exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-2905-1

Ubuntu Security Notice USN-2905-1
Posted Feb 25, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2905-1 - A security issue was discovered in Chromium. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to bypass same-origin restrictions or a sandbox protection mechanism.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2016-1629
SHA-256 | 1010082f4b4515fb23965355c4cddcf093a1901472ec01c0a096ad3afd55fc5f

Ubuntu Security Notice USN-2905-1

Change Mirror Download
============================================================================
Ubuntu Security Notice USN-2905-1
February 23, 2016

oxide-qt vulnerability
============================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.10
- Ubuntu 14.04 LTS

Summary:

Oxide could be made to bypass same-origin restrictions.

Software Description:
- oxide-qt: Web browser engine library for Qt (QML plugin)

Details:

A security issue was discovered in Chromium. If a user were tricked in to
opening a specially crafted website, an attacker could potentially exploit
this to bypass same-origin restrictions or a sandbox protection mechanism.
(CVE-2016-1629)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.10:
liboxideqtcore0 1.12.7-0ubuntu0.15.10.1

Ubuntu 14.04 LTS:
liboxideqtcore0 1.12.7-0ubuntu0.14.04.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2905-1
CVE-2016-1629

Package Information:
https://launchpad.net/ubuntu/+source/oxide-qt/1.12.7-0ubuntu0.15.10.1
https://launchpad.net/ubuntu/+source/oxide-qt/1.12.7-0ubuntu0.14.04.1
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    0 Files
  • 5
    Sep 5th
    0 Files
  • 6
    Sep 6th
    0 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close