=========================================================================Ubuntu Security Notice USN-3153-1
December 09, 2016

oxide-qt vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Oxide.

Software Description:
- oxide-qt: Web browser engine for Qt (QML plugin)

Details:

Multiple vulnerabilities were discovered in Chromium. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit these to conduct cross-site scripting (XSS) attacks,
read uninitialized memory, obtain sensitive information, spoof the
webview URL, bypass same origin restrictions, cause a denial of service
via application crash, or execute arbitrary code. (CVE-2016-5204,
CVE-2016-5205, CVE-2016-5207, CVE-2016-5208, CVE-2016-5209, CVE-2016-5212,
CVE-2016-5215, CVE-2016-5222, CVE-2016-5224, CVE-2016-5225, CVE-2016-5226,
CVE-2016-9650, CVE-2016-9652)

Multiple vulnerabilities were discovered in V8. If a user were tricked in
to opening a specially crafted website, an attacker could potentially
exploit these to obtain sensitive information, cause a denial of service
via application crash, or execute arbitrary code. (CVE-2016-5213,
CVE-2016-5219, CVE-2016-9651)

An integer overflow was discovered in ANGLE. If a user were tricked in to
opening a specially crafted website, an attacker could potentially exploit
this to cause a denial of service via application crash, or execute
arbitrary code. (CVE-2016-5221)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.10:
  liboxideqtcore0                 1.19.4-0ubuntu0.16.10.1

Ubuntu 16.04 LTS:
  liboxideqtcore0                 1.19.4-0ubuntu0.16.04.1

Ubuntu 14.04 LTS:
  liboxideqtcore0                 1.19.4-0ubuntu0.14.04.1

In general, a standard system update will make all the necessary changes.

References:
  https://ubuntu.com/security/notices/USN-3153-1
  CVE-2016-5204, CVE-2016-5205, CVE-2016-5207, CVE-2016-5208,
  CVE-2016-5209, CVE-2016-5212, CVE-2016-5213, CVE-2016-5215,
  CVE-2016-5219, CVE-2016-5221, CVE-2016-5222, CVE-2016-5224,
  CVE-2016-5225, CVE-2016-5226, CVE-2016-9650, CVE-2016-9651,
  CVE-2016-9652

Package Information:
  https://launchpad.net/ubuntu/+source/oxide-qt/1.19.4-0ubuntu0.16.10.1
  https://launchpad.net/ubuntu/+source/oxide-qt/1.19.4-0ubuntu0.16.04.1
  https://launchpad.net/ubuntu/+source/oxide-qt/1.19.4-0ubuntu0.14.04.1


Ubuntu 3153-1: Oxide vulnerabilities

December 9, 2016
Several security issues were fixed in Oxide.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 16.10: liboxideqtcore0 1.19.4-0ubuntu0.16.10.1 Ubuntu 16.04 LTS: liboxideqtcore0 1.19.4-0ubuntu0.16.04.1 Ubuntu 14.04 LTS: liboxideqtcore0 1.19.4-0ubuntu0.14.04.1 In general, a standard system update will make all the necessary changes.

References

https://ubuntu.com/security/notices/USN-3153-1

CVE-2016-5204, CVE-2016-5205, CVE-2016-5207, CVE-2016-5208,

CVE-2016-5209, CVE-2016-5212, CVE-2016-5213, CVE-2016-5215,

CVE-2016-5219, CVE-2016-5221, CVE-2016-5222, CVE-2016-5224,

CVE-2016-5225, CVE-2016-5226, CVE-2016-9650, CVE-2016-9651,

CVE-2016-9652

Severity
December 09, 2016

Package Information

https://launchpad.net/ubuntu/+source/oxide-qt/1.19.4-0ubuntu0.16.10.1 https://launchpad.net/ubuntu/+source/oxide-qt/1.19.4-0ubuntu0.16.04.1 https://launchpad.net/ubuntu/+source/oxide-qt/1.19.4-0ubuntu0.14.04.1

Related News