Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2012-4540 First vendor Publication 2012-11-11
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Off-by-one error in the invoke function in IcedTeaScriptablePluginObject.cc in IcedTea-Web 1.1.x before 1.1.7, 1.2.x before 1.2.2, 1.3.x before 1.3.1, and 1.4.x before 1.4.1 allows remote attackers to obtain sensitive information, cause a denial of service (crash), or possibly execute arbitrary code via a crafted webpage that triggers a heap-based buffer overflow, related to an error message and a "triggering event attached to applet." NOTE: the 1.4.x versions were originally associated with CVE-2013-4349, but that entry has been MERGED with this one.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4540

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17489
 
Oval ID: oval:org.mitre.oval:def:17489
Title: USN-1625-1 -- icedtea-web vulnerability
Description: The Icedtea-Web plugin could be made to crash or run programs as your log in if it opened a specially crafted web page.
Family: unix Class: patch
Reference(s): USN-1625-1
CVE-2012-4540
Version: 7
Platform(s): Ubuntu 12.10
Ubuntu 12.04
Ubuntu 11.10
Ubuntu 10.04
Product(s): icedtea-web
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20094
 
Oval ID: oval:org.mitre.oval:def:20094
Title: DSA-2768-1 icedtea-web - heap-based buffer overflow
Description: A heap-based buffer overflow vulnerability was found in icedtea-web, a web browser plugin for running applets written in the Java programming language. If a user were tricked into opening a malicious website, an attacker could cause the plugin to crash or possibly execute arbitrary code as the user invoking the program.
Family: unix Class: patch
Reference(s): DSA-2768-1
CVE-2013-4349
CVE-2012-4540
Version: 5
Platform(s): Debian GNU/Linux 7
Debian GNU/kFreeBSD 7
Product(s): icedtea-web
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21550
 
Oval ID: oval:org.mitre.oval:def:21550
Title: RHSA-2012:1434: icedtea-web security update (Critical)
Description: Off-by-one error in the invoke function in IcedTeaScriptablePluginObject.cc in IcedTea-Web 1.1.x before 1.1.7, 1.2.x before 1.2.2, 1.3.x before 1.3.1, and 1.4.x before 1.4.1 allows remote attackers to obtain sensitive information, cause a denial of service (crash), or possibly execute arbitrary code via a crafted webpage that triggers a heap-based buffer overflow, related to an error message and a "triggering event attached to applet." NOTE: the 1.4.x versions were originally associated with CVE-2013-4349, but that entry has been MERGED with this one.
Family: unix Class: patch
Reference(s): RHSA-2012:1434-01
CESA-2012:1434
CVE-2012-4540
Version: 4
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): icedtea-web
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23241
 
Oval ID: oval:org.mitre.oval:def:23241
Title: ELSA-2012:1434: icedtea-web security update (Critical)
Description: Off-by-one error in the invoke function in IcedTeaScriptablePluginObject.cc in IcedTea-Web 1.1.x before 1.1.7, 1.2.x before 1.2.2, 1.3.x before 1.3.1, and 1.4.x before 1.4.1 allows remote attackers to obtain sensitive information, cause a denial of service (crash), or possibly execute arbitrary code via a crafted webpage that triggers a heap-based buffer overflow, related to an error message and a "triggering event attached to applet." NOTE: the 1.4.x versions were originally associated with CVE-2013-4349, but that entry has been MERGED with this one.
Family: unix Class: patch
Reference(s): ELSA-2012:1434-01
CVE-2012-4540
Version: 6
Platform(s): Oracle Linux 6
Product(s): icedtea-web
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27853
 
Oval ID: oval:org.mitre.oval:def:27853
Title: DEPRECATED: ELSA-2012-1434 -- icedtea-web security update (critical)
Description: [1.2.2-1] - Updated to 1.2.2 - Resolves: CVE-2012-4540
Family: unix Class: patch
Reference(s): ELSA-2012-1434
CVE-2012-4540
Version: 4
Platform(s): Oracle Linux 6
Product(s): icedtea-web
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 10
Os 2

OpenVAS Exploits

Date Description
2012-11-15 Name : Fedora Update for icedtea-web FEDORA-2012-17745
File : nvt/gb_fedora_2012_17745_icedtea-web_fc16.nasl
2012-11-15 Name : Fedora Update for icedtea-web FEDORA-2012-17762
File : nvt/gb_fedora_2012_17762_icedtea-web_fc17.nasl
2012-11-09 Name : CentOS Update for icedtea-web CESA-2012:1434 centos6
File : nvt/gb_CESA-2012_1434_icedtea-web_centos6.nasl
2012-11-09 Name : RedHat Update for icedtea-web RHSA-2012:1434-01
File : nvt/gb_RHSA-2012_1434-01_icedtea-web.nasl
2012-11-09 Name : Ubuntu Update for icedtea-web USN-1625-1
File : nvt/gb_ubuntu_USN_1625_1.nasl

