You are here
Home > Preporuke > Nadogradnja za Red Hat OpenStack Platform

Nadogradnja za Red Hat OpenStack Platform

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: v8 security update
Advisory ID: RHSA-2017:0879-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2017:0879
Issue date: 2017-04-05
CVE Names: CVE-2016-1669
=====================================================================

1. Summary:

An update for v8 is now available for Red Hat OpenStack Platform 8.0
(Liberty).

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 8.0 (Liberty) – x86_64

3. Description:

V8 is Google’s open source JavaScript engine. V8 is written in C++ and is
used in Google Chrome, the open source browser from Google. V8 implements
ECMAScript as specified in ECMA-262, 3rd edition.

Security Fix(es):

* An integer-overflow flaw was found in V8’s Zone class when allocating new
memory (Zone::New() and Zone::NewExpand()). An attacker with the ability to
manipulate a large zone could crash the application or, potentially,
execute arbitrary code with the application privileges. (CVE-2016-1669)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1335449 – CVE-2016-1669 V8: integer overflow leading to buffer overflow in Zone::New

6. Package List:

Red Hat OpenStack Platform 8.0 (Liberty):

Source:
v8-3.14.5.10-19.el7ost.src.rpm

x86_64:
v8-3.14.5.10-19.el7ost.x86_64.rpm
v8-debuginfo-3.14.5.10-19.el7ost.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-1669
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFY5F7iXlSAg2UNWIIRAtw0AKCqYUUT1qh/MW6pYUb20gqBXGg+1QCfXQyx
P/4TJNdaCIH1/avd5g2P6pQ=
=ie9a
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: v8 security update
Advisory ID: RHSA-2017:0880-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2017:0880
Issue date: 2017-04-05
CVE Names: CVE-2016-1669
=====================================================================

1. Summary:

An update for v8 is now available for Red Hat OpenStack Platform 9.0
(Mitaka).

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 9.0 – x86_64

3. Description:

V8 is Google’s open source JavaScript engine. V8 is written in C++ and is
used in Google Chrome, the open source browser from Google. V8 implements
ECMAScript as specified in ECMA-262, 3rd edition.

Security Fix(es):

* An integer-overflow flaw was found in V8’s Zone class when allocating new
memory (Zone::New() and Zone::NewExpand()). An attacker with the ability to
manipulate a large zone could crash the application or, potentially,
execute arbitrary code with the application privileges. (CVE-2016-1669)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1335449 – CVE-2016-1669 V8: integer overflow leading to buffer overflow in Zone::New

6. Package List:

Red Hat OpenStack Platform 9.0:

Source:
v8-3.14.5.10-19.el7ost.src.rpm

x86_64:
v8-3.14.5.10-19.el7ost.x86_64.rpm
v8-debuginfo-3.14.5.10-19.el7ost.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-1669
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFY5F8bXlSAg2UNWIIRAvMqAKCxhKOUah2T+R0rX4ftzoYiDHtumQCgnee8
2aZ5oA5yGuOx4PbABWcGBSo=
=ERqw
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: v8 security update
Advisory ID: RHSA-2017:0881-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2017:0881
Issue date: 2017-04-05
CVE Names: CVE-2016-1669
=====================================================================

1. Summary:

An update for v8 is now available for Red Hat Enterprise Linux OpenStack
Platform 7.0 (Kilo) for RHEL 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7 – x86_64

3. Description:

V8 is Google’s open source JavaScript engine. V8 is written in C++ and is
used in Google Chrome, the open source browser from Google. V8 implements
ECMAScript as specified in ECMA-262, 3rd edition.

Security Fix(es):

* An integer-overflow flaw was found in V8’s Zone class when allocating new
memory (Zone::New() and Zone::NewExpand()). An attacker with the ability to
manipulate a large zone could crash the application or, potentially,
execute arbitrary code with the application privileges. (CVE-2016-1669)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1335449 – CVE-2016-1669 V8: integer overflow leading to buffer overflow in Zone::New

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7:

Source:
v8-3.14.5.10-19.el7ost.src.rpm

x86_64:
v8-3.14.5.10-19.el7ost.x86_64.rpm
v8-debuginfo-3.14.5.10-19.el7ost.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-1669
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFY5F9eXlSAg2UNWIIRAqHkAKCuEXfzSShUTIuifLBz/6a3rJUQoACaA34e
FTLdtzfSdFXOa1S1ymYxvkI=
=yG75
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: v8 security update
Advisory ID: RHSA-2017:0882-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2017:0882
Issue date: 2017-04-05
CVE Names: CVE-2016-1669
=====================================================================

1. Summary:

An update for v8 is now available for Red Hat OpenStack Platform 10.0
(Newton).

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 10.0 – x86_64

3. Description:

V8 is Google’s open source JavaScript engine. V8 is written in C++ and is
used in Google Chrome, the open source browser from Google. V8 implements
ECMAScript as specified in ECMA-262, 3rd edition.

Security Fix(es):

* An integer-overflow flaw was found in V8’s Zone class when allocating new
memory (Zone::New() and Zone::NewExpand()). An attacker with the ability to
manipulate a large zone could crash the application or, potentially,
execute arbitrary code with the application privileges. (CVE-2016-1669)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1335449 – CVE-2016-1669 V8: integer overflow leading to buffer overflow in Zone::New

6. Package List:

Red Hat OpenStack Platform 10.0:

Source:
v8-3.14.5.10-19.el7ost.src.rpm

x86_64:
v8-3.14.5.10-19.el7ost.x86_64.rpm
v8-debuginfo-3.14.5.10-19.el7ost.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-1669
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFY5F99XlSAg2UNWIIRAq79AJ90zVa5Wg0VM2i5YvTh6u6lnDCdtwCfc8mn
wbb3wzDdqmRMLqMkc2VARPk=
=Molc
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

AutorDanijel Kozinovic
Cert idNCERT-REF-2017-04-0016-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa lightdm

Otkriven je sigurnosni nedostatak u programskom paketu lightdm za operacijski sustav Ubuntu. Otkriveni nedostatak potencijalnim lokalnim napadačima omogućuje zaobilaženje sigurnosnih...

Close