Bug 924496

Summary: CVE-2013-2632 v8: remote DoS via crafted javascript [fedora-all]
Product: [Fedora] Fedora Reporter: Vincent Danen <vdanen>
Component: v8Assignee: Tom "spot" Callaway <tcallawa>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: medium    
Version: 18CC: jamielinux, sgallagh, tcallawa, tchollingsworth, tomspur
Target Milestone: ---Keywords: Reopened, Security, SecurityTracking
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Release Note
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2013-04-15 22:52:41 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 924495    

Description Vincent Danen 2013-03-21 21:52:40 UTC
This is an automatically created tracking bug!  It was created to ensure
that one or more security vulnerabilities are fixed in affected versions
of Fedora.

For comments that are specific to the vulnerability please use bugs filed
against the "Security Response" product referenced in the "Blocks" field.

For more information see:
http://fedoraproject.org/wiki/Security/TrackingBugs

When creating a Bodhi update request, please use the bodhi submission link
noted in the next comment(s).  This will include the bug IDs of this
tracking bug as well as the relevant top-level CVE bugs.

Please also mention the CVE IDs being fixed in the RPM changelog and the
Bodhi notes field when available.

Please note: this issue affects multiple supported versions of Fedora.
Only one tracking bug has been filed; please ensure that it is only closed
when all affected versions are fixed.

[bug automatically created by: add-tracking-bugs]

Comment 1 Vincent Danen 2013-03-21 21:52:46 UTC
Please use the following update submission link to create the Bodhi
request for this issue as it contains the top-level parent bug(s) as well
as this tracking bug.  This will ensure that all associated bugs get
updated when new packages are pushed to stable.

Please also ensure that the "Close bugs when update is stable" option
remains checked.

Bodhi update submission link:
https://admin.fedoraproject.org/updates/new/?type_=security&bugs=924495,924496

Comment 2 Fedora Update System 2013-03-22 02:40:14 UTC
libuv-0.10.0-2.git5462dab.fc18, nodejs-0.10.1-1.fc18, v8-3.14.5.8-1.fc18 has been submitted as an update for Fedora 18.
https://admin.fedoraproject.org/updates/FEDORA-2012-20578/nodejs-0.10.1-1.fc18,libuv-0.10.0-2.git5462dab.fc18,v8-3.14.5.8-1.fc18

Comment 3 Fedora Update System 2013-03-22 20:59:49 UTC
Package libuv-0.10.0-2.git5462dab.fc18, nodejs-0.10.1-1.fc18, v8-3.14.5.8-1.fc18:
* should fix your issue,
* was pushed to the Fedora 18 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing libuv-0.10.0-2.git5462dab.fc18 nodejs-0.10.1-1.fc18 v8-3.14.5.8-1.fc18'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-20578/nodejs-0.10.1-1.fc18,libuv-0.10.0-2.git5462dab.fc18,v8-3.14.5.8-1.fc18
then log in and leave karma (feedback).

Comment 4 Fedora Update System 2013-04-03 04:54:30 UTC
Package v8-3.14.5.8-1.fc18, nodejs-0.10.2-1.fc18, libuv-0.10.3-1.fc18:
* should fix your issue,
* was pushed to the Fedora 18 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing v8-3.14.5.8-1.fc18 nodejs-0.10.2-1.fc18 libuv-0.10.3-1.fc18'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-20578/nodejs-0.10.2-1.fc18,libuv-0.10.3-1.fc18,v8-3.14.5.8-1.fc18
then log in and leave karma (feedback).

Comment 5 Fedora Update System 2013-04-05 23:02:34 UTC
v8-3.14.5.8-1.fc18, nodejs-0.10.2-1.fc18, libuv-0.10.3-1.fc18 has been pushed to the Fedora 18 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 6 Vincent Danen 2013-04-10 22:35:59 UTC
What about Fedora 17?  It's still supported, and affected from what I can tell.

Comment 7 T.C. Hollingsworth 2013-04-15 22:52:41 UTC
The offending commit took place after the version in F17 was released:
https://code.google.com/p/chromium/issues/detail?id=194749#c7

So, F17 shouldn't be affected by this bug.  We don't support Node.js on F17 so anyone with v8 on F17 is probably getting it from spot's repo, not Fedora anyway.