Executive Summary

Summary
Title Oxide vulnerabilities
Informations
Name USN-2960-1 First vendor Publication 2016-05-18
Vendor Ubuntu Last vendor Modification 2016-05-18
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS - Ubuntu 15.10 - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Oxide.

Software Description: - oxide-qt: Web browser engine for Qt (QML plugin)

Details:

An out of bounds write was discovered in Blink. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via renderer crash, or execute arbitrary code. (CVE-2016-1660)

It was discovered that Blink assumes that a frame which passes same-origin checks is local in some cases. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via renderer crash, or execute arbitrary code. (CVE-2016-1661)

A use-after-free was discovered in the V8 bindings in Blink. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via renderer crash, or execute arbitrary code. (CVE-2016-1663)

It was discovered that the JSGenericLowering class in V8 mishandles comparison operators. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to obtain sensitive information. (CVE-2016-1665)

Multiple security issues were discovered in Chromium. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to read uninitialized memory, cause a denial of service via application crash or execute arbitrary code. (CVE-2016-1666)

It was discovered that the TreeScope::adoptIfNeeded function in Blink does not prevent script execution during node-adoption operations. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to bypass same origin restrictions. (CVE-2016-1667)

It was discovered that the forEachForBinding in the V8 bindings in Blink uses an improper creation context. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to bypass same origin restrictions. (CVE-2016-1668)

A buffer overflow was discovered in V8. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via renderer crash, or execute arbitrary code. (CVE-2016-1669)

A race condition was discovered in ResourceDispatcherHostImpl in Chromium. An attacker could potentially exploit this to make arbitrary HTTP requests. (CVE-2016-1670)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04 LTS:
liboxideqtcore0 1.14.9-0ubuntu0.16.04.1

Ubuntu 15.10:
liboxideqtcore0 1.14.9-0ubuntu0.15.10.1

Ubuntu 14.04 LTS:
liboxideqtcore0 1.14.9-0ubuntu0.14.04.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2960-1
CVE-2016-1660, CVE-2016-1661, CVE-2016-1663, CVE-2016-1665,
CVE-2016-1666, CVE-2016-1667, CVE-2016-1668, CVE-2016-1669,
CVE-2016-1670

Package Information:
https://launchpad.net/ubuntu/+source/oxide-qt/1.14.9-0ubuntu0.16.04.1
https://launchpad.net/ubuntu/+source/oxide-qt/1.14.9-0ubuntu0.15.10.1
https://launchpad.net/ubuntu/+source/oxide-qt/1.14.9-0ubuntu0.14.04.1

Original Source

Url : http://www.ubuntu.com/usn/USN-2960-1

CWE : Common Weakness Enumeration

% Id Name
43 % CWE-20 Improper Input Validation
29 % CWE-284 Access Control (Authorization) Issues
14 % CWE-362 Race Condition
14 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3945
Application 333
Application 144
Os 3
Os 1
Os 3
Os 1
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2016-11-17 Name : An IDE application installed on the remote macOS or Mac OS X host is affected...
File : macosx_xcode_81.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1172.nasl - Type : ACT_GATHER_INFO
2016-08-10 Name : The remote Fedora host is missing a security update.
File : fedora_2016-6fd3131c03.nasl - Type : ACT_GATHER_INFO
2016-08-09 Name : The remote Fedora host is missing a security update.
File : fedora_2016-e720bc8451.nasl - Type : ACT_GATHER_INFO
2016-07-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-884.nasl - Type : ACT_GATHER_INFO
2016-06-27 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-756.nasl - Type : ACT_GATHER_INFO
2016-06-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3590.nasl - Type : ACT_GATHER_INFO
2016-05-31 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_7da1da9624bb11e6bd313065ec8fd3ec.nasl - Type : ACT_GATHER_INFO
2016-05-31 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_4dfafa1624ba11e6bd313065ec8fd3ec.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2960-1.nasl - Type : ACT_GATHER_INFO
2016-05-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-584.nasl - Type : ACT_GATHER_INFO
2016-05-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201605-02.nasl - Type : ACT_GATHER_INFO
2016-05-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1080.nasl - Type : ACT_GATHER_INFO
2016-05-13 Name : A web browser installed on the remote Mac OS X host is affected by multiple v...
File : macosx_google_chrome_50_0_2661_102.nasl - Type : ACT_GATHER_INFO
2016-05-13 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : google_chrome_50_0_2661_102.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-539.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-538.nasl - Type : ACT_GATHER_INFO
2016-05-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0707.nasl - Type : ACT_GATHER_INFO
2016-05-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3564.nasl - Type : ACT_GATHER_INFO
2016-04-29 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : google_chrome_50_0_2661_94.nasl - Type : ACT_GATHER_INFO
2016-04-29 Name : A web browser installed on the remote Mac OS X host is affected by multiple v...
File : macosx_google_chrome_50_0_2661_94.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2016-05-20 13:27:35
  • Multiple Updates
2016-05-19 05:24:44
  • First insertion