Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Oxide
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Oxide
ID: USN-3153-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 16.10
Datum: Fr, 9. Dezember 2016, 18:51
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5224
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5212
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5226
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9652
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5209
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5204
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5208
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5205
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5219
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5225
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9651
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5222
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5215
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5207
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5221
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9650
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5213
Applikationen: Oxide

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============1522436552269241670==
Content-Type: multipart/signed; micalg=pgp-sha256;
protocol="application/pgp-signature";
boundary="xVRJ8StLhQtvuiQQ6prW395qLIVtRMJtU"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--xVRJ8StLhQtvuiQQ6prW395qLIVtRMJtU
Content-Type: multipart/mixed;
boundary="iPgLH2xIhAtfdeDmtXCKWuuMnNDW7kGGJ"
From: Chris Coulson <chris.coulson@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <bbfd14d6-dbbc-f021-9f7c-af3119bdaabc@canonical.com>
Subject: [USN-3153-1] Oxide vulnerabilities

--iPgLH2xIhAtfdeDmtXCKWuuMnNDW7kGGJ
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable
Content-Language: en-US

==========================================================================
Ubuntu Security Notice USN-3153-1
December 09, 2016

oxide-qt vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Oxide.

Software Description:
- oxide-qt: Web browser engine for Qt (QML plugin)

Details:

Multiple vulnerabilities were discovered in Chromium. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit these to conduct cross-site scripting (XSS) attacks,
read uninitialized memory, obtain sensitive information, spoof the
webview URL, bypass same origin restrictions, cause a denial of service
via application crash, or execute arbitrary code. (CVE-2016-5204,
CVE-2016-5205, CVE-2016-5207, CVE-2016-5208, CVE-2016-5209, CVE-2016-5212,
CVE-2016-5215, CVE-2016-5222, CVE-2016-5224, CVE-2016-5225, CVE-2016-5226,
CVE-2016-9650, CVE-2016-9652)

Multiple vulnerabilities were discovered in V8. If a user were tricked in
to opening a specially crafted website, an attacker could potentially
exploit these to obtain sensitive information, cause a denial of service
via application crash, or execute arbitrary code. (CVE-2016-5213,
CVE-2016-5219, CVE-2016-9651)

An integer overflow was discovered in ANGLE. If a user were tricked in to
opening a specially crafted website, an attacker could potentially exploit
this to cause a denial of service via application crash, or execute
arbitrary code. (CVE-2016-5221)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.10:
liboxideqtcore0 1.19.4-0ubuntu0.16.10.1

Ubuntu 16.04 LTS:
liboxideqtcore0 1.19.4-0ubuntu0.16.04.1

Ubuntu 14.04 LTS:
liboxideqtcore0 1.19.4-0ubuntu0.14.04.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-3153-1
CVE-2016-5204, CVE-2016-5205, CVE-2016-5207, CVE-2016-5208,
CVE-2016-5209, CVE-2016-5212, CVE-2016-5213, CVE-2016-5215,
CVE-2016-5219, CVE-2016-5221, CVE-2016-5222, CVE-2016-5224,
CVE-2016-5225, CVE-2016-5226, CVE-2016-9650, CVE-2016-9651,
CVE-2016-9652

Package Information:
https://launchpad.net/ubuntu/+source/oxide-qt/1.19.4-0ubuntu0.16.10.1
https://launchpad.net/ubuntu/+source/oxide-qt/1.19.4-0ubuntu0.16.04.1
https://launchpad.net/ubuntu/+source/oxide-qt/1.19.4-0ubuntu0.14.04.1



--iPgLH2xIhAtfdeDmtXCKWuuMnNDW7kGGJ--

--xVRJ8StLhQtvuiQQ6prW395qLIVtRMJtU
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQEcBAEBCAAGBQJYSrWpAAoJEGEfvezVlG4PV1sH/1SOPQm7DO1qtjl/PysZupr4
/+L3sx+CxcUW3AWcrcqL4zQqoM4TrPoavl+ki2wgwBXiG71z0jas7fbm5Z2c3pit
Y4Z/goA4LHNfWcwiidMiWkyUvh1UJ3sJWgQBtqYmsCu4AaFQOyh7G66mSFSkJ17p
UhR43yBe9G282IFguMAKiePIEUsyxWcizMOGKYvZmQ0TGhXJ0i5wEGDhfMRk6o4y
tkR7kk6j4AFdWWKcfylgfAhprV3+V7ywu0uLDpCk3idyOrCLLU19ZnTpj9klUeZU
eFAb7hK68yVVGeWGIFfONg9dKZPBR1B3e1DR7nWACuwK00DRC+GaijsAeTvfYhA=
=40Da
-----END PGP SIGNATURE-----

--xVRJ8StLhQtvuiQQ6prW395qLIVtRMJtU--


--===============1522436552269241670==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============1522436552269241670==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung