exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2014-1744-01

Red Hat Security Advisory 2014-1744-01
Posted Oct 30, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-1744-01 - V8 is Google's open source JavaScript engine. It was discovered that V8 did not properly check the stack size limit in certain cases. A remote attacker able to send a request that caused a script executed by V8 to use deep recursion could trigger a stack overflow, leading to a crash of an application using V8. Multiple flaws were discovered in V8. Untrusted JavaScript code executed by V8 could use either of these flaws to crash V8 or, possibly, execute arbitrary code with the privileges of the user running V8.

tags | advisory, remote, overflow, arbitrary, javascript
systems | linux, redhat
advisories | CVE-2013-6639, CVE-2013-6640, CVE-2013-6650, CVE-2013-6668, CVE-2014-1704, CVE-2014-5256
SHA-256 | e802520edef60024e56d1cd85e5ac99fc243bce62e6c6b92b128f61cf6d76168

Red Hat Security Advisory 2014-1744-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: v8314-v8 security update
Advisory ID: RHSA-2014:1744-01
Product: Red Hat Software Collections
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1744.html
Issue date: 2014-10-30
CVE Names: CVE-2013-6639 CVE-2013-6640 CVE-2013-6650
CVE-2013-6668 CVE-2014-1704 CVE-2014-5256
=====================================================================

1. Summary:

Updated v8314-v8 packages that fix multiple security issues are now
available for Red Hat Software Collections 1.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 6) - x86_64
Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 7) - x86_64
Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.4) - x86_64
Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.5) - x86_64
Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 6) - x86_64
Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

V8 is Google's open source JavaScript engine.

It was discovered that V8 did not properly check the stack size limit in
certain cases. A remote attacker able to send a request that caused a
script executed by V8 to use deep recursion could trigger a stack overflow,
leading to a crash of an application using V8. (CVE-2014-5256)

Multiple flaws were discovered in V8. Untrusted JavaScript code executed by
V8 could use either of these flaws to crash V8 or, possibly, execute
arbitrary code with the privileges of the user running V8. (CVE-2013-6639,
CVE-2013-6640, CVE-2013-6650, CVE-2013-6668, CVE-2014-1704)

All v8314-v8 users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. All applications using
V8 must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1039888 - CVE-2013-6639 v8: DoS (out-of-bounds write) in DehoistArrayIndex function in hydrogen.cc
1039889 - CVE-2013-6640 v8: DoS (out-of-bounds read) in DehoistArrayIndex function in hydrogen.cc
1059070 - CVE-2013-6650 v8: incorrect handling of popular pages
1074737 - CVE-2013-6668 v8: multiple vulnerabilities fixed in Google Chrome version 33.0.1750.146
1077136 - CVE-2014-1704 v8: multiple vulnerabilities fixed in Google Chrome version 33.0.1750.149
1125464 - CVE-2014-5256 V8 Memory Corruption and Stack Overflow
1149781 - Several performance and security bug fixes from Fedora

6. Package List:

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 6):

Source:
v8314-v8-3.14.5.10-6.el6.src.rpm

x86_64:
v8314-v8-3.14.5.10-6.el6.x86_64.rpm
v8314-v8-debuginfo-3.14.5.10-6.el6.x86_64.rpm
v8314-v8-devel-3.14.5.10-6.el6.x86_64.rpm

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.4):

Source:
v8314-v8-3.14.5.10-6.el6.src.rpm

x86_64:
v8314-v8-3.14.5.10-6.el6.x86_64.rpm
v8314-v8-debuginfo-3.14.5.10-6.el6.x86_64.rpm
v8314-v8-devel-3.14.5.10-6.el6.x86_64.rpm

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.5):

Source:
v8314-v8-3.14.5.10-6.el6.src.rpm

x86_64:
v8314-v8-3.14.5.10-6.el6.x86_64.rpm
v8314-v8-debuginfo-3.14.5.10-6.el6.x86_64.rpm
v8314-v8-devel-3.14.5.10-6.el6.x86_64.rpm

Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 6):

Source:
v8314-v8-3.14.5.10-6.el6.src.rpm

x86_64:
v8314-v8-3.14.5.10-6.el6.x86_64.rpm
v8314-v8-debuginfo-3.14.5.10-6.el6.x86_64.rpm
v8314-v8-devel-3.14.5.10-6.el6.x86_64.rpm

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 7):

Source:
v8314-v8-3.14.5.10-6.el7.src.rpm

x86_64:
v8314-v8-3.14.5.10-6.el7.x86_64.rpm
v8314-v8-debuginfo-3.14.5.10-6.el7.x86_64.rpm
v8314-v8-devel-3.14.5.10-6.el7.x86_64.rpm

Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 7):

Source:
v8314-v8-3.14.5.10-6.el7.src.rpm

x86_64:
v8314-v8-3.14.5.10-6.el7.x86_64.rpm
v8314-v8-debuginfo-3.14.5.10-6.el7.x86_64.rpm
v8314-v8-devel-3.14.5.10-6.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2013-6639
https://access.redhat.com/security/cve/CVE-2013-6640
https://access.redhat.com/security/cve/CVE-2013-6650
https://access.redhat.com/security/cve/CVE-2013-6668
https://access.redhat.com/security/cve/CVE-2014-1704
https://access.redhat.com/security/cve/CVE-2014-5256
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUUjMtXlSAg2UNWIIRAoeGAJ0fP251E692cpwvk3D3KlOzu9Wk7QCcDWY7
WKdpvCmPusTh1N++FryNcSU=
=W37D
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close