Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in Oxide
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in Oxide
ID: USN-2582-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS, Ubuntu 14.10, Ubuntu 15.04
Datum: Mi, 6. Mai 2015, 16:20
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1243
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1250
Applikationen: Oxide

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============8461817687342831364==
Content-Type: multipart/signed; micalg=pgp-sha1;
protocol="application/pgp-signature";
boundary="JRN4A6vCXWeqAW5W1tPhxO5nCkhSKBDQj"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--JRN4A6vCXWeqAW5W1tPhxO5nCkhSKBDQj
Content-Type: text/plain; charset=windows-125
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2582-1
May 06, 2015

oxide-qt vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.04
- Ubuntu 14.10
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Oxide.

Software Description:
- oxide-qt: Web browser engine library for Qt (QML plugin)

Details:

A use-after-free was discovered in the DOM implementation in Blink. If a
user were tricked in to opening a specially crafted website, an attacker
could potentially exploit this to cause a denial of service via renderer
crash, or execute arbitrary code with the privileges of the sandboxed
render process. (CVE-2015-1243)

Multiple security issues were discovered in Chromium. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit these to read uninitialized memory, cause a denial
of service via application crash or execute arbitrary code with the
privileges of the user invoking the program. (CVE-2015-1250)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.04:
liboxideqtcore0 1.6.6-0ubuntu0.15.04.1

Ubuntu 14.10:
liboxideqtcore0 1.6.6-0ubuntu0.14.10.1

Ubuntu 14.04 LTS:
liboxideqtcore0 1.6.6-0ubuntu0.14.04.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2582-1
CVE-2015-1243, CVE-2015-1250

Package Information:
https://launchpad.net/ubuntu/+source/oxide-qt/1.6.6-0ubuntu0.15.04.1
https://launchpad.net/ubuntu/+source/oxide-qt/1.6.6-0ubuntu0.14.10.1
https://launchpad.net/ubuntu/+source/oxide-qt/1.6.6-0ubuntu0.14.04.1



--JRN4A6vCXWeqAW5W1tPhxO5nCkhSKBDQj
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQEcBAEBAgAGBQJVShYaAAoJEGEfvezVlG4PXe8H/ixWFwijZ1phuHyQ6uFS1GVm
gD4/23VBlGglX5ggMVjB7mpsdhz2xdj7lmpLXZTl2nJCE2WMuM1liA2/RnkA61nE
Ip2W0L9E/YVjaIOdOK4RZ8dQKKlT8KG+Z9fr2jmpEZk52Gq64A/gMMz9AXumGUE2
fASVIotIuKCyWqW9yoWq/gSx2azV+J6sP/KU+tHbtYkNhhf64xEG9q+Oo7jPmdR/
dkSyRMKvpM3vWSpGsowU5VCwfyW3Xbe1zG71EXZBvThGBNXKFvErOBjPs6gtEpSD
0MQznJkQolcvXaWLPfi2CC8aNh4UBDVaZoxnC/W8NwSp8G7TGUx876Uz5ByJPj0=
=GSyQ
-----END PGP SIGNATURE-----

--JRN4A6vCXWeqAW5W1tPhxO5nCkhSKBDQj--


--===============8461817687342831364==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============8461817687342831364==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung