Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Oxide vulnerabilities
Informations
Name USN-2410-1 First vendor Publication 2014-11-19
Vendor Ubuntu Last vendor Modification 2014-11-19
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.10 - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Oxide.

Software Description: - oxide-qt: Web browser engine library for Qt (QML plugin)

Details:

A buffer overflow was discovered in Skia. If a user were tricked in to opening a specially crafted website, an attacked could potentially exploit this to cause a denial of service via renderer crash or execute arbitrary code with the privileges of the sandboxed render process. (CVE-2014-7904)

Multiple use-after-frees were discovered in Blink. If a user were tricked in to opening a specially crafted website, an attacked could potentially exploit these to cause a denial of service via renderer crash or execute arbitrary code with the privileges of the sandboxed render process. (CVE-2014-7907)

An integer overflow was discovered in media. If a user were tricked in to opening a specially crafted website, an attacked could potentially exploit this to cause a denial of service via renderer crash or execute arbitrary code with the privileges of the sandboxed render process. (CVE-2014-7908)

An uninitialized memory read was discovered in Skia. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via renderer crash. (CVE-2014-7909)

Multiple security issues were discovered in Chromium. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to read uninitialized memory, cause a denial of service via application crash or execute arbitrary code with the privileges of the user invoking the program. (CVE-2014-7910)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.10:
liboxideqtcore0 1.3.4-0ubuntu0.14.10.1
oxideqt-codecs 1.3.4-0ubuntu0.14.10.1
oxideqt-codecs-extra 1.3.4-0ubuntu0.14.10.1

Ubuntu 14.04 LTS:
liboxideqtcore0 1.3.4-0ubuntu0.14.04.1
oxideqt-codecs 1.3.4-0ubuntu0.14.04.1
oxideqt-codecs-extra 1.3.4-0ubuntu0.14.04.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2410-1
CVE-2014-7904, CVE-2014-7907, CVE-2014-7908, CVE-2014-7909,
CVE-2014-7910

Package Information:
https://launchpad.net/ubuntu/+source/oxide-qt/1.3.4-0ubuntu0.14.10.1
https://launchpad.net/ubuntu/+source/oxide-qt/1.3.4-0ubuntu0.14.04.1

Original Source

Url : http://www.ubuntu.com/usn/USN-2410-1

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-189 Numeric Errors (CWE/SANS Top 25)
25 % CWE-399 Resource Management Errors
25 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:27637
 
Oval ID: oval:org.mitre.oval:def:27637
Title: USN-2410-1 -- Oxide vulnerabilities
Description: A buffer overflow was discovered in Skia. If a user were tricked in to opening a specially crafted website, an attacked could potentially exploit this to cause a denial of service via renderer crash or execute arbitrary code with the privileges of the sandboxed render process. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2014-7904">CVE-2014-7904</a>) Multiple use-after-frees were discovered in Blink. If a user were tricked in to opening a specially crafted website, an attacked could potentially exploit these to cause a denial of service via renderer crash or execute arbitrary code with the privileges of the sandboxed render process. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2014-7907">CVE-2014-7907</a>) An integer overflow was discovered in media. If a user were tricked in to opening a specially crafted website, an attacked could potentially exploit this to cause a denial of service via renderer crash or execute arbitrary code with the privileges of the sandboxed render process. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2014-7908">CVE-2014-7908</a>) An uninitialized memory read was discovered in Skia. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via renderer crash. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2014-7909">CVE-2014-7909</a>) Multiple security issues were discovered in Chromium. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to read uninitialized memory, cause a denial of service via application crash or execute arbitrary code with the privileges of the user invoking the program. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2014-7910">CVE-2014-7910</a>)
Family: unix Class: patch
Reference(s): USN-2410-1
CVE-2014-7904
CVE-2014-7907
CVE-2014-7908
CVE-2014-7909
CVE-2014-7910
Version: 5
Platform(s): Ubuntu 14.10
Ubuntu 14.04
Product(s): oxide-qt
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3911
Os 3

Nessus® Vulnerability Scanner

Date Description
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-13.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-764.nasl - Type : ACT_GATHER_INFO
2014-11-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1894.nasl - Type : ACT_GATHER_INFO
2014-11-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2410-1.nasl - Type : ACT_GATHER_INFO
2014-11-19 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_d395e44f6f4f11e4a44400262d5ed8ee.nasl - Type : ACT_GATHER_INFO
2014-11-19 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : google_chrome_39_0_2171_65.nasl - Type : ACT_GATHER_INFO
2014-11-19 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_google_chrome_39_0_2171_65.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-11-21 13:25:16
  • Multiple Updates
2014-11-20 00:22:03
  • First insertion