Off-by-one error in the invoke function in IcedTeaScriptablePluginObject.cc in IcedTea-Web 1.1.x before 1.1.7, 1.2.x before 1.2.2, 1.3.x before 1.3.1, and 1.4.x before 1.4.1 allows remote attackers to obtain sensitive information, cause a denial of service (crash), or possibly execute arbitrary code via a crafted webpage that triggers a heap-based buffer overflow, related to an error message and a "triggering event attached to applet." NOTE: the 1.4.x versions were originally associated with CVE-2013-4349, but that entry has been MERGED with this one.
References
Link Providers
http://icedtea.classpath.org/hg/release/icedtea-web-1.1/file/d759ec560073/NEWS cve-icon cve-icon
http://icedtea.classpath.org/hg/release/icedtea-web-1.2/rev/596a718be03f cve-icon cve-icon
http://icedtea.classpath.org/hg/release/icedtea-web-1.3/rev/e7970f3da5fe cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00019.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2012-11/msg00040.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2013-01/msg00065.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2013-09/msg00071.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2013-09/msg00073.html cve-icon cve-icon
http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2012-November/020775.html cve-icon cve-icon
http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2013-September/024750.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2012-1434.html cve-icon cve-icon
http://secunia.com/advisories/51206 cve-icon cve-icon
http://secunia.com/advisories/51220 cve-icon cve-icon
http://secunia.com/advisories/51374 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-201406-32.xml cve-icon cve-icon
http://www.debian.org/security/2013/dsa-2768 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2012:171 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2012/11/07/5 cve-icon cve-icon
http://www.securityfocus.com/bid/56434 cve-icon cve-icon
http://www.securityfocus.com/bid/62426 cve-icon cve-icon
http://www.securitytracker.com/id?1027738 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-1625-1 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=1007960 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=869040 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/79894 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2012-4540 cve-icon
https://www.cve.org/CVERecord?id=CVE-2012-4540 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2012-11-11T11:00:00

Updated: 2024-08-06T20:42:53.644Z

Reserved: 2012-08-21T00:00:00

Link: CVE-2012-4540

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-11-11T13:00:54.073

Modified: 2018-10-30T16:27:35.843

Link: CVE-2012-4540

cve-icon Redhat

Severity : Critical

Publid Date: 2012-11-07T00:00:00Z

Links: CVE-2012-4540 - Bugzilla