Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Oxide
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Oxide
ID: USN-3058-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS, Ubuntu 16.04 LTS
Datum: Do, 15. September 2016, 07:08
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5164
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5161
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5148
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5165
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5142
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5145
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5155
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5141
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5143
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5147
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5153
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5150
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5156
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5144
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5167
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5146
Applikationen: Oxide

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============3539040819574887830==
Content-Type: multipart/signed; micalg=pgp-sha256;
protocol="application/pgp-signature";
boundary="ceXrWqTns3GA7hpNd3Ap9BiweslHC0hN1"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--ceXrWqTns3GA7hpNd3Ap9BiweslHC0hN1
Content-Type: multipart/mixed;
boundary="G4LA5OJoV6SMG4Kn2vg7cG3O02R3aQjDu"
From: Chris Coulson <chris.coulson@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <abecf722-c575-5833-75a8-289563e79b87@canonical.com>
Subject: [USN-3058-1] Oxide vulnerabilities

--G4LA5OJoV6SMG4Kn2vg7cG3O02R3aQjDu
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3058-1
September 14, 2016

oxide-qt vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Oxide.

Software Description:
- oxide-qt: Web browser engine for Qt (QML plugin)

Details:

An issue was discovered in Blink involving the provisional URL for an
initially empty document. An attacker could potentially exploit this to
spoof the currently displayed URL. (CVE-2016-5141)

A use-after-free was discovered in the WebCrypto implementation in Blink.
If a user were tricked in to opening a specially crafted website, an
attacker could potentially exploit this to cause a denial of service via
application crash, or execute arbitrary code. (CVE-2016-5142)

It was discovered that the devtools subsystem in Blink mishandles various
parameters. An attacker could exploit this to bypass intended access
restrictions. (CVE-2016-5143, CVE-2016-5144)

It was discovered that Blink does not ensure that a taint property is
preserved after a structure-clone operation on an ImageBitmap object
derived from a cross-origin image. If a user were tricked in to opening a
specially crafted website, an attacker could potentially exploit this to
bypass same origin restrictions. (CVE-2016-5145)

Multiple security issues were discovered in Chromium. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit these to read uninitialized memory, cause a denial
of service via application crash, or execute arbitrary code.
(CVE-2016-5146, CVE-2016-5167)

It was discovered that Blink mishandles deferred page loads. If a user
were tricked in to opening a specially crafted website, an attacker could
potentially exploit this to conduct cross-site scripting (XSS) attacks.
(CVE-2016-5147)

An issue was discovered in Blink related to widget updates. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit this to conduct cross-site scripting (XSS) attacks.
(CVE-2016-5148)

A use-after-free was discovered in Blink. If a user were tricked in to
opening a specially crafted website, an attacker could potentially exploit
this to cause a denial of service via application crash, or execute
arbitrary code. (CVE-2016-5150)

A use-after-free was discovered in Blink. If a user were tricked in to
opening a specially crafted website, an attacker could potentially exploit
this to cause a denial of service via application crash, or execute
arbitrary code. (CVE-2016-5153)

It was discovered that Chromium does not correctly validate access to the
initial document. An attacker could potentially exploit this to spoof the
currently displayed URL. (CVE-2016-5155)

A use-after-free was discovered in the event bindings in Blink. If a user
were tricked in to opening a specially crafted website, an attacker could
potentially exploit this to cause a denial of service via application
crash, or execute arbitrary code. (CVE-2016-5156)

A type confusion bug was discovered in Blink. If a user were tricked in to
opening a specially crafted website, an attacker could potentially exploit
this to cause a denial of service via application crash, or execute
arbitrary code. (CVE-2016-5161)

An issue was discovered with the devtools implementation. An attacker
could potentially exploit this to conduct cross-site scripting (XSS)
attacks. (CVE-2016-5164)

An issue was discovered with the devtools implementation. An attacker
could potentially exploit this to conduct cross-site scripting (XSS)
attacks. (CVE-2016-5165)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
liboxideqtcore0 1.17.7-0ubuntu0.16.04.1

Ubuntu 14.04 LTS:
liboxideqtcore0 1.17.7-0ubuntu0.14.04.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-3058-1
CVE-2016-5141, CVE-2016-5142, CVE-2016-5143, CVE-2016-5144,
CVE-2016-5145, CVE-2016-5146, CVE-2016-5147, CVE-2016-5148,
CVE-2016-5150, CVE-2016-5153, CVE-2016-5155, CVE-2016-5156,
CVE-2016-5161, CVE-2016-5164, CVE-2016-5165, CVE-2016-5167

Package Information:
https://launchpad.net/ubuntu/+source/oxide-qt/1.17.7-0ubuntu0.16.04.1
https://launchpad.net/ubuntu/+source/oxide-qt/1.17.7-0ubuntu0.14.04.1



--G4LA5OJoV6SMG4Kn2vg7cG3O02R3aQjDu--

--ceXrWqTns3GA7hpNd3Ap9BiweslHC0hN1
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQEcBAEBCAAGBQJX2c5HAAoJEGEfvezVlG4PQTQH/15YVmSRHl75UZoF4isXLyB6
Pg0mUsMYqhftXokPFiou5oZZLylFppNaSaBpTV9Yu7yVVZqHm0XoBHIzQwNQADRC
HFqrRaJ7lVVWMx58C0to2Q6z+vm55kJc2x8aygi0tHTLdKLp4fbNb8QRSezRyI71
cZqdNULid0odcuQw4JkyjVRoyrMAF64n/DGsag01XFWg9PGCwDyWE11ByJTC2oCT
D8n1JGofGDjx9VbpQlMC+rBukfbzWUsVDxWk1OefIPKN05IpBtW7DU4DECjK+KEu
gYlS+p6+WT79kM81g2krYjsunVOTX4wfK4XGfJdckXERRzaB+9j8ebOWMDhgrXk=
=+k2O
-----END PGP SIGNATURE-----

--ceXrWqTns3GA7hpNd3Ap9BiweslHC0hN1--


--===============3539040819574887830==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============3539040819574887830==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung