Executive Summary

Summary
Title Oxide vulnerability
Informations
Name USN-2905-1 First vendor Publication 2016-02-23
Vendor Ubuntu Last vendor Modification 2016-02-23
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.10 - Ubuntu 14.04 LTS

Summary:

Oxide could be made to bypass same-origin restrictions.

Software Description: - oxide-qt: Web browser engine library for Qt (QML plugin)

Details:

A security issue was discovered in Chromium. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to bypass same-origin restrictions or a sandbox protection mechanism. (CVE-2016-1629)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 15.10:
liboxideqtcore0 1.12.7-0ubuntu0.15.10.1

Ubuntu 14.04 LTS:
liboxideqtcore0 1.12.7-0ubuntu0.14.04.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2905-1
CVE-2016-1629

Package Information:
https://launchpad.net/ubuntu/+source/oxide-qt/1.12.7-0ubuntu0.15.10.1
https://launchpad.net/ubuntu/+source/oxide-qt/1.12.7-0ubuntu0.14.04.1

Original Source

Url : http://www.ubuntu.com/usn/USN-2905-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3938
Application 1
Os 1
Os 3
Os 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2016-03-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201603-09.nasl - Type : ACT_GATHER_INFO
2016-02-25 Name : The remote Windows host contains a web browser that is affected by a security...
File : google_chrome_48_0_2564_116.nasl - Type : ACT_GATHER_INFO
2016-02-25 Name : The remote Mac OS X host contains a web browser that is affected by a securit...
File : macosx_google_chrome_48_0_2564_116.nasl - Type : ACT_GATHER_INFO
2016-02-24 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-239.nasl - Type : ACT_GATHER_INFO
2016-02-24 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-249.nasl - Type : ACT_GATHER_INFO
2016-02-24 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2905-1.nasl - Type : ACT_GATHER_INFO
2016-02-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0286.nasl - Type : ACT_GATHER_INFO
2016-02-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3486.nasl - Type : ACT_GATHER_INFO
2016-02-19 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_368993bbd68511e5885800262d5ed8ee.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2016-03-02 05:28:48
  • Multiple Updates
2016-02-25 13:26:21
  • Multiple Updates
2016-02-23 17:28:34
  • Multiple Updates
2016-02-23 17:24:02
  • First insertion