Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Oxide
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Oxide
ID: USN-2320-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS
Datum: Do, 21. August 2014, 08:51
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3165
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3166
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3167
Applikationen: Oxide

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============7131517259411754558==
Content-Type: multipart/signed; micalg=pgp-sha1;
protocol="application/pgp-signature";
boundary="PBJBA6f439vmcTlV04joDTkvcg019PBEq"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--PBJBA6f439vmcTlV04joDTkvcg019PBEq
Content-Type: text/plain; charset=windows-125
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2320-1
August 20, 2014

oxide-qt vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Oxide.

Software Description:
- oxide-qt: Web browser engine library for Qt (QML plugin)

Details:

A use-after-free was discovered in the websockets implementation in Blink.
If a user were tricked in to opening a specially crafted website, an
attacker could potentially exploit this to cause a denial of service via
renderer crash. (CVE-2014-3165)

An issue was discovered in the Public Key Pinning implementation in
Chromium. An attacker could potentially exploit this to obtain sensitive
information. (CVE-2014-3166)

Multiple security issues were discovered in Chromium. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit these to cause a denial of service via application
crash or execute arbitrary code with the privileges of the user invoking
the program. (CVE-2014-3167)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
liboxideqtcore0 1.0.5-0ubuntu0.14.04.1
oxideqt-codecs 1.0.5-0ubuntu0.14.04.1
oxideqt-codecs-extra 1.0.5-0ubuntu0.14.04.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2320-1
CVE-2014-3165, CVE-2014-3166, CVE-2014-3167, https://launchpad.net/bugs/1356372

Package Information:
https://launchpad.net/ubuntu/+source/oxide-qt/1.0.5-0ubuntu0.14.04.1



--PBJBA6f439vmcTlV04joDTkvcg019PBEq
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQEcBAEBAgAGBQJT9R6YAAoJEGEfvezVlG4PtTgH/jrcTByAkFJ+yMbWasmaI1S0
4fb8YnC4l6WQ7J/KY/755i+fDfbZEMnptxidJZfAKLtk0cIoJ1l8pPgcE5LXktvH
T9zOR+8neP0Us6PT4TMXjsAYMjWR37I6oVJrC7nNiIU6ERV5IdTUleIP0RLQoDxb
X7RB3JrX6GMx7zz6DhmZ2BABLOV2kmZc3m28KFR9/yGqTEQeJaC8qJJkABCA6VfP
ErymxOiVEfCs3AbacpkAB53dYKzdBnZLQexsPs73k44hUNE7lBXWrzLS/mVwfzoC
7qLT1k65zFy4uJ4QvyNPVVwhtc6VqzLZLuRU8wrfdK5Wo6A+zCs+MlTzzYyrDEI=
=CCC9
-----END PGP SIGNATURE-----

--PBJBA6f439vmcTlV04joDTkvcg019PBEq--


--===============7131517259411754558==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============7131517259411754558==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung