Executive Summary

Summary
Title Oxide vulnerabilities
Informations
Name USN-2877-1 First vendor Publication 2016-01-27
Vendor Ubuntu Last vendor Modification 2016-01-27
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.10 - Ubuntu 15.04 - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Oxide.

Software Description: - oxide-qt: Web browser engine library for Qt (QML plugin)

Details:

A bad cast was discovered in V8. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via renderer crash or execute arbitrary code with the privileges of the sandboxed render process. (CVE-2016-1612)

An issue was discovered when initializing the UnacceleratedImageBufferSurface class in Blink. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to obtain sensitive information. (CVE-2016-1614)

An issue was discovered with the CSP implementation in Blink. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to determine whether specific HSTS sites had been visited by reading a CSP report. (CVE-2016-1617)

An issue was discovered with random number generator in Blink. An attacker could potentially exploit this to defeat cryptographic protection mechanisms. (CVE-2016-1618)

Multiple security issues were discovered in Chromium. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to read uninitialized memory, cause a denial of service via application crash or execute arbitrary code with the privileges of the user invoking the program. (CVE-2016-1620)

Multiple security issues were discovered in V8. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to read uninitialized memory, cause a denial of service via renderer crash or execute arbitrary code with the privileges of the sandboxed render process. (CVE-2016-2051)

Multiple security issues were discovered in Harfbuzz. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service via renderer crash or execute arbitrary code with the privileges of the sandboxed render process. (CVE-2016-2052)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 15.10:
liboxideqtcore0 1.12.5-0ubuntu0.15.10.1

Ubuntu 15.04:
liboxideqtcore0 1.12.5-0ubuntu0.15.04.1

Ubuntu 14.04 LTS:
liboxideqtcore0 1.12.5-0ubuntu0.14.04.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2877-1
CVE-2016-1612, CVE-2016-1614, CVE-2016-1617, CVE-2016-1618,
CVE-2016-1620, CVE-2016-2051, CVE-2016-2052

Package Information:
https://launchpad.net/ubuntu/+source/oxide-qt/1.12.5-0ubuntu0.15.10.1
https://launchpad.net/ubuntu/+source/oxide-qt/1.12.5-0ubuntu0.15.04.1
https://launchpad.net/ubuntu/+source/oxide-qt/1.12.5-0ubuntu0.14.04.1

Original Source

Url : http://www.ubuntu.com/usn/USN-2877-1

CWE : Common Weakness Enumeration

% Id Name
60 % CWE-200 Information Exposure
20 % CWE-310 Cryptographic Issues
20 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3935
Application 1
Os 3
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-09-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1048.nasl - Type : ACT_GATHER_INFO
2017-09-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2315-1.nasl - Type : ACT_GATHER_INFO
2017-07-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1821-1.nasl - Type : ACT_GATHER_INFO
2017-02-01 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-76.nasl - Type : ACT_GATHER_INFO
2016-08-25 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3067-1.nasl - Type : ACT_GATHER_INFO
2016-08-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-986.nasl - Type : ACT_GATHER_INFO
2016-03-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201603-09.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-109.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3456.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0072.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2877-1.nasl - Type : ACT_GATHER_INFO
2016-01-27 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-99.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_371bbea9383648329e70e8e928727f8c.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : google_chrome_48_0_2564_82.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_google_chrome_48_0_2564_82.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2016-02-11 08:49:21
  • Multiple Updates
2016-02-11 05:29:16
  • Multiple Updates
2016-02-11 00:29:34
  • Multiple Updates
2016-01-29 13:26:20
  • Multiple Updates
2016-01-27 21:28:17
  • Multiple Updates
2016-01-27 21:23:28
  • First insertion