Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Oxide
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Oxide
ID: USN-2960-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS, Ubuntu 15.10, Ubuntu 16.04 LTS
Datum: Do, 19. Mai 2016, 06:25
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1663
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1661
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1667
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1670
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1668
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1660
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1669
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1666
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1665
Applikationen: Oxide

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============1960956111895125915==
Content-Type: multipart/signed; micalg=pgp-sha256;
protocol="application/pgp-signature";
boundary="re4xqBLabRR0kvvCFqDkfHXKCbPkoa4LN"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--re4xqBLabRR0kvvCFqDkfHXKCbPkoa4LN
Content-Type: multipart/mixed;
boundary="pfj15fbSQWms2Qnd58LQaqdN40Qng4U2U"
From: Chris Coulson <chris.coulson@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <1fdaf575-db94-d56c-ac48-a752008003b6@canonical.com>
Subject: [USN-2960-1] Oxide vulnerabilities

--pfj15fbSQWms2Qnd58LQaqdN40Qng4U2U
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2960-1
May 18, 2016

oxide-qt vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS
- Ubuntu 15.10
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Oxide.

Software Description:
- oxide-qt: Web browser engine for Qt (QML plugin)

Details:

An out of bounds write was discovered in Blink. If a user were tricked in
to opening a specially crafted website, an attacker could potentially
exploit this to cause a denial of service via renderer crash, or execute
arbitrary code. (CVE-2016-1660)

It was discovered that Blink assumes that a frame which passes same-origin
checks is local in some cases. If a user were tricked in to opening a
specially crafted website, an attacker could potentially exploit this to
cause a denial of service via renderer crash, or execute arbitrary code.
(CVE-2016-1661)

A use-after-free was discovered in the V8 bindings in Blink. If a user
were tricked in to opening a specially crafted website, an attacker could
potentially exploit this to cause a denial of service via renderer crash,
or execute arbitrary code. (CVE-2016-1663)

It was discovered that the JSGenericLowering class in V8 mishandles
comparison operators. If a user were tricked in to opening a specially
crafted website, an attacker could potentially exploit this to obtain
sensitive information. (CVE-2016-1665)

Multiple security issues were discovered in Chromium. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit these to read uninitialized memory, cause a denial
of service via application crash or execute arbitrary code.
(CVE-2016-1666)

It was discovered that the TreeScope::adoptIfNeeded function in Blink
does not prevent script execution during node-adoption operations. If a
user were tricked in to opening a specially crafted website, an attacker
could potentially exploit this to bypass same origin restrictions.
(CVE-2016-1667)

It was discovered that the forEachForBinding in the V8 bindings in Blink
uses an improper creation context. If a user were tricked in to opening a
specially crafted website, an attacker could potentially exploit this to
bypass same origin restrictions. (CVE-2016-1668)

A buffer overflow was discovered in V8. If a user were tricked in to
opening a specially crafted website, an attacker could potentially exploit
this to cause a denial of service via renderer crash, or execute arbitrary
code. (CVE-2016-1669)

A race condition was discovered in ResourceDispatcherHostImpl in Chromium.
An attacker could potentially exploit this to make arbitrary HTTP
requests. (CVE-2016-1670)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
liboxideqtcore0 1.14.9-0ubuntu0.16.04.1

Ubuntu 15.10:
liboxideqtcore0 1.14.9-0ubuntu0.15.10.1

Ubuntu 14.04 LTS:
liboxideqtcore0 1.14.9-0ubuntu0.14.04.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2960-1
CVE-2016-1660, CVE-2016-1661, CVE-2016-1663, CVE-2016-1665,
CVE-2016-1666, CVE-2016-1667, CVE-2016-1668, CVE-2016-1669,
CVE-2016-1670

Package Information:
https://launchpad.net/ubuntu/+source/oxide-qt/1.14.9-0ubuntu0.16.04.1
https://launchpad.net/ubuntu/+source/oxide-qt/1.14.9-0ubuntu0.15.10.1
https://launchpad.net/ubuntu/+source/oxide-qt/1.14.9-0ubuntu0.14.04.1



--pfj15fbSQWms2Qnd58LQaqdN40Qng4U2U--

--re4xqBLabRR0kvvCFqDkfHXKCbPkoa4LN
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQEcBAEBCAAGBQJXPRNmAAoJEGEfvezVlG4PaTQH/j7S3ijWFfltQbWsKBxcDoDA
FR062GiQFqUZOh2UAVD1fFvtZ7S68I61n25sIPWEHoxxiIBZEHE/zTUSiro9JamO
dKyiE46qG2CkNf6QaW3rC3TXNUF4iZ+ciDbBwKEb14MEm/eEhIrADorE1NB4Vh1V
WWtUNu6VYXCrZbxSQEAJqzvLg/5gVvK9cexH/L9zYTLwM2jjz443k4PPUfntK4hF
2SaqlxfWHl+2k7RzQPiP4mrwrqRAciuGAUHdXdCbHlm+JJQQm/XJx2kOXSma6iRv
d6Jtd5hJElEAfniduxX4K90SVZbYLfk10MxZNylRDM6wXYFmf4jQTpBGhYjHizg=
=H3lg
-----END PGP SIGNATURE-----

--re4xqBLabRR0kvvCFqDkfHXKCbPkoa4LN--


--===============1960956111895125915==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============1960956111895125915==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung