Executive Summary

Summary
Title Oxide vulnerabilities
Informations
Name USN-2825-1 First vendor Publication 2015-12-10
Vendor Ubuntu Last vendor Modification 2015-12-10
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.10 - Ubuntu 15.04 - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Oxide.

Software Description: - oxide-qt: Web browser engine library for Qt (QML plugin)

Details:

Multiple use-after-free bugs were discovered in the application cache implementation in Chromium. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service via application crash, or execute arbitrary code with the privileges of the user invoking the program. (CVE-2015-6765, CVE-2015-6766, CVE-2015-6767)

Several security issues were discovered in the DOM implementation in Chromium. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to bypass same origin restrictions. (CVE-2015-6768, CVE-2015-6770)

A security issue was discovered in the provisional-load commit implementation in Chromium. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to bypass same origin restrictions. (CVE-2015-6769)

An out-of-bounds read was discovered in the array map and filter operations in V8 in some circumstances. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via renderer crash. (CVE-2015-6771)

It was discovered that the DOM implementation in Chromium does not prevent javascript: URL navigation while a document is being detached. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to bypass same origin restrictions. (CVE-2015-6772)

An out-of bounds read was discovered in Skia in some cirumstances. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via renderer crash. (CVE-2015-6773)

A use-after-free was discovered in the DOM implementation in Chromium. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via renderer crash or execute arbitrary code with the privileges of the sandboxed render process. (CVE-2015-6777)

It was discovered that the Document::open function in Chromium did not ensure that page-dismissal event handling is compatible with modal dialog blocking. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to spoof application UI content. (CVE-2015-6782)

It was discovered that the page serializer in Chromium mishandled MOTW comments for URLs in some circumstances. An attacker could potentially exploit this to inject HTML content. (CVE-2015-6784)

It was discovered that the Content Security Policy (CSP) implementation in Chromium accepted an x.y hostname as a match for a *.x.y pattern. An attacker could potentially exploit this to bypass intended access restrictions. (CVE-2015-6785)

It was discovered that the Content Security Policy (CSP) implementation in Chromium accepted blob:, data: and filesystem: URLs as a match for a * pattern. An attacker could potentially exploit this to bypass intended access restrictions. (CVE-2015-6786)

Multiple security issues were discovered in Chromium. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to read uninitialized memory, cause a denial of service via application crash or execute arbitrary code with the privileges of the user invoking the program. (CVE-2015-6787)

Multiple security issues were discovered in V8. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to read uninitialized memory, cause a denial of service via renderer crash or execute arbitrary code with the privileges of the sandboxed render process. (CVE-2015-8478)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 15.10:
liboxideqtcore0 1.11.3-0ubuntu0.15.10.1

Ubuntu 15.04:
liboxideqtcore0 1.11.3-0ubuntu0.15.04.1

Ubuntu 14.04 LTS:
liboxideqtcore0 1.11.3-0ubuntu0.14.04.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2825-1
CVE-2015-6765, CVE-2015-6766, CVE-2015-6767, CVE-2015-6768,
CVE-2015-6769, CVE-2015-6770, CVE-2015-6771, CVE-2015-6772,
CVE-2015-6773, CVE-2015-6777, CVE-2015-6782, CVE-2015-6784,
CVE-2015-6785, CVE-2015-6786, CVE-2015-6787, CVE-2015-8478

Package Information:
https://launchpad.net/ubuntu/+source/oxide-qt/1.11.3-0ubuntu0.15.10.1
https://launchpad.net/ubuntu/+source/oxide-qt/1.11.3-0ubuntu0.15.04.1
https://launchpad.net/ubuntu/+source/oxide-qt/1.11.3-0ubuntu0.14.04.1

Original Source

Url : http://www.ubuntu.com/usn/USN-2825-1

CWE : Common Weakness Enumeration

% Id Name
60 % CWE-264 Permissions, Privileges, and Access Controls
20 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
20 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3931
Application 332
Os 3

Snort® IPS/IDS

Date Description
2016-03-14 Google Chrome same origin policy bypass attempt
RuleID : 37325 - Revision : 2 - Type : BROWSER-CHROME
2016-03-14 Google Chrome MOTW pageSerializer HTML injection attempt
RuleID : 37311 - Revision : 2 - Type : BROWSER-CHROME
2016-03-14 Google Chrome MOTW pageSerializer HTML injection attempt
RuleID : 37310 - Revision : 2 - Type : BROWSER-CHROME

Nessus® Vulnerability Scanner

Date Description
2016-03-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201603-09.nasl - Type : ACT_GATHER_INFO
2015-12-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-912.nasl - Type : ACT_GATHER_INFO
2015-12-11 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2825-1.nasl - Type : ACT_GATHER_INFO
2015-12-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3415.nasl - Type : ACT_GATHER_INFO
2015-12-04 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : google_chrome_47_0_2526_73.nasl - Type : ACT_GATHER_INFO
2015-12-04 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_google_chrome_47_0_2526_73.nasl - Type : ACT_GATHER_INFO
2015-12-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2545.nasl - Type : ACT_GATHER_INFO
2015-12-03 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_548f74bd993c11e5956b00262d5ed8ee.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2015-12-12 13:26:53
  • Multiple Updates
2015-12-10 21:23:46
  • First insertion