Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Oxide
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Oxide
ID: USN-2410-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS, Ubuntu 14.10
Datum: Do, 20. November 2014, 08:31
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7904
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7907
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7908
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7909
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7910
Applikationen: Oxide

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============6950848529439741514==
Content-Type: multipart/signed; micalg=pgp-sha1;
protocol="application/pgp-signature";
boundary="tdwAKgrix6hRoQ662bCPM4bWL8j01qoCG"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--tdwAKgrix6hRoQ662bCPM4bWL8j01qoCG
Content-Type: text/plain; charset=windows-125
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2410-1
November 19, 2014

oxide-qt vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.10
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Oxide.

Software Description:
- oxide-qt: Web browser engine library for Qt (QML plugin)

Details:

A buffer overflow was discovered in Skia. If a user were tricked in to
opening a specially crafted website, an attacked could potentially exploit
this to cause a denial of service via renderer crash or execute arbitrary
code with the privileges of the sandboxed render process. (CVE-2014-7904)

Multiple use-after-frees were discovered in Blink. If a user were tricked
in to opening a specially crafted website, an attacked could potentially
exploit these to cause a denial of service via renderer crash or execute
arbitrary code with the privileges of the sandboxed render process.
(CVE-2014-7907)

An integer overflow was discovered in media. If a user were tricked in to
opening a specially crafted website, an attacked could potentially exploit
this to cause a denial of service via renderer crash or execute arbitrary
code with the privileges of the sandboxed render process. (CVE-2014-7908)

An uninitialized memory read was discovered in Skia. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit this to cause a denial of service via renderer crash.
(CVE-2014-7909)

Multiple security issues were discovered in Chromium. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit these to read uninitialized memory, cause a denial of
service via application crash or execute arbitrary code with the
privileges of the user invoking the program. (CVE-2014-7910)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.10:
liboxideqtcore0 1.3.4-0ubuntu0.14.10.1
oxideqt-codecs 1.3.4-0ubuntu0.14.10.1
oxideqt-codecs-extra 1.3.4-0ubuntu0.14.10.1

Ubuntu 14.04 LTS:
liboxideqtcore0 1.3.4-0ubuntu0.14.04.1
oxideqt-codecs 1.3.4-0ubuntu0.14.04.1
oxideqt-codecs-extra 1.3.4-0ubuntu0.14.04.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2410-1
CVE-2014-7904, CVE-2014-7907, CVE-2014-7908, CVE-2014-7909,
CVE-2014-7910

Package Information:
https://launchpad.net/ubuntu/+source/oxide-qt/1.3.4-0ubuntu0.14.10.1
https://launchpad.net/ubuntu/+source/oxide-qt/1.3.4-0ubuntu0.14.04.1



--tdwAKgrix6hRoQ662bCPM4bWL8j01qoCG
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQEcBAEBAgAGBQJUbP8DAAoJEGEfvezVlG4PKKUIALGdfpMSPB6eueO33BmOZdlW
Djvxt4N8CHM7dx8mHKwJbFPzm3ncFj8gUKpYZN6g5MKvawD5eA75DbvnXmqC77GB
DfmUzoyoNrbd23mzJ5wS3m1EcbyqycT8oO5kV4uJSeVDmaJtxBj8fBmeMX0lYta/
N1vVxCN6LrynBALsrcRYmaTBe+3aTrp5d/ndnOLj4izpOSYuJgWcsJRaLKwh9jVe
chWjDJO2pzwqWolD5lT85LPZUGstQhnfSJjUv6bTWeuBI9Ac9Ln9aiQHTvnZ+BDd
uD+1n04jO8m/h/HZhiB4G7bE4XzijlNEZlGTdSUIGN4OzG7ws7qtWuzVap4/aTs=
=DzkK
-----END PGP SIGNATURE-----

--tdwAKgrix6hRoQ662bCPM4bWL8j01qoCG--


--===============6950848529439741514==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============6950848529439741514==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung