rhsa-2017_0880
Vulnerability from csaf_redhat
Published
2017-04-05 02:40
Modified
2024-09-13 11:34
Summary
Red Hat Security Advisory: v8 security update

Notes

Topic
An update for v8 is now available for Red Hat OpenStack Platform 9.0 (Mitaka). Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
V8 is Google's open source JavaScript engine. V8 is written in C++ and is used in Google Chrome, the open source browser from Google. V8 implements ECMAScript as specified in ECMA-262, 3rd edition. Security Fix(es): * An integer-overflow flaw was found in V8's Zone class when allocating new memory (Zone::New() and Zone::NewExpand()). An attacker with the ability to manipulate a large zone could crash the application or, potentially, execute arbitrary code with the application privileges. (CVE-2016-1669)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for v8 is now available for Red Hat OpenStack Platform 9.0 (Mitaka).\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "V8 is Google\u0027s open source JavaScript engine. V8 is written in C++ and is used in Google Chrome, the open source browser from Google. V8 implements ECMAScript as specified in ECMA-262, 3rd edition.\n\nSecurity Fix(es):\n\n* An integer-overflow flaw was found in V8\u0027s Zone class when allocating new memory (Zone::New() and Zone::NewExpand()). An attacker with the ability to manipulate a large zone could crash the application or, potentially, execute arbitrary code with the application privileges. (CVE-2016-1669)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2017:0880",
        "url": "https://access.redhat.com/errata/RHSA-2017:0880"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "1335449",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1335449"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2017/rhsa-2017_0880.json"
      }
    ],
    "title": "Red Hat Security Advisory: v8 security update",
    "tracking": {
      "current_release_date": "2024-09-13T11:34:00+00:00",
      "generator": {
        "date": "2024-09-13T11:34:00+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2017:0880",
      "initial_release_date": "2017-04-05T02:40:33+00:00",
      "revision_history": [
        {
          "date": "2017-04-05T02:40:33+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2017-04-05T02:40:33+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T11:34:00+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenStack Platform 9.0",
                "product": {
                  "name": "Red Hat OpenStack Platform 9.0",
                  "product_id": "7Server-RH7-RHOS-9.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openstack:9::el7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenStack Platform"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "v8-1:3.14.5.10-19.el7ost.x86_64",
                "product": {
                  "name": "v8-1:3.14.5.10-19.el7ost.x86_64",
                  "product_id": "v8-1:3.14.5.10-19.el7ost.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/v8@3.14.5.10-19.el7ost?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "v8-debuginfo-1:3.14.5.10-19.el7ost.x86_64",
                "product": {
                  "name": "v8-debuginfo-1:3.14.5.10-19.el7ost.x86_64",
                  "product_id": "v8-debuginfo-1:3.14.5.10-19.el7ost.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/v8-debuginfo@3.14.5.10-19.el7ost?arch=x86_64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "v8-1:3.14.5.10-19.el7ost.src",
                "product": {
                  "name": "v8-1:3.14.5.10-19.el7ost.src",
                  "product_id": "v8-1:3.14.5.10-19.el7ost.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/v8@3.14.5.10-19.el7ost?arch=src\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "v8-1:3.14.5.10-19.el7ost.src as a component of Red Hat OpenStack Platform 9.0",
          "product_id": "7Server-RH7-RHOS-9.0:v8-1:3.14.5.10-19.el7ost.src"
        },
        "product_reference": "v8-1:3.14.5.10-19.el7ost.src",
        "relates_to_product_reference": "7Server-RH7-RHOS-9.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "v8-1:3.14.5.10-19.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0",
          "product_id": "7Server-RH7-RHOS-9.0:v8-1:3.14.5.10-19.el7ost.x86_64"
        },
        "product_reference": "v8-1:3.14.5.10-19.el7ost.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOS-9.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "v8-debuginfo-1:3.14.5.10-19.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0",
          "product_id": "7Server-RH7-RHOS-9.0:v8-debuginfo-1:3.14.5.10-19.el7ost.x86_64"
        },
        "product_reference": "v8-debuginfo-1:3.14.5.10-19.el7ost.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOS-9.0"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2016-1669",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "discovery_date": "2016-05-11T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1335449"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An integer-overflow flaw was found in V8\u0027s Zone class when allocating new memory (Zone::New() and Zone::NewExpand()). An attacker with the ability to manipulate a large zone could crash the application or, potentially, execute arbitrary code with the application privileges.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "V8: integer overflow leading to buffer overflow in Zone::New",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOS-9.0:v8-1:3.14.5.10-19.el7ost.src",
          "7Server-RH7-RHOS-9.0:v8-1:3.14.5.10-19.el7ost.x86_64",
          "7Server-RH7-RHOS-9.0:v8-debuginfo-1:3.14.5.10-19.el7ost.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-1669"
        },
        {
          "category": "external",
          "summary": "RHBZ#1335449",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1335449"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1669",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-1669"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1669",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1669"
        },
        {
          "category": "external",
          "summary": "http://googlechromereleases.blogspot.com/2016/05/stable-channel-update.html",
          "url": "http://googlechromereleases.blogspot.com/2016/05/stable-channel-update.html"
        }
      ],
      "release_date": "2016-05-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-RH7-RHOS-9.0:v8-1:3.14.5.10-19.el7ost.src",
            "7Server-RH7-RHOS-9.0:v8-1:3.14.5.10-19.el7ost.x86_64",
            "7Server-RH7-RHOS-9.0:v8-debuginfo-1:3.14.5.10-19.el7ost.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2017:0880"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.1,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "7Server-RH7-RHOS-9.0:v8-1:3.14.5.10-19.el7ost.src",
            "7Server-RH7-RHOS-9.0:v8-1:3.14.5.10-19.el7ost.x86_64",
            "7Server-RH7-RHOS-9.0:v8-debuginfo-1:3.14.5.10-19.el7ost.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "V8: integer overflow leading to buffer overflow in Zone::New"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...