Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Oxide
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Oxide
ID: USN-3236-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 16.10
Datum: Mi, 29. März 2017, 23:02
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5044
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5045
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5035
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5030
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5046
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5029
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5037
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5033
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5040
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5031
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5041
Applikationen: Oxide

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============5293387888166177628==
Content-Type: multipart/signed; micalg=pgp-sha256;
protocol="application/pgp-signature";
boundary="TmrgkaVeOHpWMIgcoXGBSnTTnkBnEAREV"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--TmrgkaVeOHpWMIgcoXGBSnTTnkBnEAREV
Content-Type: multipart/mixed;
boundary="cEuj0Un8jJVJwL3dPKXS1pNGMsmOmwWKI"
From: Chris Coulson <chris.coulson@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <f57f22c9-0885-37c2-eaba-4f9d2ddae820@canonical.com>
Subject: [USN-3236-1] Oxide vulnerabilities

--cEuj0Un8jJVJwL3dPKXS1pNGMsmOmwWKI
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable
Content-Language: en-US

==========================================================================
Ubuntu Security Notice USN-3236-1
March 29, 2017

oxide-qt vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Oxide.

Software Description:
- oxide-qt: Web browser engine for Qt (QML plugin)

Details:

Multiple vulnerabilities were discovered in Chromium. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit these to obtain sensitive information, spoof
application UI by causing the security status API or webview URL to
indicate the wrong values, bypass security restrictions, cause a denial
of service via application crash, or execute arbitrary code.
(CVE-2017-5029, CVE-2017-5030, CVE-2017-5031, CVE-2017-5033,
CVE-2017-5035, CVE-2017-5037, CVE-2017-5040, CVE-2017-5041, CVE-2017-5044,
CVE-2017-5045, CVE-2017-5046)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.10:
liboxideqtcore0 1.21.5-0ubuntu0.16.10.1

Ubuntu 16.04 LTS:
liboxideqtcore0 1.21.5-0ubuntu0.16.04.1

Ubuntu 14.04 LTS:
liboxideqtcore0 1.21.5-0ubuntu0.14.04.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-3236-1
CVE-2017-5029, CVE-2017-5030, CVE-2017-5031, CVE-2017-5033,
CVE-2017-5035, CVE-2017-5037, CVE-2017-5040, CVE-2017-5041,
CVE-2017-5044, CVE-2017-5045, CVE-2017-5046

Package Information:
https://launchpad.net/ubuntu/+source/oxide-qt/1.21.5-0ubuntu0.16.10.1
https://launchpad.net/ubuntu/+source/oxide-qt/1.21.5-0ubuntu0.16.04.1
https://launchpad.net/ubuntu/+source/oxide-qt/1.21.5-0ubuntu0.14.04.1



--cEuj0Un8jJVJwL3dPKXS1pNGMsmOmwWKI--

--TmrgkaVeOHpWMIgcoXGBSnTTnkBnEAREV
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQEcBAEBCAAGBQJY3BwmAAoJEGEfvezVlG4PQ2wH/2/38r612jex/DDkhzbsFHeT
Tclmf9rNT8Sl8hwtvWn2kgE2fRSFyFiWNpl0zwRQJeKtTJY0/5G3SV0Odj1UaByi
AbRU0Z+7fKQqGU/iKIkVBmF81Veypv0sa+YvnqqSw3/iFLRfgA53y2N9YuRZ1Gxc
g5VoPej5UVOVVr5DidKCW2BQvPc6tM/HGlOnWR0vfqXagXNAX/ulQOatsuqQRrbj
sF5ZqneWBUmF+9zppdSlTA6k3ukrfOpu3bCZVDqtm7/twcF8byWLKzZm54IXOLSY
TDg9s+uXAbxR8nlTaI+w83fXTK4hPU/Vovfj6xtuCuKjwoStXVuJPDVs7o2wcKQ=
=6QDO
-----END PGP SIGNATURE-----

--TmrgkaVeOHpWMIgcoXGBSnTTnkBnEAREV--


--===============5293387888166177628==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============5293387888166177628==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung