Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Oxide
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Oxide
ID: USN-2326-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS
Datum: Mi, 3. September 2014, 09:38
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3168
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3169
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3171
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3173
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3174
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3175
Applikationen: Oxide

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============0032171831904595102==
Content-Type: multipart/signed; micalg=pgp-sha1;
protocol="application/pgp-signature";
boundary="el0qGkpm1al1fH9c9W88dGjI4JQoFWV6X"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--el0qGkpm1al1fH9c9W88dGjI4JQoFWV6X
Content-Type: text/plain; charset=windows-125
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2326-1
September 02, 2014

oxide-qt vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Oxide.

Software Description:
- oxide-qt: Web browser engine library for Qt (QML plugin)

Details:

A use-after-free was discovered in the SVG implementation in Blink. If a
user were tricked in to opening a specially crafted website, an attacker
could potentially exploit this to cause a denial of service via renderer
crash, or execute arbitrary code with the privileges of the sandboxed
render process. (CVE-2014-3168)

A use-after-free was discovered in the DOM implementation in Blink. If a
user were tricked in to opening a specially crafted website, an attacker
could potentially exploit this to cause a denial of service via renderer
crash, or execute arbitrary code with the privileges of the sandboxed
render process. (CVE-2014-3169)

A use-after-free was discovered in V8. If a user were tricked in to
opening a specially crafted website, an attacker could potentially exploit
this to cause a denial of service via renderer crash, or execute arbitrary
code with the privileges of the sandboxed render process. (CVE-2014-3171)

It was discovered that WebGL clear calls did not interact properly with
the state of a draw buffer. If a user were tricked in to opening a
specially crafted website, an attacker could potentially exploit this to
cause a denial of service. (CVE-2014-3173)

A threading issue was discovered in the Web Audio API during attempts to
update biquad filter coefficients. If a user were tricked in to opening a
specially crafted website, an attacker could potentially exploit this to
cause a denial of service. (CVE-2014-3174)

Multiple security issues were discovered in Chromium. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit these to read uninitialized memory, cause a denial of
service via application crash or execute arbitrary code with the
privileges of the user invoking the program. (CVE-2014-3175)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
liboxideqtcore0 1.1.2-0ubuntu0.14.04.1
oxideqt-codecs 1.1.2-0ubuntu0.14.04.1
oxideqt-codecs-extra 1.1.2-0ubuntu0.14.04.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2326-1
CVE-2014-3168, CVE-2014-3169, CVE-2014-3171, CVE-2014-3173,
CVE-2014-3174, CVE-2014-3175

Package Information:
https://launchpad.net/ubuntu/+source/oxide-qt/1.1.2-0ubuntu0.14.04.1



--el0qGkpm1al1fH9c9W88dGjI4JQoFWV6X
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQEcBAEBAgAGBQJUBjSnAAoJEGEfvezVlG4Pjf0H/jsHcV2yrF6q8/6wWzCl8B6W
nCx7pi3T2aj3Vzw5OAS09dcS4VSiYJC+Ub5/tLKQDvwYY9gAeg1j+So7lG9IQPKE
GUPuKPq17NYW7YIhKHKuag59zagDnYKVOpiMASvzdt2oNa5cGaOar+V1CDkIMYi7
f9tnNd6iMedtc11hKgGJaLqCeRyrM9j4u6QPjf6LHOtKmkIclPTMrMDni8JlqWyV
6lCNn77rpNJyIxhgUXuQM5B5cEgFTw6R9TQSXH3eRCVSlLOLDdXLLKoQ4lb/9954
GGb7chSNeJzVGBVUc9+AYpMut2WZzc2SDqGMSPCPoooEhbt3CWHq6aFGVGrUdOE=
=vFYR
-----END PGP SIGNATURE-----

--el0qGkpm1al1fH9c9W88dGjI4JQoFWV6X--


--===============0032171831904595102==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============0032171831904595102==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung