Executive Summary

Summary
Title Oxide vulnerabilities
Informations
Name USN-2495-1 First vendor Publication 2015-02-10
Vendor Ubuntu Last vendor Modification 2015-02-10
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.10 - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Oxide.

Software Description: - oxide-qt: Web browser engine library for Qt (QML plugin)

Details:

A use-after-free bug was discovered in the DOM implementation in Blink. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via renderer crash or execute arbitrary code with the privileges of the sandboxed render process. (CVE-2015-1209)

It was discovered that V8 did not properly consider frame access restrictions when throwing exceptions in some circumstances. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to bypass same origin restrictions. (CVE-2015-1210)

It was discovered that Chromium did not properly restrict the URI scheme during ServiceWorker registration. If a user were tricked in to downloading and opening a specially crafted HTML file, an attacker could potentially exploit this to bypass security restrictions. (CVE-2015-1211)

Multiple security issues were discovered in Chromium. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to read uninitialized memory, cause a denial of service via application crash or execute arbitrary code with the privileges of the user invoking the program. (CVE-2015-1212)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.10:
liboxideqtcore0 1.4.3-0ubuntu0.14.10.1
oxideqt-codecs 1.4.3-0ubuntu0.14.10.1
oxideqt-codecs-extra 1.4.3-0ubuntu0.14.10.1

Ubuntu 14.04 LTS:
liboxideqtcore0 1.4.3-0ubuntu0.14.04.1
oxideqt-codecs 1.4.3-0ubuntu0.14.04.1
oxideqt-codecs-extra 1.4.3-0ubuntu0.14.04.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2495-1
CVE-2015-1209, CVE-2015-1210, CVE-2015-1211, CVE-2015-1212

Package Information:
https://launchpad.net/ubuntu/+source/oxide-qt/1.4.3-0ubuntu0.14.10.1
https://launchpad.net/ubuntu/+source/oxide-qt/1.4.3-0ubuntu0.14.04.1

Original Source

Url : http://www.ubuntu.com/usn/USN-2495-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3915
Os 2
Os 3
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2015-03-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-228.nasl - Type : ACT_GATHER_INFO
2015-03-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-204.nasl - Type : ACT_GATHER_INFO
2015-03-05 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_8505e013c2b311e4875d000c6e25e3e9.nasl - Type : ACT_GATHER_INFO
2015-03-05 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : google_chrome_41_0_2272_76.nasl - Type : ACT_GATHER_INFO
2015-03-05 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_google_chrome_41_0_2272_76.nasl - Type : ACT_GATHER_INFO
2015-02-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201502-13.nasl - Type : ACT_GATHER_INFO
2015-02-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0163.nasl - Type : ACT_GATHER_INFO
2015-02-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2495-1.nasl - Type : ACT_GATHER_INFO
2015-02-09 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_a6eb239fadbe11e49fce080027593b9a.nasl - Type : ACT_GATHER_INFO
2015-02-06 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : google_chrome_40_0_2214_111.nasl - Type : ACT_GATHER_INFO
2015-02-06 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_google_chrome_40_0_2214_111.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2015-02-12 13:24:04
  • Multiple Updates
2015-02-10 21:22:12
  • First insertion