Executive Summary

Summary
Title v8314-v8 security update
Informations
Name RHSA-2014:1744 First vendor Publication 2014-10-30
Vendor RedHat Last vendor Modification 2014-10-30
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated v8314-v8 packages that fix multiple security issues are now available for Red Hat Software Collections 1.

Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 6) - x86_64 Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 7) - x86_64 Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.4) - x86_64 Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.5) - x86_64 Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 6) - x86_64 Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

V8 is Google's open source JavaScript engine.

It was discovered that V8 did not properly check the stack size limit in certain cases. A remote attacker able to send a request that caused a script executed by V8 to use deep recursion could trigger a stack overflow, leading to a crash of an application using V8. (CVE-2014-5256)

Multiple flaws were discovered in V8. Untrusted JavaScript code executed by V8 could use either of these flaws to crash V8 or, possibly, execute arbitrary code with the privileges of the user running V8. (CVE-2013-6639, CVE-2013-6640, CVE-2013-6650, CVE-2013-6668, CVE-2014-1704)

All v8314-v8 users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. All applications using V8 must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1039888 - CVE-2013-6639 v8: DoS (out-of-bounds write) in DehoistArrayIndex function in hydrogen.cc 1039889 - CVE-2013-6640 v8: DoS (out-of-bounds read) in DehoistArrayIndex function in hydrogen.cc 1059070 - CVE-2013-6650 v8: incorrect handling of popular pages 1074737 - CVE-2013-6668 v8: multiple vulnerabilities fixed in Google Chrome version 33.0.1750.146 1077136 - CVE-2014-1704 v8: multiple vulnerabilities fixed in Google Chrome version 33.0.1750.149 1125464 - CVE-2014-5256 V8 Memory Corruption and Stack Overflow 1149781 - Several performance and security bug fixes from Fedora

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2014-1744.html

CWE : Common Weakness Enumeration

% Id Name
75 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
25 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20794
 
Oval ID: oval:org.mitre.oval:def:20794
Title: DSA-2811-1 chromium-browser - several
Description: Several vulnerabilities have been discovered in the chromium web browser.
Family: unix Class: patch
Reference(s): DSA-2811-1
CVE-2013-6634
CVE-2013-6635
CVE-2013-6636
CVE-2013-6637
CVE-2013-6638
CVE-2013-6639
CVE-2013-6640
Version: 5
Platform(s): Debian GNU/Linux 7
Debian GNU/kFreeBSD 7
Product(s): chromium-browser
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20997
 
Oval ID: oval:org.mitre.oval:def:20997
Title: The DehoistArrayIndex function in hydrogen-dehoist.cc (aka hydrogen.cc) in Google V8 before 3.22.24.7, as used in Google Chrome before 31.0.1650.63, allows remote attackers to cause a denial of service (out-of-bounds read) via JavaScript code that sets a variable to the value of an array element with a crafted index
Description: The DehoistArrayIndex function in hydrogen-dehoist.cc (aka hydrogen.cc) in Google V8 before 3.22.24.7, as used in Google Chrome before 31.0.1650.63, allows remote attackers to cause a denial of service (out-of-bounds read) via JavaScript code that sets a variable to the value of an array element with a crafted index.
Family: windows Class: vulnerability
Reference(s): CVE-2013-6640
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): Google Chrome
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21051
 
Oval ID: oval:org.mitre.oval:def:21051
Title: The DehoistArrayIndex function in hydrogen-dehoist.cc (aka hydrogen.cc) in Google V8 before 3.22.24.7, as used in Google Chrome before 31.0.1650.63, allows remote attackers to cause a denial of service (out-of-bounds write) or possibly have unspecified other impact via JavaScript code that sets the value of an array element with a crafted index
Description: The DehoistArrayIndex function in hydrogen-dehoist.cc (aka hydrogen.cc) in Google V8 before 3.22.24.7, as used in Google Chrome before 31.0.1650.63, allows remote attackers to cause a denial of service (out-of-bounds write) or possibly have unspecified other impact via JavaScript code that sets the value of an array element with a crafted index.
Family: windows Class: vulnerability
Reference(s): CVE-2013-6639
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): Google Chrome
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22028
 
Oval ID: oval:org.mitre.oval:def:22028
Title: Vulnerability in Google Chrome before 32.0.1700.102 allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via vectors that trigger incorrect handling of "popular pages"
Description: The StoreBuffer::ExemptPopularPages function in store-buffer.cc in Google V8 before 3.22.24.16, as used in Google Chrome before 32.0.1700.102, allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via vectors that trigger incorrect handling of "popular pages."
Family: windows Class: vulnerability
Reference(s): CVE-2013-6650
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): Google Chrome
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22190
 
Oval ID: oval:org.mitre.oval:def:22190
Title: Multiple security vulnerabilities in the V8
Description: Multiple unspecified vulnerabilities in Google V8 before 3.23.17.18, as used in Google Chrome before 33.0.1750.149, allow attackers to cause a denial of service or possibly have other impact via unknown vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2014-1704
Version: 5
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): Google Chrome
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24212
 
Oval ID: oval:org.mitre.oval:def:24212
Title: DSA-2862-1 chromium-browser - several
Description: Several vulnerabilities have been discovered in the chromium web browser.
Family: unix Class: patch
Reference(s): DSA-2862-1
CVE-2013-6641
CVE-2013-6643
CVE-2013-6644
CVE-2013-6645
CVE-2013-6646
CVE-2013-6649
CVE-2013-6650
Version: 5
Platform(s): Debian GNU/Linux 7
Debian GNU/kFreeBSD 7
Product(s): chromium-browser
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26486
 
Oval ID: oval:org.mitre.oval:def:26486
Title: Allows attackers to cause a denial of service or possibly have other impact
Description: Multiple unspecified vulnerabilities in Google V8 before 3.24.35.10, as used in Google Chrome before 33.0.1750.146, allow attackers to cause a denial of service or possibly have other impact via unknown vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2013-6668
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): Google Chrome
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3490
Application 295
Application 36
Application 58
Os 2
Os 3
Os 2

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-03-13 IAVM : 2014-B-0026 - Multiple Security Vulnerabilities in Google Chrome
Severity : Category I - VMSKEY : V0046159
2014-03-06 IAVM : 2014-B-0023 - Multiple Vulnerabilities in Google Chrome
Severity : Category I - VMSKEY : V0045283
2014-01-31 IAVM : 2014-B-0007 - Multiple Security Vulnerabilities in Google Chrome
Severity : Category I - VMSKEY : V0043878
2013-12-12 IAVM : 2013-B-0137 - Multiple Security Vulnerabilities in Google Chrome
Severity : Category I - VMSKEY : V0042597

Nessus® Vulnerability Scanner

Date Description
2015-03-30 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2015-142.nasl - Type : ACT_GATHER_INFO
2014-09-29 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2014-11132.nasl - Type : ACT_GATHER_INFO
2014-09-29 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2014-11065.nasl - Type : ACT_GATHER_INFO
2014-09-29 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2014-10975.nasl - Type : ACT_GATHER_INFO
2014-08-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201408-16.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-135.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-1000.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-1001.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-1025.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-1026.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-280.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-37.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-57.nasl - Type : ACT_GATHER_INFO
2014-04-16 Name : The remote Fedora host is missing a security update.
File : fedora_2014-4625.nasl - Type : ACT_GATHER_INFO
2014-04-03 Name : The remote Fedora host is missing a security update.
File : fedora_2014-4081.nasl - Type : ACT_GATHER_INFO
2014-03-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2883.nasl - Type : ACT_GATHER_INFO
2014-03-12 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_24cefa4ba94011e391f200262d5ed8ee.nasl - Type : ACT_GATHER_INFO
2014-03-11 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_33_0_1750_149.nasl - Type : ACT_GATHER_INFO
2014-03-11 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_google_chrome_33_0_1750_149.nasl - Type : ACT_GATHER_INFO
2014-03-10 Name : The remote Fedora host is missing a security update.
File : fedora_2014-3253.nasl - Type : ACT_GATHER_INFO
2014-03-10 Name : The remote Fedora host is missing a security update.
File : fedora_2014-3222.nasl - Type : ACT_GATHER_INFO
2014-03-07 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : opera_2000.nasl - Type : ACT_GATHER_INFO
2014-03-06 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201403-01.nasl - Type : ACT_GATHER_INFO
2014-03-06 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_b4023753a4ba11e3bec200262d5ed8ee.nasl - Type : ACT_GATHER_INFO
2014-03-04 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_google_chrome_33_0_1750_146.nasl - Type : ACT_GATHER_INFO
2014-03-04 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_33_0_1750_146.nasl - Type : ACT_GATHER_INFO
2014-02-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2862.nasl - Type : ACT_GATHER_INFO
2014-01-28 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_google_chrome_32_0_1700_102.nasl - Type : ACT_GATHER_INFO
2014-01-28 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_f9810c4387a511e3921400262d5ed8ee.nasl - Type : ACT_GATHER_INFO
2014-01-28 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_32_0_1700_102.nasl - Type : ACT_GATHER_INFO
2013-12-24 Name : The remote Fedora host is missing a security update.
File : fedora_2013-23437.nasl - Type : ACT_GATHER_INFO
2013-12-24 Name : The remote Fedora host is missing a security update.
File : fedora_2013-23401.nasl - Type : ACT_GATHER_INFO
2013-12-24 Name : The remote Fedora host is missing a security update.
File : fedora_2013-23361.nasl - Type : ACT_GATHER_INFO
2013-12-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2811.nasl - Type : ACT_GATHER_INFO
2013-12-06 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_793560405da411e3829e00262d5ed8ee.nasl - Type : ACT_GATHER_INFO
2013-12-05 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_google_chrome_31_0_1650_63.nasl - Type : ACT_GATHER_INFO
2013-12-05 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_31_0_1650_63.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-10-30 17:21:36
  • First insertion