Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Oxide
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Oxide
ID: USN-3180-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 16.10
Datum: Do, 9. Februar 2017, 07:25
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5010
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5024
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5019
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5022
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5014
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5017
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5009
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5025
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5006
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5007
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5012
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5011
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5023
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5008
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5026
Applikationen: Oxide

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============5036958946202455518==
Content-Type: multipart/signed; micalg=pgp-sha256;
protocol="application/pgp-signature";
boundary="ouGXFoAAiB2EeQ5LbqSWIBC9dgbExBKO3"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--ouGXFoAAiB2EeQ5LbqSWIBC9dgbExBKO3
Content-Type: multipart/mixed;
boundary="3dKk3PQfI0BfauaHVk9o5fcHtwe0LuvSq"
From: Chris Coulson <chris.coulson@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <735445b6-5557-9271-7640-574c5f45bef5@canonical.com>
Subject: [USN-3180-1] Oxide vulnerabilities

--3dKk3PQfI0BfauaHVk9o5fcHtwe0LuvSq
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable
Content-Language: en-US

==========================================================================
Ubuntu Security Notice USN-3180-1
February 08, 2017

oxide-qt vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Oxide.

Software Description:
- oxide-qt: Web browser engine for Qt (QML plugin)

Details:

Multiple vulnerabilities were discovered in Chromium. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit these to conduct cross-site scripting (XSS) attacks,
read uninitialized memory, obtain sensitive information, spoof the
webview URL or other UI components, bypass same origin restrictions or
other security restrictions, cause a denial of service via application
crash, or execute arbitrary code. (CVE-2017-5006, CVE-2017-5007,
CVE-2017-5008, CVE-2017-5009, CVE-2017-5010, CVE-2017-5011, CVE-2017-5012,
CVE-2017-5014, CVE-2017-5017, CVE-2017-5019, CVE-2017-5022, CVE-2017-5023,
CVE-2017-5024, CVE-2017-5025, CVE-2017-5026)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.10:
liboxideqtcore0 1.20.4-0ubuntu0.16.10.1

Ubuntu 16.04 LTS:
liboxideqtcore0 1.20.4-0ubuntu0.16.04.1

Ubuntu 14.04 LTS:
liboxideqtcore0 1.20.4-0ubuntu0.14.04.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-3180-1
CVE-2017-5006, CVE-2017-5007, CVE-2017-5008, CVE-2017-5009,
CVE-2017-5010, CVE-2017-5011, CVE-2017-5012, CVE-2017-5014,
CVE-2017-5017, CVE-2017-5019, CVE-2017-5022, CVE-2017-5023,
CVE-2017-5024, CVE-2017-5025, CVE-2017-5026

Package Information:
https://launchpad.net/ubuntu/+source/oxide-qt/1.20.4-0ubuntu0.16.10.1
https://launchpad.net/ubuntu/+source/oxide-qt/1.20.4-0ubuntu0.16.04.1
https://launchpad.net/ubuntu/+source/oxide-qt/1.20.4-0ubuntu0.14.04.1



--3dKk3PQfI0BfauaHVk9o5fcHtwe0LuvSq--

--ouGXFoAAiB2EeQ5LbqSWIBC9dgbExBKO3
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQEcBAEBCAAGBQJYm7CtAAoJEGEfvezVlG4P7GgH/17eV+inVFjdhG3ia+e0iHc+
sTGWnYK82eCEeYF3y+IIGNY6KNu/4C2DXC/rersu8APLykmUiTlBkamyCOIm+T/e
QbME2RzpJAw/k5FMWTYkk1b0o3pm9IN6/iVBD8+vBegNemQzyX+3iZb1lNBDqRaT
HKAYpnlbsXw4fvlFoOBaWPj5Zdpcn9gADWNY9POvMSRpSHtaRvB8CAMz8wBVudJq
6SUbUo6TfguhsVxH69oaCBGkp9qBI9kqPk89dZmkLib6TdhiPbMDcrBJjj+/OPcg
k7ZZJfanuKq2DHCi0s7+S5USQ5Gbx1+SqhsxuqSdjACVDUmeUZCGoRxVuVx7LTA=
=+VFC
-----END PGP SIGNATURE-----

--ouGXFoAAiB2EeQ5LbqSWIBC9dgbExBKO3--


--===============5036958946202455518==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============5036958946202455518==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung