[USN-2936-2] Oxygen-GTK3 update

Chris Coulson chris.coulson at canonical.com
Mon May 2 20:58:49 UTC 2016


==========================================================================
Ubuntu Security Notice USN-2936-2
May 02, 2016

oxygen-gtk3 update
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

USN-2936-1 caused Firefox to crash on startup with the Oxygen GTK theme

Software Description:
- oxygen-gtk3: Oxygen widget theme for GTK3-based applications

Details:

USN-2936-1 fixed vulnerabilities in Firefox. The update caused Firefox to
crash on startup with the Oxygen GTK theme due to a pre-existing bug in
the Oxygen-GTK3 theme engine. This update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

 Christian Holler, Tyson Smith, Phil Ringalda, Gary Kwong, Jesse Ruderman,
 Mats Palmgren, Carsten Book, Boris Zbarsky, David Bolter, Randell Jesup,
 Andrew McCreight, and Steve Fink discovered multiple memory safety issues
 in Firefox. If a user were tricked in to opening a specially crafted
 website, an attacker could potentially exploit these to cause a denial of
 service via application crash, or execute arbitrary code with the
 privileges of the user invoking Firefox. (CVE-2016-2804, CVE-2016-2806,
 CVE-2016-2807)
 
 An invalid write was discovered when using the JavaScript .watch() method in
 some circumstances. If a user were tricked in to opening a specially crafted
 website, an attacker could potentially exploit this to cause a denial of
 service via application crash, or execute arbitrary code with the
 privileges of the user invoking Firefox. (CVE-2016-2808)
 
 Looben Yang discovered a use-after-free and buffer overflow in service
 workers. If a user were tricked in to opening a specially crafted website,
 an attacker could potentially exploit these to cause a denial of service
 via application crash, or execute arbitrary code with the privileges of
 the user invoking Firefox. (CVE-2016-2811, CVE-2016-2812)
 
 Sascha Just discovered a buffer overflow in libstagefright in some
 circumstances. If a user were tricked in to opening a specially crafted
 website, an attacker could potentially exploit this to cause a denial of
 service via application crash, or execute arbitrary code with the
 privileges of the user invoking Firefox. (CVE-2016-2814)
 
 Muneaki Nishimura discovered that CSP is not applied correctly to web
 content sent with the multipart/x-mixed-replace MIME type. An attacker
 could potentially exploit this to conduct cross-site scripting (XSS)
 attacks when they would otherwise be prevented. (CVE-2016-2816)
 
 Muneaki Nishimura discovered that the chrome.tabs.update API for web
 extensions allows for navigation to javascript: URLs. A malicious
 extension could potentially exploit this to conduct cross-site scripting
 (XSS) attacks. (CVE-2016-2817)
 
 Mark Goodwin discovered that about:healthreport accepts certain events
 from any content present in the remote-report iframe. If another
 vulnerability allowed the injection of web content in the remote-report
 iframe, an attacker could potentially exploit this to change the user's
 sharing preferences. (CVE-2016-2820)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
  gtk3-engines-oxygen             1.0.2-0ubuntu3

In general, a standard system update will make all the necessary changes.

References:
  http://www.ubuntu.com/usn/usn-2936-2
  http://www.ubuntu.com/usn/usn-2936-1
  https://launchpad.net/bugs/1575781

Package Information:
  https://launchpad.net/ubuntu/+source/oxygen-gtk3/1.0.2-0ubuntu3


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 473 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20160502/cd872e39/attachment.sig>


More information about the ubuntu-security-announce mailing list