Executive Summary

Summary
Title Oxide vulnerabilities
Informations
Name USN-3015-1 First vendor Publication 2016-06-30
Vendor Ubuntu Last vendor Modification 2016-06-30
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS - Ubuntu 15.10 - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Oxide.

Software Description: - oxide-qt: Web browser engine for Qt (QML plugin)

Details:

Multiple security issues were discovered in Chromium. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to read uninitialized memory, cause a denial of service via application crash, or execute arbitrary code. (CVE-2016-1704)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04 LTS:
liboxideqtcore0 1.15.8-0ubuntu0.16.04.1

Ubuntu 15.10:
liboxideqtcore0 1.15.8-0ubuntu0.15.10.1

Ubuntu 14.04 LTS:
liboxideqtcore0 1.15.8-0ubuntu0.14.04.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-3015-1
CVE-2016-1704

Package Information:
https://launchpad.net/ubuntu/+source/oxide-qt/1.15.8-0ubuntu0.16.04.1
https://launchpad.net/ubuntu/+source/oxide-qt/1.15.8-0ubuntu0.15.10.1
https://launchpad.net/ubuntu/+source/oxide-qt/1.15.8-0ubuntu0.14.04.1

Original Source

Url : http://www.ubuntu.com/usn/USN-3015-1

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3949
Application 1
Os 3
Os 3
Os 1
Os 2
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2016-08-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3637.nasl - Type : ACT_GATHER_INFO
2016-07-01 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3015-1.nasl - Type : ACT_GATHER_INFO
2016-06-27 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-756.nasl - Type : ACT_GATHER_INFO
2016-06-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1262.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_d59ebed434be11e6be253065ec8fd3ec.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : google_chrome_51_0_2704_103.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : A web browser installed on the remote Mac OS X host is affected by multiple v...
File : macosx_google_chrome_51_0_2704_103.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-741.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-744.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2016-07-14 09:25:51
  • Multiple Updates
2016-07-02 13:24:48
  • Multiple Updates
2016-07-01 00:24:04
  • First insertion