Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Oxide
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Oxide
ID: USN-2495-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS, Ubuntu 14.10
Datum: Di, 10. Februar 2015, 22:40
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1209
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1210
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1211
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1212
Applikationen: Oxide

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============1069441434658020373==
Content-Type: multipart/signed; micalg=pgp-sha1;
protocol="application/pgp-signature";
boundary="k2jGUO1Frt4Nnn67RXftCeInP1Bpid7pB"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--k2jGUO1Frt4Nnn67RXftCeInP1Bpid7pB
Content-Type: text/plain; charset=windows-125
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2495-1
February 10, 2015

oxide-qt vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.10
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Oxide.

Software Description:
- oxide-qt: Web browser engine library for Qt (QML plugin)

Details:

A use-after-free bug was discovered in the DOM implementation in Blink. If
a user were tricked in to opening a specially crafted website, an attacker
could potentially exploit this to cause a denial of service via renderer
crash or execute arbitrary code with the privileges of the sandboxed
render process. (CVE-2015-1209)

It was discovered that V8 did not properly consider frame access
restrictions when throwing exceptions in some circumstances. If a user
were tricked in to opening a specially crafted website, an attacker could
potentially exploit this to bypass same origin restrictions.
(CVE-2015-1210)

It was discovered that Chromium did not properly restrict the URI scheme
during ServiceWorker registration. If a user were tricked in to
downloading and opening a specially crafted HTML file, an attacker could
potentially exploit this to bypass security restrictions. (CVE-2015-1211)

Multiple security issues were discovered in Chromium. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit these to read uninitialized memory, cause a denial
of service via application crash or execute arbitrary code with the
privileges of the user invoking the program. (CVE-2015-1212)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.10:
liboxideqtcore0 1.4.3-0ubuntu0.14.10.1
oxideqt-codecs 1.4.3-0ubuntu0.14.10.1
oxideqt-codecs-extra 1.4.3-0ubuntu0.14.10.1

Ubuntu 14.04 LTS:
liboxideqtcore0 1.4.3-0ubuntu0.14.04.1
oxideqt-codecs 1.4.3-0ubuntu0.14.04.1
oxideqt-codecs-extra 1.4.3-0ubuntu0.14.04.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2495-1
CVE-2015-1209, CVE-2015-1210, CVE-2015-1211, CVE-2015-1212

Package Information:
https://launchpad.net/ubuntu/+source/oxide-qt/1.4.3-0ubuntu0.14.10.1
https://launchpad.net/ubuntu/+source/oxide-qt/1.4.3-0ubuntu0.14.04.1



--k2jGUO1Frt4Nnn67RXftCeInP1Bpid7pB
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQEcBAEBAgAGBQJU2khYAAoJEGEfvezVlG4PgfkH/3smuauKry1tVlW+74w2V8Fk
iic9iWf22VxsE+uVwm1Y6MdVe1RRd8RSrCSLKkYEAFaN7IAgzxHQ0WYBTAYuYi2W
gxG0pTIJBB6n76cVOAeU54Tep1K0BIr6J8sxFquVE/ONWo0HjG3LwlCHn1tdXzVw
KKlWGGS2N2Xu83XsWPGP586KjkJh8q0uP/NSgccVeFtefqMo5YLixzchYEdjmSyT
F11d/CFNApwOIGwMGEEcCt7CKWrjy0FfnZmxfTGYpCRwSKvgPD9d4bN7OZILTutU
jU/8bCTm94Sjx8ncgA8rE/tV8Ay9PLrOTZh/GNCE4aNC4vPrk7Fz+7zB5eA+g4U=
=pSs5
-----END PGP SIGNATURE-----

--k2jGUO1Frt4Nnn67RXftCeInP1Bpid7pB--


--===============1069441434658020373==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============1069441434658020373==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung