Executive Summary

Informations
Name CVE-2012-3423 First vendor Publication 2012-08-07
Vendor Cve Last vendor Modification 2014-10-04

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The IcedTea-Web plugin before 1.2.1 does not properly handle NPVariant NPStrings without NUL terminators, which allows remote attackers to cause a denial of service (crash), obtain sensitive information from memory, or execute arbitrary code via a crafted Java applet.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3423

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17669
 
Oval ID: oval:org.mitre.oval:def:17669
Title: USN-1521-1 -- icedtea-web vulnerabilities
Description: The IcedTea-Web Java web browser plugin could be made to crash or possibly run programs as your login if it opened a specially crafted applet.
Family: unix Class: patch
Reference(s): USN-1521-1
CVE-2012-3422
CVE-2012-3423
Version: 7
Platform(s): Ubuntu 12.04
Ubuntu 11.10
Ubuntu 11.04
Ubuntu 10.04
Product(s): icedtea-web
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21045
 
Oval ID: oval:org.mitre.oval:def:21045
Title: RHSA-2012:1132: icedtea-web security update (Important)
Description: The IcedTea-Web plugin before 1.2.1 does not properly handle NPVariant NPStrings without NUL terminators, which allows remote attackers to cause a denial of service (crash), obtain sensitive information from memory, or execute arbitrary code via a crafted Java applet.
Family: unix Class: patch
Reference(s): RHSA-2012:1132-01
CESA-2012:1132
CVE-2012-3422
CVE-2012-3423
Version: 29
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): icedtea-web
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23722
 
Oval ID: oval:org.mitre.oval:def:23722
Title: ELSA-2012:1132: icedtea-web security update (Important)
Description: The IcedTea-Web plugin before 1.2.1 does not properly handle NPVariant NPStrings without NUL terminators, which allows remote attackers to cause a denial of service (crash), obtain sensitive information from memory, or execute arbitrary code via a crafted Java applet.
Family: unix Class: patch
Reference(s): ELSA-2012:1132-01
CVE-2012-3422
CVE-2012-3423
Version: 13
Platform(s): Oracle Linux 6
Product(s): icedtea-web
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25661
 
Oval ID: oval:org.mitre.oval:def:25661
Title: SUSE-SU-2013:1174-1 -- Security update for icedtea-web
Description: This update to IcedTea-Web 1.4 provides some fixes and enhancements.
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1174-1
CVE-2013-1926
CVE-2013-1927
CVE-2012-3422
CVE-2012-3423
Version: 3
Platform(s): SUSE Linux Enterprise Desktop 11
Product(s): icedtea-web
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25800
 
Oval ID: oval:org.mitre.oval:def:25800
Title: SUSE-SU-2013:0851-1 -- Security update for icedtea-web
Description: This update of icedtea-web fixes several bugs and security issues.
Family: unix Class: patch
Reference(s): SUSE-SU-2013:0851-1
CVE-2013-1926
CVE-2013-1927
CVE-2012-3422
CVE-2012-3423
Version: 3
Platform(s): SUSE Linux Enterprise Desktop 11
Product(s): icedtea-web
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27832
 
Oval ID: oval:org.mitre.oval:def:27832
Title: DEPRECATED: ELSA-2012-1132 -- icedtea-web security update (important)
Description: [1.2.1-1] - Updated to 1.2.1 - Resolves: CVE-2012-3422 - Resolves: CVE-2012-3423
Family: unix Class: patch
Reference(s): ELSA-2012-1132
CVE-2012-3422
CVE-2012-3423
Version: 4
Platform(s): Oracle Linux 6
Product(s): icedtea-web
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 18

OpenVAS Exploits

Date Description
2012-12-13 Name : SuSE Update for icedtea-web openSUSE-SU-2012:0981-1 (icedtea-web)
File : nvt/gb_suse_2012_0981_1.nasl
2012-12-13 Name : SuSE Update for update openSUSE-SU-2012:0982-1 (update)
File : nvt/gb_suse_2012_0982_1.nasl
2012-11-15 Name : Fedora Update for icedtea-web FEDORA-2012-17745
File : nvt/gb_fedora_2012_17745_icedtea-web_fc16.nasl
2012-11-15 Name : Fedora Update for icedtea-web FEDORA-2012-17762
File : nvt/gb_fedora_2012_17762_icedtea-web_fc17.nasl
2012-09-22 Name : Fedora Update for icedtea-web FEDORA-2012-14316
File : nvt/gb_fedora_2012_14316_icedtea-web_fc17.nasl
2012-09-22 Name : Fedora Update for icedtea-web FEDORA-2012-14340
File : nvt/gb_fedora_2012_14340_icedtea-web_fc16.nasl
2012-08-30 Name : FreeBSD Ports: icedtea-web
File : nvt/freebsd_icedtea-web.nasl
2012-08-03 Name : CentOS Update for icedtea-web CESA-2012:1132 centos6
File : nvt/gb_CESA-2012_1132_icedtea-web_centos6.nasl
2012-08-03 Name : RedHat Update for icedtea-web RHSA-2012:1132-01
File : nvt/gb_RHSA-2012_1132-01_icedtea-web.nasl
2012-08-03 Name : Mandriva Update for icedtea-web MDVSA-2012:122 (icedtea-web)
File : nvt/gb_mandriva_MDVSA_2012_122.nasl
2012-08-03 Name : Ubuntu Update for icedtea-web USN-1521-1
File : nvt/gb_ubuntu_USN_1521_1.nasl

Nessus® Vulnerability Scanner

Date Description
2014-06-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201406-32.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-512.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-513.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-439.nasl - Type : ACT_GATHER_INFO
2013-07-18 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_icedtea-web-130702.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1132.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1132.nasl - Type : ACT_GATHER_INFO
2013-06-02 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_icedtea-web-130517.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_icedtea-web-120802.nasl - Type : ACT_GATHER_INFO
2012-09-26 Name : The remote Fedora host is missing a security update.
File : fedora_2012-14370.nasl - Type : ACT_GATHER_INFO
2012-09-24 Name : The remote Fedora host is missing a security update.
File : fedora_2012-14316.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-122.nasl - Type : ACT_GATHER_INFO
2012-08-14 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_55b498e2e56c11e1bbd5001c25e46b1d.nasl - Type : ACT_GATHER_INFO
2012-08-03 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120731_icedtea_web_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1132.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1521-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=518
http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=863
http://icedtea.classpath.org/hg/release/icedtea-web-1.2/file/icedtea-web-1.2....
http://icedtea.classpath.org/hg/release/icedtea-web-1.2/rev/d65bd94e0ba9
http://icedtea.classpath.org/hg/release/icedtea-web-1.2/rev/d7375e2a9076
GENTOO http://security.gentoo.org/glsa/glsa-201406-32.xml
MISC https://bugzilla.redhat.com/show_bug.cgi?id=841345
REDHAT http://rhn.redhat.com/errata/RHSA-2012-1132.html
SECUNIA http://secunia.com/advisories/50089
SUSE http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00020.html
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00013.html
http://lists.opensuse.org/opensuse-updates/2013-05/msg00032.html
http://lists.opensuse.org/opensuse-updates/2013-06/msg00030.html
http://lists.opensuse.org/opensuse-updates/2013-06/msg00101.html
UBUNTU http://www.ubuntu.com/usn/USN-1521-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2021-05-05 01:10:57
  • Multiple Updates
2021-05-04 12:21:05
  • Multiple Updates
2021-04-22 01:25:12
  • Multiple Updates
2020-05-23 01:49:14
  • Multiple Updates
2020-05-23 00:34:10
  • Multiple Updates
2016-04-26 22:04:27
  • Multiple Updates
2014-10-04 09:25:40
  • Multiple Updates
2014-07-01 13:25:02
  • Multiple Updates
2014-06-14 13:33:11
  • Multiple Updates
2014-02-17 11:11:39
  • Multiple Updates
2013-08-22 13:19:09
  • Multiple Updates
2013-06-21 13:19:19
  • Multiple Updates
2013-06-15 13:18:32
  • Multiple Updates
2013-06-05 13:19:37
  • Multiple Updates
2013-05-10 22:42:28
  • Multiple Updates