-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0897
                       Moderate: v8 security update
                               6 April 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           v8
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-1669  

Reference:         ASB-2016.0055
                   ESB-2017.0008
                   ESB-2016.1383
                   ESB-2016.1209

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:0879
   https://access.redhat.com/errata/RHSA-2017:0880
   https://access.redhat.com/errata/RHSA-2017:0881
   https://access.redhat.com/errata/RHSA-2017:0882

Comment: This bulletin contains four (4) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: v8 security update
Advisory ID:       RHSA-2017:0879-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:0879
Issue date:        2017-04-05
CVE Names:         CVE-2016-1669 
=====================================================================

1. Summary:

An update for v8 is now available for Red Hat OpenStack Platform 8.0
(Liberty).

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 8.0 (Liberty) - x86_64

3. Description:

V8 is Google's open source JavaScript engine. V8 is written in C++ and is
used in Google Chrome, the open source browser from Google. V8 implements
ECMAScript as specified in ECMA-262, 3rd edition.

Security Fix(es):

* An integer-overflow flaw was found in V8's Zone class when allocating new
memory (Zone::New() and Zone::NewExpand()). An attacker with the ability to
manipulate a large zone could crash the application or, potentially,
execute arbitrary code with the application privileges. (CVE-2016-1669)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1335449 - CVE-2016-1669 V8: integer overflow leading to buffer overflow in Zone::New

6. Package List:

Red Hat OpenStack Platform 8.0 (Liberty):

Source:
v8-3.14.5.10-19.el7ost.src.rpm

x86_64:
v8-3.14.5.10-19.el7ost.x86_64.rpm
v8-debuginfo-3.14.5.10-19.el7ost.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-1669
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFY5F7iXlSAg2UNWIIRAtw0AKCqYUUT1qh/MW6pYUb20gqBXGg+1QCfXQyx
P/4TJNdaCIH1/avd5g2P6pQ=
=ie9a
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: v8 security update
Advisory ID:       RHSA-2017:0880-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:0880
Issue date:        2017-04-05
CVE Names:         CVE-2016-1669 
=====================================================================

1. Summary:

An update for v8 is now available for Red Hat OpenStack Platform 9.0
(Mitaka).

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 9.0 - x86_64

3. Description:

V8 is Google's open source JavaScript engine. V8 is written in C++ and is
used in Google Chrome, the open source browser from Google. V8 implements
ECMAScript as specified in ECMA-262, 3rd edition.

Security Fix(es):

* An integer-overflow flaw was found in V8's Zone class when allocating new
memory (Zone::New() and Zone::NewExpand()). An attacker with the ability to
manipulate a large zone could crash the application or, potentially,
execute arbitrary code with the application privileges. (CVE-2016-1669)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1335449 - CVE-2016-1669 V8: integer overflow leading to buffer overflow in Zone::New

6. Package List:

Red Hat OpenStack Platform 9.0:

Source:
v8-3.14.5.10-19.el7ost.src.rpm

x86_64:
v8-3.14.5.10-19.el7ost.x86_64.rpm
v8-debuginfo-3.14.5.10-19.el7ost.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-1669
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFY5F8bXlSAg2UNWIIRAvMqAKCxhKOUah2T+R0rX4ftzoYiDHtumQCgnee8
2aZ5oA5yGuOx4PbABWcGBSo=
=ERqw
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: v8 security update
Advisory ID:       RHSA-2017:0881-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:0881
Issue date:        2017-04-05
CVE Names:         CVE-2016-1669 
=====================================================================

1. Summary:

An update for v8 is now available for Red Hat Enterprise Linux OpenStack
Platform 7.0 (Kilo) for RHEL 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7 - x86_64

3. Description:

V8 is Google's open source JavaScript engine. V8 is written in C++ and is
used in Google Chrome, the open source browser from Google. V8 implements
ECMAScript as specified in ECMA-262, 3rd edition.

Security Fix(es):

* An integer-overflow flaw was found in V8's Zone class when allocating new
memory (Zone::New() and Zone::NewExpand()). An attacker with the ability to
manipulate a large zone could crash the application or, potentially,
execute arbitrary code with the application privileges. (CVE-2016-1669)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1335449 - CVE-2016-1669 V8: integer overflow leading to buffer overflow in Zone::New

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7:

Source:
v8-3.14.5.10-19.el7ost.src.rpm

x86_64:
v8-3.14.5.10-19.el7ost.x86_64.rpm
v8-debuginfo-3.14.5.10-19.el7ost.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-1669
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFY5F9eXlSAg2UNWIIRAqHkAKCuEXfzSShUTIuifLBz/6a3rJUQoACaA34e
FTLdtzfSdFXOa1S1ymYxvkI=
=yG75
- -----END PGP SIGNATURE-----


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: v8 security update
Advisory ID:       RHSA-2017:0882-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:0882
Issue date:        2017-04-05
CVE Names:         CVE-2016-1669 
=====================================================================

1. Summary:

An update for v8 is now available for Red Hat OpenStack Platform 10.0
(Newton).

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 10.0 - x86_64

3. Description:

V8 is Google's open source JavaScript engine. V8 is written in C++ and is
used in Google Chrome, the open source browser from Google. V8 implements
ECMAScript as specified in ECMA-262, 3rd edition.

Security Fix(es):

* An integer-overflow flaw was found in V8's Zone class when allocating new
memory (Zone::New() and Zone::NewExpand()). An attacker with the ability to
manipulate a large zone could crash the application or, potentially,
execute arbitrary code with the application privileges. (CVE-2016-1669)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1335449 - CVE-2016-1669 V8: integer overflow leading to buffer overflow in Zone::New

6. Package List:

Red Hat OpenStack Platform 10.0:

Source:
v8-3.14.5.10-19.el7ost.src.rpm

x86_64:
v8-3.14.5.10-19.el7ost.x86_64.rpm
v8-debuginfo-3.14.5.10-19.el7ost.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-1669
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFY5F99XlSAg2UNWIIRAq79AJ90zVa5Wg0VM2i5YvTh6u6lnDCdtwCfc8mn
wbb3wzDdqmRMLqMkc2VARPk=
=Molc
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=oOMS
-----END PGP SIGNATURE-----