-3.el6_3.i686.rpm libproxy-debuginfo-0.3.0-3.el6_3.x86_64.rpm libproxy-python-0.3.0-3.el6_3.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
Source:
i386: libproxy-debuginfo-0.3.0-3.el6_3.i686.rpm libproxy-devel-0.3.0-3.el6_3.i686.rpm libproxy-gnome-0.3.0-3.el6_3.i686.rpm libproxy-kde-0.3.0-3.el6_3.i686.rpm libproxy-mozjs-0.3.0-3.el6_3.i686.rpm libproxy-webkit-0.3.0-3.el6_3.i686.rpm
x86_64: libproxy-debuginfo-0.3.0-3.el6_3.i686.rpm libproxy-debuginfo-0.3.0-3.el6_3.x86_64.rpm libproxy-devel-0.3.0-3.el6_3.i686.rpm libproxy-devel-0.3.0-3.el6_3.x86_64.rpm libproxy-gnome-0.3.0-3.el6_3.x86_64.rpm libproxy-kde-0.3.0-3.el6_3.x86_64.rpm libproxy-mozjs-0.3.0-3.el6_3.x86_64.rpm libproxy-webkit-0.3.0-3.el6_3.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2012:1461-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2012:1461.html
Issued Date: : 2012-11-14
CVE Names: CVE-2012-4505

Topic

Updated libproxy packages that fix one security issue are now available forRed Hat Enterprise Linux 6.The Red Hat Security Response Team has rated this update as having moderatesecurity impact. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available from the CVE link inthe References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64


Bugs Fixed

864612 - CVE-2012-4505 libproxy: PAC handling insufficient content length check leading to buffer overflow


Related News