Nessus® Vulnerability Scanner

Date Description
2015-09-23 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-602.nasl - Type : ACT_GATHER_INFO
2014-06-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201406-32.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-733.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-797.nasl - Type : ACT_GATHER_INFO
2013-10-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2768.nasl - Type : ACT_GATHER_INFO
2013-10-04 Name : The remote Fedora host is missing a security update.
File : fedora_2013-17016.nasl - Type : ACT_GATHER_INFO
2013-10-03 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_icedtea-web-130924.nasl - Type : ACT_GATHER_INFO
2013-09-23 Name : The remote Fedora host is missing a security update.
File : fedora_2013-16971.nasl - Type : ACT_GATHER_INFO
2013-09-21 Name : The remote Fedora host is missing a security update.
File : fedora_2013-17026.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1434.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_icedtea-web-121113.nasl - Type : ACT_GATHER_INFO
2012-11-12 Name : The remote Fedora host is missing a security update.
File : fedora_2012-17827.nasl - Type : ACT_GATHER_INFO
2012-11-12 Name : The remote Fedora host is missing a security update.
File : fedora_2012-17762.nasl - Type : ACT_GATHER_INFO
2012-11-12 Name : The remote Fedora host is missing a security update.
File : fedora_2012-17745.nasl - Type : ACT_GATHER_INFO
2012-11-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1434.nasl - Type : ACT_GATHER_INFO
2012-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1434.nasl - Type : ACT_GATHER_INFO
2012-11-08 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20121107_icedtea_web_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-11-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1625-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/56434
http://www.securityfocus.com/bid/62426
CONFIRM http://icedtea.classpath.org/hg/release/icedtea-web-1.1/file/d759ec560073/NEWS
http://icedtea.classpath.org/hg/release/icedtea-web-1.2/rev/596a718be03f
http://icedtea.classpath.org/hg/release/icedtea-web-1.3/rev/e7970f3da5fe
https://bugzilla.redhat.com/show_bug.cgi?id=1007960
DEBIAN http://www.debian.org/security/2013/dsa-2768
GENTOO http://security.gentoo.org/glsa/glsa-201406-32.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2012:171
MISC https://bugzilla.redhat.com/show_bug.cgi?id=869040
MLIST http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2012-November/020775.html
http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2013-September/024750.html
http://www.openwall.com/lists/oss-security/2012/11/07/5
REDHAT http://rhn.redhat.com/errata/RHSA-2012-1434.html
SECTRACK http://www.securitytracker.com/id?1027738
SECUNIA http://secunia.com/advisories/51206
http://secunia.com/advisories/51220
http://secunia.com/advisories/51374
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00019.html
http://lists.opensuse.org/opensuse-updates/2012-11/msg00040.html
http://lists.opensuse.org/opensuse-updates/2013-01/msg00065.html
http://lists.opensuse.org/opensuse-updates/2013-09/msg00071.html
http://lists.opensuse.org/opensuse-updates/2013-09/msg00073.html
UBUNTU http://www.ubuntu.com/usn/USN-1625-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/79894

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
Date Informations
2021-05-04 12:21:37
  • Multiple Updates
2021-04-22 01:25:46
  • Multiple Updates
2020-05-23 00:34:41
  • Multiple Updates
2018-10-31 00:20:21
  • Multiple Updates
2018-01-26 12:04:18
  • Multiple Updates
2017-08-29 09:24:01
  • Multiple Updates
2016-05-31 21:27:03
  • Multiple Updates
2016-04-26 22:15:28
  • Multiple Updates
2015-10-12 09:22:50
  • Multiple Updates
2015-09-24 13:23:52
  • Multiple Updates
2015-05-29 05:25:20
  • Multiple Updates
2015-05-28 05:26:05
  • Multiple Updates
2015-05-21 09:28:17
  • Multiple Updates
2014-10-04 09:25:41
  • Multiple Updates
2014-07-01 13:25:03
  • Multiple Updates
2014-06-14 13:33:40
  • Multiple Updates
2014-02-17 11:13:22
  • Multiple Updates
2013-12-31 13:19:04
  • Multiple Updates
2013-11-26 05:19:24
  • Multiple Updates
2013-11-07 13:22:44
  • Multiple Updates
2013-05-10 22:46:19
  • Multiple Updates
2013-04-11 13:20:50
  • Multiple Updates
2013-02-07 13:20:42
  • Multiple Updates
2012-12-05 13:19:02
  • Multiple Updates
2012-11-13 13:21:20
  • Multiple Updates
2012-11-11 17:20:07
  • First insertion