=========================================================================Ubuntu Security Notice USN-2476-1
January 26, 2015

oxide-qt vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.10
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Oxide.

Software Description:
- oxide-qt: Web browser engine library for Qt (QML plugin)

Details:

Several memory corruption bugs were discovered in ICU. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit these to cause a denial of service via renderer crash
or execute arbitrary code with the privileges of the sandboxed render
process. (CVE-2014-7923, CVE-2014-7926)

A use-after-free was discovered in the IndexedDB implementation. If a user
were tricked in to opening a specially crafted website, an attacker could
potentially exploit this to cause a denial of service via application
crash or execute arbitrary code with the privileges of the user invoking
the program. (CVE-2014-7924)

A use-after free was discovered in the WebAudio implementation in Blink.
If a user were tricked in to opening a specially crafted website, an
attacker could potentially exploit this to cause a denial of service via
renderer crash or execute arbitrary code with the privileges of the
sandboxed render process. (CVE-2014-7925)

Several memory corruption bugs were discovered in V8. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit these to cause a denial of service via renderer crash
or execute arbitrary code with the privileges of the sandboxed render
process. (CVE-2014-7927, CVE-2014-7928, CVE-2014-7931)

Several use-after free bugs were discovered in the DOM implementation in
Blink. If a user were tricked in to opening a specially crafted website,
an attacker could potentially exploit these to cause a denial of service
via renderer crash or execute arbitrary code with the privileges of the
sandboxed render process. (CVE-2014-7929, CVE-2014-7930, CVE-2014-7932,
CVE-2014-7934)

A use-after free was discovered in FFmpeg. If a user were tricked in to
opening a specially crafted website, an attacker could potentially exploit
this to cause a denial of service via renderer crash or execute arbitrary
code with the privileges of the sandboxed render process. (CVE-2014-7933)

Multiple off-by-one errors were discovered in FFmpeg. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit this to cause a denial of service via renderer crash
or execute arbitrary code with the privileges of the sandboxed render
process. (CVE-2014-7937)

A memory corruption bug was discovered in the fonts implementation. If a
user were tricked in to opening a specially crafted website, an attacker
could potentially exploit this to cause a denial of service via renderer
crash or execute arbitrary code with the privileges of the sandboxed
render process. (CVE-2014-7938)

It was discovered that ICU did not initialize memory for a data structure
correctly. If a user were tricked in to opening a specially crafted
website, an attacker could potentially exploit this to cause a denial of
service via renderer crash or execute arbitrary code with the privileges
of the sandboxed render process. (CVE-2014-7940)

It was discovered that the fonts implementation did not initialize memory
for a data structure correctly. If a user were tricked in to opening a
specially crafted website, an attacker could potentially exploit this to
cause a denial of service via renderer crash or execute arbitrary code
with the privileges of the sandboxed render process. (CVE-2014-7942)

An out-of-bounds read was discovered in Skia. If a user were tricked in to
opening a specially crafted website, an attacker could potentially exploit
this to cause a denial of service via renderer crash. (CVE-2014-7943)

An out-of-bounds read was discovered in Blink. If a user were tricked in to
opening a specially crafted website, an attacker could potentially exploit
this to cause a denial of service via renderer crash. (CVE-2014-7946)

It was discovered that the AppCache proceeded with caching for SSL
sessions even if there is a certificate error. A remote attacker could
potentially exploit this by conducting a MITM attack to modify HTML
application content. (CVE-2014-7948)

Multiple security issues were discovered in Chromium. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit these to read uninitialized memory, cause a denial
of service via application crash or execute arbitrary code with the
privileges of the user invoking the program. (CVE-2015-1205)

Multiple security issues were discovered in V8. If a user were tricked
in to opening a specially crafted website, an attacker could potentially
exploit these to read uninitialized memory, cause a denial of service via
renderer crash or execute arbitrary code with the privileges of the
sandboxed render process. (CVE-2015-1346)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.10:
  liboxideqtcore0                 1.4.2-0ubuntu0.14.10.1
  oxideqt-codecs                  1.4.2-0ubuntu0.14.10.1
  oxideqt-codecs-extra            1.4.2-0ubuntu0.14.10.1

Ubuntu 14.04 LTS:
  liboxideqtcore0                 1.4.2-0ubuntu0.14.04.1
  oxideqt-codecs                  1.4.2-0ubuntu0.14.04.1
  oxideqt-codecs-extra            1.4.2-0ubuntu0.14.04.1

In general, a standard system update will make all the necessary changes.

References:
  https://ubuntu.com/security/notices/USN-2476-1
  CVE-2014-7923, CVE-2014-7924, CVE-2014-7925, CVE-2014-7926,
  CVE-2014-7927, CVE-2014-7928, CVE-2014-7929, CVE-2014-7930,
  CVE-2014-7931, CVE-2014-7932, CVE-2014-7933, CVE-2014-7934,
  CVE-2014-7937, CVE-2014-7938, CVE-2014-7940, CVE-2014-7942,
  CVE-2014-7943, CVE-2014-7946, CVE-2014-7948, CVE-2015-1205,
  CVE-2015-1346

Package Information:
  https://launchpad.net/ubuntu/+source/oxide-qt/1.4.2-0ubuntu0.14.10.1
  https://launchpad.net/ubuntu/+source/oxide-qt/1.4.2-0ubuntu0.14.04.1


Ubuntu 2476-1: Oxide vulnerabilities

January 26, 2015
Several security issues were fixed in Oxide.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 14.10: liboxideqtcore0 1.4.2-0ubuntu0.14.10.1 oxideqt-codecs 1.4.2-0ubuntu0.14.10.1 oxideqt-codecs-extra 1.4.2-0ubuntu0.14.10.1 Ubuntu 14.04 LTS: liboxideqtcore0 1.4.2-0ubuntu0.14.04.1 oxideqt-codecs 1.4.2-0ubuntu0.14.04.1 oxideqt-codecs-extra 1.4.2-0ubuntu0.14.04.1 In general, a standard system update will make all the necessary changes.

References

https://ubuntu.com/security/notices/USN-2476-1

CVE-2014-7923, CVE-2014-7924, CVE-2014-7925, CVE-2014-7926,

CVE-2014-7927, CVE-2014-7928, CVE-2014-7929, CVE-2014-7930,

CVE-2014-7931, CVE-2014-7932, CVE-2014-7933, CVE-2014-7934,

CVE-2014-7937, CVE-2014-7938, CVE-2014-7940, CVE-2014-7942,

CVE-2014-7943, CVE-2014-7946, CVE-2014-7948, CVE-2015-1205,

CVE-2015-1346

Severity
January 26, 2015

Package Information

https://launchpad.net/ubuntu/+source/oxide-qt/1.4.2-0ubuntu0.14.10.1 https://launchpad.net/ubuntu/+source/oxide-qt/1.4.2-0ubuntu0.14.04.1

Related News