Executive Summary

Summary
Title Oxide vulnerabilities
Informations
Name USN-2992-1 First vendor Publication 2016-06-06
Vendor Ubuntu Last vendor Modification 2016-06-06
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS - Ubuntu 15.10 - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Oxide.

Software Description: - oxide-qt: Web browser engine for Qt (QML plugin)

Details:

An unspecified security issue was discovered in Blink. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to bypass same-origin restrictions. (CVE-2016-1673)

An issue was discovered with Document reattachment in Blink in some circumstances. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to bypass same-origin restrictions. (CVE-2016-1675)

A type confusion bug was discovered in V8. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to obtain sensitive information. (CVE-2016-1677)

A heap overflow was discovered in V8. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service (application crash) or execute arbitrary code. (CVE-2016-1678)

A use-after-free was discovered in the V8ValueConverter implementation in Chromium in some circumstances. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service (application crash) or execute arbitrary code. (CVE-2016-1679)

A use-after-free was discovered in Skia. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service (application crash) or execute arbitrary code. (CVE-2016-1680)

A security issue was discovered in ServiceWorker registration in Blink in some circumstances. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to bypass Content Security Policy (CSP) protections. (CVE-2016-1682)

An out-of-bounds memory access was discovered in libxslt. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service (application crash) or execute arbitrary code. (CVE-2016-1683)

An integer overflow was discovered in libxslt. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service (application crash or resource consumption). (CVE-2016-1684)

An out-of-bounds read was discovered in the regular expression implementation in V8. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service (application crash). (CVE-2016-1688)

A heap overflow was discovered in Chromium. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service (application crash) or execute arbitrary code. (CVE-2016-1689)

A heap overflow was discovered in Skia. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service (application crash) or execute arbitrary code. (CVE-2016-1691)

It was discovered that Blink permits cross-origin loading of stylesheets by a service worker even when the stylesheet download has an incorrect MIME type. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to bypass same-origin restrictions. (CVE-2016-1692)

Multiple security issues were discovered in Chromium. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to read uninitialized memory, cause a denial of service (application crash) or execute arbitrary code. (CVE-2016-1695, CVE-2016-1703)

It was discovered that Blink does not prevent frame navigation during DocumentLoader detach operations. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to bypass same-origin restrictions. (CVE-2016-1697)

A parameter sanitization bug was discovered in the devtools subsystem in Blink. An attacker could potentially exploit this to bypass intended access restrictions. (CVE-2016-1699)

An out-of-bounds read was discovered in Skia. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service (application crash). (CVE-2016-1702)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04 LTS:
liboxideqtcore0 1.15.7-0ubuntu0.16.04.1

Ubuntu 15.10:
liboxideqtcore0 1.15.7-0ubuntu0.15.10.1

Ubuntu 14.04 LTS:
liboxideqtcore0 1.15.7-0ubuntu0.14.04.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2992-1
CVE-2016-1673, CVE-2016-1675, CVE-2016-1677, CVE-2016-1678,
CVE-2016-1679, CVE-2016-1680, CVE-2016-1682, CVE-2016-1683,
CVE-2016-1684, CVE-2016-1688, CVE-2016-1689, CVE-2016-1691,
CVE-2016-1692, CVE-2016-1695, CVE-2016-1697, CVE-2016-1699,
CVE-2016-1702, CVE-2016-1703

Package Information:
https://launchpad.net/ubuntu/+source/oxide-qt/1.15.7-0ubuntu0.16.04.1
https://launchpad.net/ubuntu/+source/oxide-qt/1.15.7-0ubuntu0.15.10.1
https://launchpad.net/ubuntu/+source/oxide-qt/1.15.7-0ubuntu0.14.04.1

Original Source

Url : http://www.ubuntu.com/usn/USN-2992-1

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
36 % CWE-284 Access Control (Authorization) Issues
7 % CWE-254 Security Features
7 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3948
Application 333
Application 80
Os 3
Os 1
Os 3
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-04-28 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3271-1.nasl - Type : ACT_GATHER_INFO
2016-07-21 Name : The remote host is missing a Mac OS X update that fixes multiple vulnerabilit...
File : macosx_SecUpd2016-004.nasl - Type : ACT_GATHER_INFO
2016-07-21 Name : The remote host is missing a Mac OS X security update that fixes multiple vul...
File : macosx_10_11_6.nasl - Type : ACT_GATHER_INFO
2016-07-21 Name : The remote device is affected by multiple vulnerabilities.
File : appletv_9_2_2.nasl - Type : ACT_GATHER_INFO
2016-07-19 Name : The remote host is running an application that is affected by multiple vulner...
File : itunes_12_4_2_banner.nasl - Type : ACT_GATHER_INFO
2016-07-19 Name : The remote host contains an application that is affected by multiple vulnerab...
File : itunes_12_4_2.nasl - Type : ACT_GATHER_INFO
2016-07-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201607-07.nasl - Type : ACT_GATHER_INFO
2016-06-21 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_1a2aa04f371811e6b3c814dae9d210b8.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3605.nasl - Type : ACT_GATHER_INFO
2016-06-14 Name : The remote Debian host is missing a security update.
File : debian_DLA-514.nasl - Type : ACT_GATHER_INFO
2016-06-07 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c039a7612c2911e689123065ec8fd3ec.nasl - Type : ACT_GATHER_INFO
2016-06-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1489.nasl - Type : ACT_GATHER_INFO
2016-06-07 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2992-1.nasl - Type : ACT_GATHER_INFO
2016-06-06 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-682.nasl - Type : ACT_GATHER_INFO
2016-06-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3594.nasl - Type : ACT_GATHER_INFO
2016-06-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1201.nasl - Type : ACT_GATHER_INFO
2016-06-03 Name : A web browser installed on the remote Mac OS X host is affected by multiple v...
File : macosx_google_chrome_51_0_2704_79.nasl - Type : ACT_GATHER_INFO
2016-06-03 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : google_chrome_51_0_2704_79.nasl - Type : ACT_GATHER_INFO
2016-06-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1190.nasl - Type : ACT_GATHER_INFO
2016-06-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3590.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-652.nasl - Type : ACT_GATHER_INFO
2016-05-31 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_1a6bbb9524b811e6bd313065ec8fd3ec.nasl - Type : ACT_GATHER_INFO
2016-05-27 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : google_chrome_51_0_2704_63.nasl - Type : ACT_GATHER_INFO
2016-05-27 Name : A web browser installed on the remote Mac OS X host is affected by multiple v...
File : macosx_google_chrome_51_0_2704_63.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2016-06-08 13:25:04
  • Multiple Updates
2016-06-06 21:39:33
  • Multiple Updates
2016-06-06 21:26:32
  • First insertion