Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Oxide vulnerabilities
Informations
Name USN-2610-1 First vendor Publication 2015-05-21
Vendor Ubuntu Last vendor Modification 2015-05-21
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.04 - Ubuntu 14.10 - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Oxide.

Software Description: - oxide-qt: Web browser engine library for Qt (QML plugin)

Details:

Several security issues were discovered in the DOM implementation in Blink. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to bypass Same Origin Policy restrictions. (CVE-2015-1253, CVE-2015-1254)

A use-after-free was discovered in the WebAudio implementation in Chromium. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via renderer crash, or execute arbitrary code with the privileges of the sandboxed render process. (CVE-2015-1255)

A use-after-free was discovered in the SVG implementation in Blink. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via renderer crash, or execute arbitrary code with the privileges of the sandboxed render process. (CVE-2015-1256)

A security issue was discovered in the SVG implementation in Blink. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via renderer crash. (CVE-2015-1257)

An issue was discovered with the build of libvpx. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via renderer crash, or execute arbitrary code with the privileges of the sandboxed render process. (CVE-2015-1258)

Multiple use-after-free issues were discovered in the WebRTC implementation in Chromium. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service via renderer crash, or execute arbitrary code with the privileges of the sandboxed render process. (CVE-2015-1260)

An uninitialized value bug was discovered in the font shaping code in Blink. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via renderer crash. (CVE-2015-1262)

Multiple security issues were discovered in Chromium. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to read uninitialized memory, cause a denial of service via application crash or execute arbitrary code with the privileges of the user invoking the program. (CVE-2015-1265)

Multiple security issues were discovered in V8. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to read uninitialized memory, cause a denial of service via renderer crash or execute arbitrary code with the privileges of the sandboxed render process. (CVE-2015-3910)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 15.04:
liboxideqtcore0 1.7.8-0ubuntu0.15.04.1
oxideqt-codecs 1.7.8-0ubuntu0.15.04.1
oxideqt-codecs-extra 1.7.8-0ubuntu0.15.04.1

Ubuntu 14.10:
liboxideqtcore0 1.7.8-0ubuntu0.14.10.1
oxideqt-codecs 1.7.8-0ubuntu0.14.10.1
oxideqt-codecs-extra 1.7.8-0ubuntu0.14.10.1

Ubuntu 14.04 LTS:
liboxideqtcore0 1.7.8-0ubuntu0.14.04.1
oxideqt-codecs 1.7.8-0ubuntu0.14.04.1
oxideqt-codecs-extra 1.7.8-0ubuntu0.14.04.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2610-1
CVE-2015-1253, CVE-2015-1254, CVE-2015-1255, CVE-2015-1256,
CVE-2015-1257, CVE-2015-1258, CVE-2015-1260, CVE-2015-1262,
CVE-2015-1265, CVE-2015-3910

Package Information:
https://launchpad.net/ubuntu/+source/oxide-qt/1.7.8-0ubuntu0.15.04.1
https://launchpad.net/ubuntu/+source/oxide-qt/1.7.8-0ubuntu0.14.10.1
https://launchpad.net/ubuntu/+source/oxide-qt/1.7.8-0ubuntu0.14.04.1

Original Source

Url : http://www.ubuntu.com/usn/USN-2610-1

CWE : Common Weakness Enumeration

% Id Name
20 % CWE-284 Access Control (Authorization) Issues
20 % CWE-264 Permissions, Privileges, and Access Controls
20 % CWE-189 Numeric Errors (CWE/SANS Top 25)
20 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
20 % CWE-17 Code

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3923
Application 329
Os 1
Os 3

Nessus® Vulnerability Scanner

Date Description
2015-10-06 Name : The remote Fedora host is missing a security update.
File : fedora_2015-15935.nasl - Type : ACT_GATHER_INFO
2015-09-25 Name : The remote Fedora host is missing a security update.
File : fedora_2015-15936.nasl - Type : ACT_GATHER_INFO
2015-09-21 Name : The remote Fedora host is missing a security update.
File : fedora_2015-15934.nasl - Type : ACT_GATHER_INFO
2015-06-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201506-04.nasl - Type : ACT_GATHER_INFO
2015-06-01 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-390.nasl - Type : ACT_GATHER_INFO
2015-05-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3267.nasl - Type : ACT_GATHER_INFO
2015-05-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1023.nasl - Type : ACT_GATHER_INFO
2015-05-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2610-1.nasl - Type : ACT_GATHER_INFO
2015-05-21 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : google_chrome_43_0_2357_65.nasl - Type : ACT_GATHER_INFO
2015-05-21 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_google_chrome_43_0_2357_65.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_a9d456b4fe4c11e4ad1500262d5ed8ee.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2015-05-23 13:27:29
  • Multiple Updates
2015-05-21 17:25:18
  • First insertion