Vulnerability Details : CVE-2012-3422
The getFirstInTableInstance function in the IcedTea-Web plugin before 1.2.1 returns an uninitialized pointer when the instance_to_id_map hash is empty, which allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted web page, which causes an uninitialized memory location to be read.
Vulnerability category: OverflowExecute codeDenial of service
Products affected by CVE-2012-3422
- cpe:2.3:a:redhat:icedtea-web:*:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:icedtea-web:1.0:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:icedtea-web:1.1:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2012-3422
2.51%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 90 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2012-3422
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.8
|
MEDIUM | AV:N/AC:M/Au:N/C:P/I:P/A:P |
8.6
|
6.4
|
NIST |
CWE ids for CVE-2012-3422
-
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.Assigned by: nvd@nist.gov (Primary)
References for CVE-2012-3422
-
http://www.ubuntu.com/usn/USN-1521-1
USN-1521-1: IcedTea-Web vulnerabilities | Ubuntu security notices
-
http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00005.html
[security-announce] openSUSE-SU-2012:0982-1: important: update for icedt
-
http://rhn.redhat.com/errata/RHSA-2012-1132.html
RHSA-2012:1132 - Security Advisory - Red Hat Customer Portal
-
http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00003.html
[security-announce] SUSE-SU-2012:0979-1: important: Security update for
-
http://icedtea.classpath.org/hg/release/icedtea-web-1.2/file/icedtea-web-1.2.1/NEWS
release/icedtea-web-1.2: fae550dbc884 NEWS
-
http://lists.opensuse.org/opensuse-updates/2013-05/msg00032.html
openSUSE-SU-2013:0826-1: moderate: Package icedtea-web was updated to ve
-
http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00020.html
[security-announce] SUSE-SU-2013:0851-1: important: Security update for
-
http://lists.opensuse.org/opensuse-updates/2013-06/msg00030.html
openSUSE-SU-2013:0893-1: moderate: Package icedtea-web was updated to ve
-
http://lists.opensuse.org/opensuse-updates/2013-06/msg00101.html
openSUSE-SU-2013:0966-1: moderate: Package icedtea-web was updated to ve
-
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00013.html
[security-announce] SUSE-SU-2013:1174-1: important: Security update for
-
https://bugzilla.redhat.com/show_bug.cgi?id=840592
840592 – (CVE-2012-3422) CVE-2012-3422 icedtea-web: getvalueforurl uninitialized instance pointer
-
http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00004.html
[security-announce] openSUSE-SU-2012:0981-1: important: icedtea-web: Upd
-
http://security.gentoo.org/glsa/glsa-201406-32.xml
IcedTea JDK: Multiple vulnerabilities (GLSA 201406-32) — Gentoo security
Jump to