Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in Oxide
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in Oxide
ID: USN-2905-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS, Ubuntu 15.10
Datum: Di, 23. Februar 2016, 22:38
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1629
Applikationen: Oxide

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============5842907833745057410==
Content-Type: multipart/signed; micalg=pgp-sha256;
protocol="application/pgp-signature";
boundary="x3V61di82w9suTNoaUiaCHLFkMhnTvinh"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--x3V61di82w9suTNoaUiaCHLFkMhnTvinh
Content-Type: text/plain; charset=windows-125
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2905-1
February 23, 2016

oxide-qt vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.10
- Ubuntu 14.04 LTS

Summary:

Oxide could be made to bypass same-origin restrictions.

Software Description:
- oxide-qt: Web browser engine library for Qt (QML plugin)

Details:

A security issue was discovered in Chromium. If a user were tricked in to
opening a specially crafted website, an attacker could potentially exploit
this to bypass same-origin restrictions or a sandbox protection mechanism.
(CVE-2016-1629)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.10:
liboxideqtcore0 1.12.7-0ubuntu0.15.10.1

Ubuntu 14.04 LTS:
liboxideqtcore0 1.12.7-0ubuntu0.14.04.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2905-1
CVE-2016-1629

Package Information:
https://launchpad.net/ubuntu/+source/oxide-qt/1.12.7-0ubuntu0.15.10.1
https://launchpad.net/ubuntu/+source/oxide-qt/1.12.7-0ubuntu0.14.04.1



--x3V61di82w9suTNoaUiaCHLFkMhnTvinh
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQEcBAEBCAAGBQJWzFVyAAoJEGEfvezVlG4Pi7AIAIHl+bGeF9JCCzgC78xf9BBm
ZblnBU2JfflGPhEiB+/LjJyq7SVGNap8uQR6fNE1wY064Yc+Jwx7SHnNd8i0+ffI
zLO7IEs9NcjltvWvEUcDE/g5Zy8vnuVs7Zk54u5ZRjYTzpWOxjYC6zJOuCTBEcZI
+YyoXlS7Ags2pKYxcZ1A8LHoonCkhnFwG5NHWql77hEo04nhAgCschwnxOdH/RTI
ozWTQrLUcTITyFk0C9P5c/9rnfUtxJenFk639n/mks5NWH1LIHQm1gpQD7MSTlDc
uBO0X05IIVbgztuXbdAaYhNA7Atwp93BH1NXXos51yWq1ATPqIM8V4xHPMMIS7Q=
=jNtT
-----END PGP SIGNATURE-----

--x3V61di82w9suTNoaUiaCHLFkMhnTvinh--


--===============5842907833745057410==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============5842907833745057410==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung