Executive Summary

Summary
Title Oxide vulnerabilities
Informations
Name USN-3091-1 First vendor Publication 2016-10-07
Vendor Ubuntu Last vendor Modification 2016-10-07
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Oxide.

Software Description: - oxide-qt: Web browser engine for Qt (QML plugin)

Details:

A use-after-free was discovered in the V8 bindings in Blink. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via application crash, or execute arbitrary code. (CVE-2016-5170)

A use-after-free was discovered in the V8 bindings in Blink. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via application crash, or execute arbitrary code. (CVE-2016-5171)

An issue was discovered in V8. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to ontain sensitive information from arbitrary memory locations. (CVE-2016-5172)

Multiple security issues were discovered in Chromium. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to read uninitialized memory, cause a denial of service via application crash, or execute arbitrary code. (CVE-2016-5175, CVE-2016-5178)

A use-after-free was discovered in V8. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via application crash, or execute arbitrary code. (CVE-2016-5177)

It was discovered that Chromium does not ensure the recipient of a certain IPC message is a valid RenderFrame or RenderWidget. An attacker could potentially exploit this to cause a denial of service via application crash, or execute arbitary code. (CVE-2016-7549)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04 LTS:
liboxideqtcore0 1.17.9-0ubuntu0.16.04.1

Ubuntu 14.04 LTS:
liboxideqtcore0 1.17.9-0ubuntu0.14.04.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-3091-1
CVE-2016-5170, CVE-2016-5171, CVE-2016-5172, CVE-2016-5175,
CVE-2016-5177, CVE-2016-5178, CVE-2016-7549

Package Information:
https://launchpad.net/ubuntu/+source/oxide-qt/1.17.9-0ubuntu0.16.04.1
https://launchpad.net/ubuntu/+source/oxide-qt/1.17.9-0ubuntu0.14.04.1

Original Source

Url : http://www.ubuntu.com/usn/USN-3091-1

CWE : Common Weakness Enumeration

% Id Name
60 % CWE-416 Use After Free
20 % CWE-200 Information Exposure
20 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3955
Application 154
Os 2
Os 2
Os 3
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-07-24 Name : The remote Fedora host is missing a security update.
File : fedora_2017-98bed96d12.nasl - Type : ACT_GATHER_INFO
2016-11-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-a90040934d.nasl - Type : ACT_GATHER_INFO
2016-11-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-03b199bec6.nasl - Type : ACT_GATHER_INFO
2016-11-01 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_9c135c7e9fa411e6a2653065ec8fd3ec.nasl - Type : ACT_GATHER_INFO
2016-10-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201610-09.nasl - Type : ACT_GATHER_INFO
2016-10-31 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_27180c999b5c11e6b79919bef72f4b7c.nasl - Type : ACT_GATHER_INFO
2016-10-17 Name : The remote Fedora host is missing a security update.
File : fedora_2016-d61c4f72da.nasl - Type : ACT_GATHER_INFO
2016-10-13 Name : The remote Fedora host is missing a security update.
File : fedora_2016-2e50862950.nasl - Type : ACT_GATHER_INFO
2016-10-10 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3091-1.nasl - Type : ACT_GATHER_INFO
2016-10-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2007.nasl - Type : ACT_GATHER_INFO
2016-10-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1142.nasl - Type : ACT_GATHER_INFO
2016-10-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3683.nasl - Type : ACT_GATHER_INFO
2016-09-30 Name : A web browser installed on the remote Mac OS X host is affected by multiple v...
File : macosx_google_chrome_53_0_2785_143.nasl - Type : ACT_GATHER_INFO
2016-09-30 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : google_chrome_53_0_2785_143.nasl - Type : ACT_GATHER_INFO
2016-09-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1085.nasl - Type : ACT_GATHER_INFO
2016-09-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1905.nasl - Type : ACT_GATHER_INFO
2016-09-19 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_653a80597c4911e692423065ec8fd3ec.nasl - Type : ACT_GATHER_INFO
2016-09-19 Name : The remote Fedora host is missing a security update.
File : fedora_2016-b15185b72a.nasl - Type : ACT_GATHER_INFO
2016-09-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1084.nasl - Type : ACT_GATHER_INFO
2016-09-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3667.nasl - Type : ACT_GATHER_INFO
2016-09-14 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : google_chrome_53_0_2785_113.nasl - Type : ACT_GATHER_INFO
2016-09-14 Name : A web browser installed on the remote Mac OS X host is affected by multiple v...
File : macosx_google_chrome_53_0_2785_113.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2017-06-13 12:05:44
  • Multiple Updates
2016-10-11 13:21:32
  • Multiple Updates
2016-10-07 17:23:49
  • First insertion