You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa oxide-qt

Sigurnosni nedostaci programskog paketa oxide-qt

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-2992-1
June 06, 2016

oxide-qt vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 16.04 LTS
– Ubuntu 15.10
– Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Oxide.

Software Description:
– oxide-qt: Web browser engine for Qt (QML plugin)

Details:

An unspecified security issue was discovered in Blink. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit this to bypass same-origin restrictions.
(CVE-2016-1673)

An issue was discovered with Document reattachment in Blink in some
circumstances. If a user were tricked in to opening a specially crafted
website, an attacker could potentially exploit this to bypass same-origin
restrictions. (CVE-2016-1675)

A type confusion bug was discovered in V8. If a user were tricked in to
opening a specially crafted website, an attacker could potentially exploit
this to obtain sensitive information. (CVE-2016-1677)

A heap overflow was discovered in V8. If a user were tricked in to opening
a specially crafted website, an attacker could potentially exploit this to
cause a denial of service (application crash) or execute arbitrary code.
(CVE-2016-1678)

A use-after-free was discovered in the V8ValueConverter implementation in
Chromium in some circumstances. If a user were tricked in to opening a
specially crafted website, an attacker could potentially exploit this to
cause a denial of service (application crash) or execute arbitrary code.
(CVE-2016-1679)

A use-after-free was discovered in Skia. If a user were tricked in to
opening a specially crafted website, an attacker could potentially exploit
this to cause a denial of service (application crash) or execute arbitrary
code. (CVE-2016-1680)

A security issue was discovered in ServiceWorker registration in Blink in
some circumstances. If a user were tricked in to opening a specially
crafted website, an attacker could potentially exploit this to bypass
Content Security Policy (CSP) protections. (CVE-2016-1682)

An out-of-bounds memory access was discovered in libxslt. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit this to cause a denial of service (application crash)
or execute arbitrary code. (CVE-2016-1683)

An integer overflow was discovered in libxslt. If a user were tricked in
to opening a specially crafted website, an attacker could potentially
exploit this to cause a denial of service (application crash or resource
consumption). (CVE-2016-1684)

An out-of-bounds read was discovered in the regular expression
implementation in V8. If a user were tricked in to opening a specially
crafted website, an attacker could potentially exploit this to cause a
denial of service (application crash). (CVE-2016-1688)

A heap overflow was discovered in Chromium. If a user were tricked in to
opening a specially crafted website, an attacker could potentially exploit
this to cause a denial of service (application crash) or execute arbitrary
code. (CVE-2016-1689)

A heap overflow was discovered in Skia. If a user were tricked in to
opening a specially crafted website, an attacker could potentially exploit
this to cause a denial of service (application crash) or execute arbitrary
code. (CVE-2016-1691)

It was discovered that Blink permits cross-origin loading of stylesheets
by a service worker even when the stylesheet download has an incorrect
MIME type. If a user were tricked in to opening a specially crafted
website, an attacker could potentially exploit this to bypass same-origin
restrictions. (CVE-2016-1692)

Multiple security issues were discovered in Chromium. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit these to read uninitialized memory, cause a denial
of service (application crash) or execute arbitrary code. (CVE-2016-1695,
CVE-2016-1703)

It was discovered that Blink does not prevent frame navigation during
DocumentLoader detach operations. If a user were tricked in to opening a
specially crafted website, an attacker could potentially exploit this to
bypass same-origin restrictions. (CVE-2016-1697)

A parameter sanitization bug was discovered in the devtools subsystem in
Blink. An attacker could potentially exploit this to bypass intended
access restrictions. (CVE-2016-1699)

An out-of-bounds read was discovered in Skia. If a user were tricked in
to opening a specially crafted website, an attacker could potentially
exploit this to cause a denial of service (application crash).
(CVE-2016-1702)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
liboxideqtcore0 1.15.7-0ubuntu0.16.04.1

Ubuntu 15.10:
liboxideqtcore0 1.15.7-0ubuntu0.15.10.1

Ubuntu 14.04 LTS:
liboxideqtcore0 1.15.7-0ubuntu0.14.04.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2992-1
CVE-2016-1673, CVE-2016-1675, CVE-2016-1677, CVE-2016-1678,
CVE-2016-1679, CVE-2016-1680, CVE-2016-1682, CVE-2016-1683,
CVE-2016-1684, CVE-2016-1688, CVE-2016-1689, CVE-2016-1691,
CVE-2016-1692, CVE-2016-1695, CVE-2016-1697, CVE-2016-1699,
CVE-2016-1702, CVE-2016-1703

Package Information:
https://launchpad.net/ubuntu/+source/oxide-qt/1.15.7-0ubuntu0.16.04.1
https://launchpad.net/ubuntu/+source/oxide-qt/1.15.7-0ubuntu0.15.10.1
https://launchpad.net/ubuntu/+source/oxide-qt/1.15.7-0ubuntu0.14.04.1

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2

iQEcBAEBCAAGBQJXVZeiAAoJEGEfvezVlG4PJsEIAKCs/O7xFJAWo9b/9hWjULgs
Hp1JYfvDgR9eknqzaWAAXfGT1EMyEqdwgUsgZmBS9wPdPmKqXcONVLNnD9L9cP9P
mUvBfNX5O+Tw8z7fcIS0RKHsi9Fs01gZVkqoOjF4T5AV0tvz674HELhTpkE1zuni
u78VCmm/1bzWHReWSGmm3X/7SIyzMAL8T05y3f45BhSeOCZJJQOUxdv6eRnZvfSq
3hzIgxa0ubvhKex0MgS6t+YtOiYD8HdVw4MACAyB2ZxYlK16KSjyah9VhAONAHFI
/HbA0jahRIjapq/wA206Ypgnf0/kTybFss83x0vaycZBWivVCSPN8SUryTWxA40=
=Kdjo
—–END PGP SIGNATURE—–

AutorTomislav Protega
Cert idNCERT-REF-2016-06-0020-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Ranjivost programskog paketa nginx

Otkrivena je ranjivost u programskom paketu nginx na operacijskom sustavu Fedora. Ranjivost je posljedica dereferenciranja NULL pokazivača u programskom kodu...

Close