-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1212
                      Low: ruby193-v8 security update
                             4 September 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ruby193-v8
Publisher:         Red Hat
Operating System:  Red Hat
                   Red Hat Enterprise Linux Server 6
                   Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-2882  

Reference:         ASB-2013.0089
                   ESB-2013.1057

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-1201.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: ruby193-v8 security update
Advisory ID:       RHSA-2013:1201-01
Product:           Red Hat OpenStack
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-1201.html
Issue date:        2013-09-03
CVE Names:         CVE-2013-2882 
=====================================================================

1. Summary:

Updated ruby193-v8 packages that fix one security issue are now available
for Red Hat OpenStack 3.0.

The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

OpenStack 3 - x86_64

3. Description:

V8 is Google's open source JavaScript engine.

A type confusion issue was found in the V8 JavaScript engine. An attacker
could use this flaw to cause a denial of service or, potentially, execute
arbitrary code. (CVE-2013-2882)

Note: Exploitation of this issue requires, at the least, execution of
malicious JavaScript. In the standard use case of ruby193-v8 in Red Hat
OpenStack it is unlikely that a scenario exists where this would occur.

Users of ruby193-v8 are advised to upgrade to these updated packages,
which correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

991116 - CVE-2013-2882 v8: remote DoS or unspecified other impact via type confusion

6. Package List:

OpenStack 3:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOS/SRPMS/ruby193-v8-3.14.5.10-2.el6.src.rpm

x86_64:
ruby193-v8-3.14.5.10-2.el6.x86_64.rpm
ruby193-v8-debuginfo-3.14.5.10-2.el6.x86_64.rpm
ruby193-v8-devel-3.14.5.10-2.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-2882.html
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFSJkpaXlSAg2UNWIIRAkMjAJ9Qd04FKkS1CcP0ftYwAWJvDXCqpwCeNecd
8jG/yC5YDEFyZdjssTgA2Hk=
=KGb0
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ZmVK
-----END PGP SIGNATURE-----