==========================================================================
Ubuntu Security Notice USN-3091-1
October 07, 2016
oxide-qt vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
– Ubuntu 16.04 LTS
– Ubuntu 14.04 LTS
Summary:
Several security issues were fixed in Oxide.
Software Description:
– oxide-qt: Web browser engine for Qt (QML plugin)
Details:
A use-after-free was discovered in the V8 bindings in Blink. If a user
were tricked in to opening a specially crafted website, an attacker could
potentially exploit this to cause a denial of service via application
crash, or execute arbitrary code. (CVE-2016-5170)
A use-after-free was discovered in the V8 bindings in Blink. If a user
were tricked in to opening a specially crafted website, an attacker could
potentially exploit this to cause a denial of service via application
crash, or execute arbitrary code. (CVE-2016-5171)
An issue was discovered in V8. If a user were tricked in to opening a
specially crafted website, an attacker could potentially exploit this to
ontain sensitive information from arbitrary memory locations.
(CVE-2016-5172)
Multiple security issues were discovered in Chromium. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit these to read uninitialized memory, cause a denial
of service via application crash, or execute arbitrary code.
(CVE-2016-5175, CVE-2016-5178)
A use-after-free was discovered in V8. If a user were tricked in to
opening a specially crafted website, an attacker could potentially
exploit this to cause a denial of service via application crash, or
execute arbitrary code. (CVE-2016-5177)
It was discovered that Chromium does not ensure the recipient of a certain
IPC message is a valid RenderFrame or RenderWidget. An attacker could
potentially exploit this to cause a denial of service via application
crash, or execute arbitary code. (CVE-2016-7549)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 16.04 LTS:
liboxideqtcore0 1.17.9-0ubuntu0.16.04.1
Ubuntu 14.04 LTS:
liboxideqtcore0 1.17.9-0ubuntu0.14.04.1
In general, a standard system update will make all the necessary changes.
References:
http://www.ubuntu.com/usn/usn-3091-1
CVE-2016-5170, CVE-2016-5171, CVE-2016-5172, CVE-2016-5175,
CVE-2016-5177, CVE-2016-5178, CVE-2016-7549
Package Information:
https://launchpad.net/ubuntu/+source/oxide-qt/1.17.9-0ubuntu0.16.04.1
https://launchpad.net/ubuntu/+source/oxide-qt/1.17.9-0ubuntu0.14.04.1
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2
iQEcBAEBCAAGBQJX97BYAAoJEGEfvezVlG4P9zUH/35kGl0IsDiaAXEcZoqG3Pv+
/Tnb0w+SlSE/g4WFoKLULSk6FaxWsMFeYtHXw2ujA0BJpv6lh+Pm9g1mHGu98XTN
dLEiRmwFJgAzh9bqjMdbryVxg2/iPKMtM4aFuXQrwaNgie68XEp2lkeKoKp1qlyn
eXz3OlGbVyn+Vbrsic3816cLeJB2Lecv+eL+QkSDmUyX+xpIcstD7wVMoAop/sZZ
m0pg1Ps98salJn3PMwEonLEmeJA2Bzt6LoEUNQNNmYsZDmoddp6P1lL5mpsoLKl6
n/IFj4y71dkwQOVI4M4+TLDFIePTaMBj6hxd63g2D2NHdHZz/487XnVMSWmco8A=
=8HoA
—–END PGP SIGNATURE—–
—