Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Oxide
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Oxide
ID: USN-2521-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS, Ubuntu 14.10
Datum: Di, 10. März 2015, 16:41
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1213
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1214
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1215
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1216
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1217
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1218
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1219
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1220
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1221
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1222
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1223
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1224
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1227
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1228
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1229
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1230
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1231
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2238
Applikationen: Oxide

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============6171916917261857570==
Content-Type: multipart/signed; micalg=pgp-sha1;
protocol="application/pgp-signature";
boundary="Bg777wtb1XxNrXRTTuAXAnoEh2OUjXtLr"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--Bg777wtb1XxNrXRTTuAXAnoEh2OUjXtLr
Content-Type: text/plain; charset=windows-125
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2521-1
March 10, 2015

oxide-qt vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.10
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Oxide.

Software Description:
- oxide-qt: Web browser engine library for Qt (QML plugin)

Details:

Several out-of-bounds write bugs were discovered in Skia. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit these to cause a denial of service via application
crash or execute arbitrary code with the privileges of the user invoking
the program. (CVE-2015-1213, CVE-2015-1214, CVE-2015-1215)

A use-after-free was discovered in the V8 bindings in Blink. If a user
were tricked in to opening a specially crafted website, an attacker could
potentially exploit this to cause a denial of service via renderer crash,
or execute arbitrary code with the privileges of the sandboxed render
process. (CVE-2015-1216)

Multiple type confusion bugs were discovered in the V8 bindings in Blink.
If a user were tricked in to opening a specially crafted website, an
attacker could potentially exploit these to cause a denial of service via
renderer crash, or execute arbitrary code with the privileges of the
sandboxed render process. (CVE-2015-1217, CVE-2015-1230)

Multiple use-after-free bugs were discovered in the DOM implementation in
Blink. If a user were tricked in to opening a specially crafted website,
an attacker could potentially exploit these to cause a denial of service
via renderer crash, or execute arbitrary code with the privileges of the
sandboxed render process. (CVE-2015-1218, CVE-2015-1223)

An integer overflow was discovered in Skia. If a user were tricked in to
opening a specially crafted website, an attacker could potentially exploit
this to cause a denial of service via application crash or execute
arbitrary code with the privileges of the user invoking the program.
(CVE-2015-1219)

A use-after-free was discovered in the GIF image decoder in Blink. If a
user were tricked in to opening a specially crafted website, an attacker
could potentially exploit this to cause a denial of service via renderer
crash, or execute arbitrary code with the privileges of the sandboxed
render process. (CVE-2015-1220)

A use-after-free was discovered in Blink. If a user were tricked in to
opening a specially crafted website, an attacker could potentially
exploit this to cause a denial of service via renderer crash, or execute
arbitrary code with the privileges of the sandboxed render process.
(CVE-2015-1221)

Multiple use-after-free bugs were discovered in the service worker
implementation in Chromium. If a user were tricked in to opening a
specially crafted website, an attacker could potentially exploit these
to cause a denial of service via application crash or execute arbitrary
code with the privileges of the user invoking the program. (CVE-2015-1222)

An out-of-bounds read was discovered in the VPX decoder implementation in
Chromium. If a user were tricked in to opening a specially crafted
website, an attacker could potentially exploit this to cause a denial of
service via renderer crash. (CVE-2015-1224)

It was discovered that Blink did not initialize memory for image drawing
in some circumstances. If a user were tricked in to opening a specially
crafted website, an attacker could potentially exploit this to read
uninitialized memory. (CVE-2015-1227)

It was discovered that Blink did not initialize memory for a data
structure in some circumstances. If a user were tricked in to opening a
specially crafted website, an attacker could potentially exploit this to
cause a denial of service via renderer crash, or execute arbitrary code
with the privileges of the sandboxed render process. (CVE-2015-1228)

It was discovered that a web proxy returning a 407 response could inject
cookies in to the originally requested domain. If a user connected to a
malicious web proxy, an attacker could potentially exploit this to conduct
session-fixation attacks. (CVE-2015-1229)

Multiple security issues were discovered in Chromium. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit these to read uninitialized memory, cause a denial
of service via application crash or execute arbitrary code with the
privileges of the user invoking the program. (CVE-2015-1231)

Multiple security issues were discovered in V8. If a user were tricked
in to opening a specially crafted website, an attacker could potentially
exploit these to read uninitialized memory, cause a denial of service via
renderer crash or execute arbitrary code with the privileges of the
sandboxed render process. (CVE-2015-2238)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.10:
liboxideqtcore0 1.5.5-0ubuntu0.14.10.2
oxideqt-chromedriver 1.5.5-0ubuntu0.14.10.2
oxideqt-codecs 1.5.5-0ubuntu0.14.10.2
oxideqt-codecs-extra 1.5.5-0ubuntu0.14.10.2

Ubuntu 14.04 LTS:
liboxideqtcore0 1.5.5-0ubuntu0.14.04.3
oxideqt-chromedriver 1.5.5-0ubuntu0.14.04.3
oxideqt-codecs 1.5.5-0ubuntu0.14.04.3
oxideqt-codecs-extra 1.5.5-0ubuntu0.14.04.3

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2521-1
CVE-2015-1213, CVE-2015-1214, CVE-2015-1215, CVE-2015-1216,
CVE-2015-1217, CVE-2015-1218, CVE-2015-1219, CVE-2015-1220,
CVE-2015-1221, CVE-2015-1222, CVE-2015-1223, CVE-2015-1224,
CVE-2015-1227, CVE-2015-1228, CVE-2015-1229, CVE-2015-1230,
CVE-2015-1231, CVE-2015-2238

Package Information:
https://launchpad.net/ubuntu/+source/oxide-qt/1.5.5-0ubuntu0.14.10.2
https://launchpad.net/ubuntu/+source/oxide-qt/1.5.5-0ubuntu0.14.04.3



--Bg777wtb1XxNrXRTTuAXAnoEh2OUjXtLr
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQEcBAEBAgAGBQJU/w3gAAoJEGEfvezVlG4P2l8IAIJfvGLa36pt4XEqLCPXy6hZ
EE9cz7QkbtX/saP/pwH5OGsBYCaSgezX2M7LkQKh2J112GF8mFm5E7FDRPolPQle
gs8be9FUNoQvi3idh40+twXaUOLfrAef7p4V+D+pntDYC6Q6yu0yIhXxlXMNq9qq
D+DePL4mLCUb5+mFtVLbv5wuEVkLenQx6dlEgTADoEogVCkAJh1kp+dHjoLTZvyh
PLiL6OEzdy4C/ifpV4dsR/TZ303mbdMXai0qlZ78cPqFQhyRmZAw37iCg5LJ31gb
Fw5GMQdO1uovU4YE/Ogu+RbWx9KsKaX5oYfIkgFxyP9wwTRO4xYiHTanuQN+6e4=
=5SAN
-----END PGP SIGNATURE-----

--Bg777wtb1XxNrXRTTuAXAnoEh2OUjXtLr--


--===============6171916917261857570==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============6171916917261857570==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung