Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Oxide
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Oxide
ID: USN-2877-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS, Ubuntu 15.04, Ubuntu 15.10
Datum: Mi, 27. Januar 2016, 18:23
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1612
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1617
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1618
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2052
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1614
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1620
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2051
Applikationen: Oxide

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============3336720115347674787==
Content-Type: multipart/signed; micalg=pgp-sha256;
protocol="application/pgp-signature";
boundary="3Lwk65H4nPXcEi1DGbv1lBn6HTeUEMUK0"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--3Lwk65H4nPXcEi1DGbv1lBn6HTeUEMUK0
Content-Type: text/plain; charset=windows-125
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2877-1
January 27, 2016

oxide-qt vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.10
- Ubuntu 15.04
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Oxide.

Software Description:
- oxide-qt: Web browser engine library for Qt (QML plugin)

Details:

A bad cast was discovered in V8. If a user were tricked in to opening a
specially crafted website, an attacker could potentially exploit this to
cause a denial of service via renderer crash or execute arbitrary code
with the privileges of the sandboxed render process. (CVE-2016-1612)

An issue was discovered when initializing the UnacceleratedImageBufferSurface
class in Blink. If a user were tricked in to opening a specially crafted
website, an attacker could potentially exploit this to obtain sensitive
information. (CVE-2016-1614)

An issue was discovered with the CSP implementation in Blink. If a user
were tricked in to opening a specially crafted website, an attacker could
potentially exploit this to determine whether specific HSTS sites had been
visited by reading a CSP report. (CVE-2016-1617)

An issue was discovered with random number generator in Blink. An attacker
could potentially exploit this to defeat cryptographic protection
mechanisms. (CVE-2016-1618)

Multiple security issues were discovered in Chromium. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit these to read uninitialized memory, cause a denial
of service via application crash or execute arbitrary code with the
privileges of the user invoking the program. (CVE-2016-1620)

Multiple security issues were discovered in V8. If a user were tricked
in to opening a specially crafted website, an attacker could potentially
exploit these to read uninitialized memory, cause a denial of service via
renderer crash or execute arbitrary code with the privileges of the
sandboxed render process. (CVE-2016-2051)

Multiple security issues were discovered in Harfbuzz. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit these to cause a denial of service via renderer
crash or execute arbitrary code with the privileges of the sandboxed
render process. (CVE-2016-2052)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.10:
liboxideqtcore0 1.12.5-0ubuntu0.15.10.1

Ubuntu 15.04:
liboxideqtcore0 1.12.5-0ubuntu0.15.04.1

Ubuntu 14.04 LTS:
liboxideqtcore0 1.12.5-0ubuntu0.14.04.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2877-1
CVE-2016-1612, CVE-2016-1614, CVE-2016-1617, CVE-2016-1618,
CVE-2016-1620, CVE-2016-2051, CVE-2016-2052

Package Information:
https://launchpad.net/ubuntu/+source/oxide-qt/1.12.5-0ubuntu0.15.10.1
https://launchpad.net/ubuntu/+source/oxide-qt/1.12.5-0ubuntu0.15.04.1
https://launchpad.net/ubuntu/+source/oxide-qt/1.12.5-0ubuntu0.14.04.1



--3Lwk65H4nPXcEi1DGbv1lBn6HTeUEMUK0
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQEcBAEBCAAGBQJWqPALAAoJEGEfvezVlG4PafUH/R+UgF5C1gzDyuwUtt5FurlN
sJE0Wzm5JgNuHuGiLx6JW4LXZOjIpW6AQksf8f1UtKJQJG+U8N6mF+qSixxbHKYQ
nTt0toF8x3Zi4zz2fnZFjVmCQHwHQxhaM1FsbUFAuqRtrtSkUdinfh5lkxjFjMjA
WLXAQeu0wAd2spjZW1ntvGxcE/3wfFfZVjCMHpWeQzcHpcEQpR17Esow4ghPeFpX
YgwI+YbppYI9asc7PmMsRWsw22Mz6pDrRWYgT9wOa55NvTQ+GpjW0JGV4kINxWAX
SkVSljk5In7kkggYoWlwlj/6HKI1FDwdIMxUr7Mj4SLjhFlZyPoX9Tv/5n7Wh4g=
=LKTU
-----END PGP SIGNATURE-----

--3Lwk65H4nPXcEi1DGbv1lBn6HTeUEMUK0--


--===============3336720115347674787==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============3336720115347674787==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung