Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Oxide
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Oxide
ID: USN-2955-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS, Ubuntu 15.10, Ubuntu 16.04 LTS
Datum: Do, 28. April 2016, 07:55
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1655
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1647
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1654
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1649
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1578
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1653
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3679
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1659
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1646
Applikationen: Oxide

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============1113627913715389260==
Content-Type: multipart/signed; micalg=pgp-sha256;
protocol="application/pgp-signature";
boundary="MEnmljMcC6igExtqVlh1T4D3d1kE9jLro"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--MEnmljMcC6igExtqVlh1T4D3d1kE9jLro
Content-Type: multipart/mixed;
boundary="asPacANkOuW75WokIMS49d5LL9UNrimXh"
From: Chris Coulson <chris.coulson@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <88bdec53-aae0-f38c-c17b-ea4c803e2220@canonical.com>
Subject: [USN-2955-1] Oxide vulnerabilities

--asPacANkOuW75WokIMS49d5LL9UNrimXh
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2955-1
April 27, 2016

oxide-qt vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS
- Ubuntu 15.10
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Oxide.

Software Description:
- oxide-qt: Web browser engine for Qt (QML plugin)

Details:

A use-after-free was discovered when responding synchronously to
permission requests. An attacker could potentially exploit this to cause
a denial of service via application crash, or execute arbitrary code with
the privileges of the user invoking the program. (CVE-2016-1578)

An out-of-bounds read was discovered in V8. If a user were tricked in to
opening a specially crafted website, an attacker could potentially exploit
this to cause a denial of service via renderer crash. (CVE-2016-1646)

A use-after-free was discovered in the navigation implementation in
Chromium in some circumstances. If a user were tricked in to opening a
specially crafted website, an attacker could potentially exploit this to
cause a denial of service via application crash, or execute arbitrary code
with the privileges of the user invoking the program. (CVE-2016-1647)

A buffer overflow was discovered in ANGLE. If a user were tricked in to
opening a specially crafted website, an attacker could potentially exploit
this to cause a denial of service via application crash, or execute
arbitrary code with the privileges of the user invoking the program.
(CVE-2016-1649)

An out-of-bounds write was discovered in V8. If a user were tricked in to
opening a specially crafted website, an attacker could potentially exploit
this to cause a denial of service via renderer crash, or execute arbitrary
code with the privileges of the sandboxed renderer process.
(CVE-2016-1653)

An invalid read was discovered in the media subsystem in Chromium. If a
user were tricked in to opening a specially crafted website, an attacker
could potentially exploit this to cause a denial of service via
application crash. (CVE-2016-1654)

It was discovered that frame removal during callback execution could
trigger a use-after-free in Blink. If a user were tricked in to opening
a specially crafted website, an attacker could potentially exploit this
to cause a denial of service via renderer crash, or execute arbitrary
code with the privileges of the sandboxed renderer process.
(CVE-2016-1655)

Multiple security issues were discovered in Chromium. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit these to read uninitialized memory, cause a denial
of service via application crash or execute arbitrary code with the
privileges of the user invoking the program. (CVE-2016-1659)

Multiple security issues were discovered in V8. If a user were tricked
in to opening a specially crafted website, an attacker could potentially
exploit these to read uninitialized memory, cause a denial of service via
renderer crash or execute arbitrary code with the privileges of the
sandboxed render process. (CVE-2016-3679)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
liboxideqtcore0 1.14.7-0ubuntu1

Ubuntu 15.10:
liboxideqtcore0 1.14.7-0ubuntu0.15.10.1

Ubuntu 14.04 LTS:
liboxideqtcore0 1.14.7-0ubuntu0.14.04.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2955-1
CVE-2016-1578, CVE-2016-1646, CVE-2016-1647, CVE-2016-1649,
CVE-2016-1653, CVE-2016-1654, CVE-2016-1655, CVE-2016-1659,
CVE-2016-3679, https://launchpad.net/bugs/1561450

Package Information:
https://launchpad.net/ubuntu/+source/oxide-qt/1.14.7-0ubuntu1
https://launchpad.net/ubuntu/+source/oxide-qt/1.14.7-0ubuntu0.15.10.1
https://launchpad.net/ubuntu/+source/oxide-qt/1.14.7-0ubuntu0.14.04.1



--asPacANkOuW75WokIMS49d5LL9UNrimXh--

--MEnmljMcC6igExtqVlh1T4D3d1kE9jLro
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQEcBAEBCAAGBQJXIS1RAAoJEGEfvezVlG4PLA4H/jHxlqDjAKtY5WVH+RHwZpUK
Mg4pP3t7yNRzfOQVSAwW8YocAV5u5bwpe+SUg3Zo0nhYg2XxK8vjis6pLQINWzKR
BqaktzTSzJyTfGCqpQ6wK9w8OYIsCCH4GNPGg7Aa6aKDHcSU58NuSu35w8pw74lu
vCtTXstMbHwLkpyRmG4t3CzLiYDo5lkRLGTkSZx2CQiwxXohal5tqA3HoIIc6trG
MP3hdg+9xRA6wxZu0+A973arysL6eiX3FnXT8N9ptNDTiJuVekW37IXQLy0oVZV0
UptymnJuCCZsTVn4y6Z3xvtGL62QliVGc4dSwAfaPt0Wz3ycceZyZXOusLepn2I=
=zNAW
-----END PGP SIGNATURE-----

--MEnmljMcC6igExtqVlh1T4D3d1kE9jLro--


--===============1113627913715389260==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============1113627913715389260==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung