Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Oxide vulnerabilities
Informations
Name USN-2521-1 First vendor Publication 2015-03-10
Vendor Ubuntu Last vendor Modification 2015-03-10
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.10 - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Oxide.

Software Description: - oxide-qt: Web browser engine library for Qt (QML plugin)

Details:

Several out-of-bounds write bugs were discovered in Skia. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service via application crash or execute arbitrary code with the privileges of the user invoking the program. (CVE-2015-1213, CVE-2015-1214, CVE-2015-1215)

A use-after-free was discovered in the V8 bindings in Blink. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via renderer crash, or execute arbitrary code with the privileges of the sandboxed render process. (CVE-2015-1216)

Multiple type confusion bugs were discovered in the V8 bindings in Blink. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service via renderer crash, or execute arbitrary code with the privileges of the sandboxed render process. (CVE-2015-1217, CVE-2015-1230)

Multiple use-after-free bugs were discovered in the DOM implementation in Blink. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service via renderer crash, or execute arbitrary code with the privileges of the sandboxed render process. (CVE-2015-1218, CVE-2015-1223)

An integer overflow was discovered in Skia. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via application crash or execute arbitrary code with the privileges of the user invoking the program. (CVE-2015-1219)

A use-after-free was discovered in the GIF image decoder in Blink. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via renderer crash, or execute arbitrary code with the privileges of the sandboxed render process. (CVE-2015-1220)

A use-after-free was discovered in Blink. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via renderer crash, or execute arbitrary code with the privileges of the sandboxed render process. (CVE-2015-1221)

Multiple use-after-free bugs were discovered in the service worker implementation in Chromium. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service via application crash or execute arbitrary code with the privileges of the user invoking the program. (CVE-2015-1222)

An out-of-bounds read was discovered in the VPX decoder implementation in Chromium. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via renderer crash. (CVE-2015-1224)

It was discovered that Blink did not initialize memory for image drawing in some circumstances. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to read uninitialized memory. (CVE-2015-1227)

It was discovered that Blink did not initialize memory for a data structure in some circumstances. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via renderer crash, or execute arbitrary code with the privileges of the sandboxed render process. (CVE-2015-1228)

It was discovered that a web proxy returning a 407 response could inject cookies in to the originally requested domain. If a user connected to a malicious web proxy, an attacker could potentially exploit this to conduct session-fixation attacks. (CVE-2015-1229)

Multiple security issues were discovered in Chromium. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to read uninitialized memory, cause a denial of service via application crash or execute arbitrary code with the privileges of the user invoking the program. (CVE-2015-1231)

Multiple security issues were discovered in V8. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to read uninitialized memory, cause a denial of service via renderer crash or execute arbitrary code with the privileges of the sandboxed render process. (CVE-2015-2238)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.10:
liboxideqtcore0 1.5.5-0ubuntu0.14.10.2
oxideqt-chromedriver 1.5.5-0ubuntu0.14.10.2
oxideqt-codecs 1.5.5-0ubuntu0.14.10.2
oxideqt-codecs-extra 1.5.5-0ubuntu0.14.10.2

Ubuntu 14.04 LTS:
liboxideqtcore0 1.5.5-0ubuntu0.14.04.3
oxideqt-chromedriver 1.5.5-0ubuntu0.14.04.3
oxideqt-codecs 1.5.5-0ubuntu0.14.04.3
oxideqt-codecs-extra 1.5.5-0ubuntu0.14.04.3

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2521-1
CVE-2015-1213, CVE-2015-1214, CVE-2015-1215, CVE-2015-1216,
CVE-2015-1217, CVE-2015-1218, CVE-2015-1219, CVE-2015-1220,
CVE-2015-1221, CVE-2015-1222, CVE-2015-1223, CVE-2015-1224,
CVE-2015-1227, CVE-2015-1228, CVE-2015-1229, CVE-2015-1230,
CVE-2015-1231, CVE-2015-2238

Package Information:
https://launchpad.net/ubuntu/+source/oxide-qt/1.5.5-0ubuntu0.14.10.2
https://launchpad.net/ubuntu/+source/oxide-qt/1.5.5-0ubuntu0.14.04.3

Original Source

Url : http://www.ubuntu.com/usn/USN-2521-1

CWE : Common Weakness Enumeration

% Id Name
22 % CWE-399 Resource Management Errors
22 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
22 % CWE-17 Code
11 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
11 % CWE-189 Numeric Errors (CWE/SANS Top 25)
11 % CWE-19 Data Handling

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3916
Application 327
Os 2
Os 3
Os 1
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2015-03-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201503-12.nasl - Type : ACT_GATHER_INFO
2015-03-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-228.nasl - Type : ACT_GATHER_INFO
2015-03-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2521-1.nasl - Type : ACT_GATHER_INFO
2015-03-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0627.nasl - Type : ACT_GATHER_INFO
2015-03-05 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_8505e013c2b311e4875d000c6e25e3e9.nasl - Type : ACT_GATHER_INFO
2015-03-05 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : google_chrome_41_0_2272_76.nasl - Type : ACT_GATHER_INFO
2015-03-05 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_google_chrome_41_0_2272_76.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2015-03-12 13:24:21
  • Multiple Updates
2015-03-10 17:22:15
  • First insertion