Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in Oxide
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in Oxide
ID: USN-3015-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS, Ubuntu 15.10, Ubuntu 16.04 LTS
Datum: Do, 30. Juni 2016, 21:02
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1704
Applikationen: Oxide

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============1569351807469081881==
Content-Type: multipart/signed; micalg=pgp-sha256;
protocol="application/pgp-signature";
boundary="gl53ON2EfrjXotf7LOnxEWtXg6tJlIcws"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--gl53ON2EfrjXotf7LOnxEWtXg6tJlIcws
Content-Type: multipart/mixed;
boundary="j5wegK8Ocn9cX5dL9IUJbM0DmUR8IkiRB"
From: Chris Coulson <chris.coulson@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <4e7c92d8-91a4-22a4-c6b1-3f52b5ed7a1b@canonical.com>
Subject: [USN-3015-1] Oxide vulnerabilities

--j5wegK8Ocn9cX5dL9IUJbM0DmUR8IkiRB
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3015-1
June 30, 2016

oxide-qt vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS
- Ubuntu 15.10
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Oxide.

Software Description:
- oxide-qt: Web browser engine for Qt (QML plugin)

Details:

Multiple security issues were discovered in Chromium. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit these to read uninitialized memory, cause a denial
of service via application crash, or execute arbitrary code.
(CVE-2016-1704)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
liboxideqtcore0 1.15.8-0ubuntu0.16.04.1

Ubuntu 15.10:
liboxideqtcore0 1.15.8-0ubuntu0.15.10.1

Ubuntu 14.04 LTS:
liboxideqtcore0 1.15.8-0ubuntu0.14.04.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-3015-1
CVE-2016-1704

Package Information:
https://launchpad.net/ubuntu/+source/oxide-qt/1.15.8-0ubuntu0.16.04.1
https://launchpad.net/ubuntu/+source/oxide-qt/1.15.8-0ubuntu0.15.10.1
https://launchpad.net/ubuntu/+source/oxide-qt/1.15.8-0ubuntu0.14.04.1



--j5wegK8Ocn9cX5dL9IUJbM0DmUR8IkiRB--

--gl53ON2EfrjXotf7LOnxEWtXg6tJlIcws
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQEcBAEBCAAGBQJXdV84AAoJEGEfvezVlG4PGq4H/RTS7q+wZp2wcv3QunaCcVbF
mdAa9Iz14wiq+3p1bck5pdgiykrgYmYvI7OssmnWtBYZavmvTj2YeAY+R1Kmo1UQ
5Dy6xiRTlnsA36npgIYqBNPUX/RR+FFkPplLjN4aToKZ3/8mzPrlPVuzDhJh0KVh
iz8wAbhuN+MuTdLCDmriIqIaiAdW0A1Xjfetg39wKpmVErVjTur0LRkMUMwzf4Pk
H112WXsbNeDvICPE1+SeRfTTBBz9gPXuQERQ0YNWD96kJlPLQBF+NSCYosMOXmxK
C5RohRoXnh7V9/SnSln/dCZ9gbos/oJzaxQKRJRAh2F/p/WMpxUiX1uEkMIkm8U=
=TJkF
-----END PGP SIGNATURE-----

--gl53ON2EfrjXotf7LOnxEWtXg6tJlIcws--


--===============1569351807469081881==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============1569351807469081881==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung