You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa oxide-qt

Sigurnosni nedostaci programskog paketa oxide-qt

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-3041-1
August 05, 2016

oxide-qt vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 16.04 LTS
– Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Oxide.

Software Description:
– oxide-qt: Web browser engine for Qt (QML plugin)

Details:

Multiple security issues were discovered in Chromium. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit these to read uninitialized memory, cause a denial
of service (application crash) or execute arbitrary code. (CVE-2016-1705)

It was discovered that the PPAPI implementation does not validate the
origin of IPC messages to the plugin broker process. A remote attacker
could potentially exploit this to bypass sandbox protection mechanisms.
(CVE-2016-1706)

It was discovered that Blink does not prevent window creation by a
deferred frame. A remote attacker could potentially exploit this to bypass
same origin restrictions. (CVE-2016-1710)

It was discovered that Blink does not disable frame navigation during a
detach operation on a DocumentLoader object. A remote attacker could
potentially exploit this to bypass same origin restrictions.
(CVE-2016-1711)

A use-after-free was discovered in Blink. If a user were tricked in to
opening a specially crafted website, an attacker could potentially exploit
this to cause a denial of service via renderer process crash, or execute
arbitrary code. (CVE-2016-5127)

It was discovered that objects.cc in V8 does not prevent API interceptors
from modifying a store target without setting a property. A remote
attacker could potentially exploit this to bypass same origin
restrictions. (CVE-2016-5128)

A memory corruption was discovered in V8. If a user were tricked in to
opening a specially crafted website, an attacker could potentially exploit
this to cause a denial of service via renderer process crash, or execute
arbitrary code. (CVE-2016-5129)

A security issue was discovered in Chromium. A remote attacker could
potentially exploit this to spoof the currently displayed URL.
(CVE-2016-5130)

A use-after-free was discovered in libxml. If a user were tricked in to
opening a specially crafted website, an attacker could potentially exploit
this to cause a denial of service via renderer process crash, or execute
arbitrary code. (CVE-2016-5131)

The Service Workers implementation in Chromium does not properly implement
the Secure Contexts specification during decisions about whether to
control a subframe. A remote attacker could potentially exploit this to
bypass same origin restrictions. (CVE-2016-5132)

It was discovered that Chromium mishandles origin information during proxy
authentication. A man-in-the-middle attacker could potentially exploit this
to spoof a proxy authentication login prompt. (CVE-2016-5133)

It was discovered that the Proxy Auto-Config (PAC) feature in Chromium
does not ensure that URL information is restricted to a scheme, host and
port. A remote attacker could potentially exploit this to obtain sensitive
information. (CVE-2016-5134)

It was discovered that Blink does not consider referrer-policy information
inside an HTML document during a preload request. A remote attacker could
potentially exploit this to bypass Content Security Policy (CSP)
protections. (CVE-2016-5135)

It was discovered that the Content Security Policy (CSP) implementation in
Blink does not apply http :80 policies to https :443 URLs. A remote
attacker could potentially exploit this to determine whether a specific
HSTS web site has been visited by reading a CSP report. (CVE-2016-5137)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
liboxideqtcore0 1.16.5-0ubuntu0.16.04.1

Ubuntu 14.04 LTS:
liboxideqtcore0 1.16.5-0ubuntu0.14.04.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-3041-1
CVE-2016-1705, CVE-2016-1706, CVE-2016-1710, CVE-2016-1711,
CVE-2016-5127, CVE-2016-5128, CVE-2016-5129, CVE-2016-5130,
CVE-2016-5131, CVE-2016-5132, CVE-2016-5133, CVE-2016-5134,
CVE-2016-5135, CVE-2016-5137

Package Information:
https://launchpad.net/ubuntu/+source/oxide-qt/1.16.5-0ubuntu0.16.04.1
https://launchpad.net/ubuntu/+source/oxide-qt/1.16.5-0ubuntu0.14.04.1

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2

iQEcBAEBCAAGBQJXpJdQAAoJEGEfvezVlG4PqnYH/i0Np/4cF8TcZ8nQ9l1NHCRl
O/r1W+QrC9uosGYMPkeFZPQTGWzLCjboZWZrh3MCd6ShRk8hsF9HOCmNKszzZbDs
QdJ9TvfNImDCXLWRpDzqIkehAWeGlMRdEm8cIN1GS75zQOSS8CZcwfTRCWqEAkRN
+aqmCO+gI4Itww9xOfXtdVw0+KZy7bbnuv/gD4Ls26LciUMl07QhfZx68dKgMRKS
SQHcHqBDJA/2lmJpvhO7ZqQKdJSdTCNYTEYyJynFP4u91CkCGnfcqnqC+n051OVr
G6iqscu05aHPYryvJAmY70MgiZLWiG5xlxlPW4xBX7wogJ12obagwPVWyEUOpg4=
=VoTk
—–END PGP SIGNATURE—–

AutorMarko Stanec
Cert idNCERT-REF-2016-08-0036-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa kde4libs

Otkriven je sigurnosni nedostatak u programskom paketu kde4libs za Debian. Otkriveni nedostatak uzrokovan je nepravilnom obradom posebno oblikovane arhivirane datoteke...

Close