Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Oxide
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Oxide
ID: USN-2345-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS
Datum: Di, 14. Oktober 2014, 19:35
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3178
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3179
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3188
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3190
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3191
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3192
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3194
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3195
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3197
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3199
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3200
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7967
Applikationen: Oxide

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============0380251571176772652==
Content-Type: multipart/signed; micalg=pgp-sha1;
protocol="application/pgp-signature";
boundary="e6rjBMP0N9tB8VpcqmUlu7NHPTmfLdDQ5"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--e6rjBMP0N9tB8VpcqmUlu7NHPTmfLdDQ5
Content-Type: text/plain; charset=windows-125
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2345-1
October 14, 2014

oxide-qt vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Oxide.

Software Description:
- oxide-qt: Web browser engine library for Qt (QML plugin)

Details:

Multiple use-after-free issues were discovered in Blink. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit these to cause a denial of service via renderer crash,
or execute arbitrary code with the privileges of the sandboxed render
process. (CVE-2014-3178, CVE-2014-3190, CVE-2014-3191, CVE-2014-3192)

Multiple security issues were discovered in Chromium. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit these to read uninitialized memory, cause a denial of
service via application crash or execute arbitrary code with the
privileges of the user invoking the program. (CVE-2014-3179,
CVE-2014-3200)

It was discovered that Chromium did not properly handle the interaction of
IPC and V8. If a user were tricked in to opening a specially crafted
website, an attacker could potentially exploit this to execute arbitrary
code with the privileges of the user invoking the program. (CVE-2014-3188)

A use-after-free was discovered in the web workers implementation in
Chromium. If a user were tricked in to opening a specially crafted website,
an attacker could potentially exploit this to cause a denial of service
via applicatin crash or execute arbitrary code with the privileges of the
user invoking the program. (CVE-2014-3194)

It was discovered that V8 did not correctly handle Javascript heap
allocations in some circumstances. If a user were tricked in to opening a
specially crafted website, an attacker could potentially exploit this to
steal sensitive information. (CVE-2014-3195)

It was discovered that Blink did not properly provide substitute data for
pages blocked by the XSS auditor. If a user were tricked in to opening a
specially crafter website, an attacker could potentially exploit this to
steal sensitive information. (CVE-2014-3197)

It was discovered that the wrap function for Event's in the V8 bindings
in Blink produced an erroneous result in some circumstances. If a user
were tricked in to opening a specially crafted website, an attacker could
potentially exploit this to cause a denial of service by stopping a worker
process that was handling an Event object. (CVE-2014-3199)

Multiple security issues were discovered in V8. If a user were tricked in
to opening a specially crafted website, an attacker could potentially
exploit these to read uninitialized memory, cause a denial of service via
renderer crash or execute arbitrary code with the privileges of the
sandboxed render process. (CVE-2014-7967)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
liboxideqtcore0 1.2.5-0ubuntu0.14.04.1
oxideqt-codecs 1.2.5-0ubuntu0.14.04.1
oxideqt-codecs-extra 1.2.5-0ubuntu0.14.04.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2345-1
CVE-2014-3178, CVE-2014-3179, CVE-2014-3188, CVE-2014-3190,
CVE-2014-3191, CVE-2014-3192, CVE-2014-3194, CVE-2014-3195,
CVE-2014-3197, CVE-2014-3199, CVE-2014-3200, CVE-2014-7967

Package Information:
https://launchpad.net/ubuntu/+source/oxide-qt/1.2.5-0ubuntu0.14.04.1



--e6rjBMP0N9tB8VpcqmUlu7NHPTmfLdDQ5
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQEcBAEBAgAGBQJUPT9kAAoJEGEfvezVlG4Pw58IAJWvtQTe15jjzapiCbJXGI0v
wKhPT6ThnBZUD7FmL83BL09wCc6/LHIKp1fv8V9qKa20EWOp9aTPwAbILkmwPGPJ
mDL7v4Q4j0wNmj0fQ3tqbWaPlDRO4+GOSXcdtHywRdXlNoQCEpPN4xZeSl8+Oi3W
1Gb8YWKwOX9tsLYAV/BtVhkqk64CTNjhDqzserc4mdMCjDsWCe0meo7BP6AKCYy5
2DKSsgKwjmK3UATUa53CP9NfF/d63VfIDIcIhgD9/CKQEpB+tb7c8Z78wmV/hcfe
B9gqjm8doWbqM7q2XXADt/n6l6c5+i0g8wsNuUlHo6EAwXn7nDAw2jnuX14U1eU=
=F6y7
-----END PGP SIGNATURE-----

--e6rjBMP0N9tB8VpcqmUlu7NHPTmfLdDQ5--


--===============0380251571176772652==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============0380251571176772652==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung