Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Oxide vulnerabilities
Informations
Name USN-3153-1 First vendor Publication 2016-12-09
Vendor Ubuntu Last vendor Modification 2016-12-09
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.10 - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Oxide.

Software Description: - oxide-qt: Web browser engine for Qt (QML plugin)

Details:

Multiple vulnerabilities were discovered in Chromium. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to conduct cross-site scripting (XSS) attacks, read uninitialized memory, obtain sensitive information, spoof the webview URL, bypass same origin restrictions, cause a denial of service via application crash, or execute arbitrary code. (CVE-2016-5204, CVE-2016-5205, CVE-2016-5207, CVE-2016-5208, CVE-2016-5209, CVE-2016-5212, CVE-2016-5215, CVE-2016-5222, CVE-2016-5224, CVE-2016-5225, CVE-2016-5226, CVE-2016-9650, CVE-2016-9652)

Multiple vulnerabilities were discovered in V8. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to obtain sensitive information, cause a denial of service via application crash, or execute arbitrary code. (CVE-2016-5213, CVE-2016-5219, CVE-2016-9651)

An integer overflow was discovered in ANGLE. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via application crash, or execute arbitrary code. (CVE-2016-5221)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.10:
liboxideqtcore0 1.19.4-0ubuntu0.16.10.1

Ubuntu 16.04 LTS:
liboxideqtcore0 1.19.4-0ubuntu0.16.04.1

Ubuntu 14.04 LTS:
liboxideqtcore0 1.19.4-0ubuntu0.14.04.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-3153-1
CVE-2016-5204, CVE-2016-5205, CVE-2016-5207, CVE-2016-5208,
CVE-2016-5209, CVE-2016-5212, CVE-2016-5213, CVE-2016-5215,
CVE-2016-5219, CVE-2016-5221, CVE-2016-5222, CVE-2016-5224,
CVE-2016-5225, CVE-2016-5226, CVE-2016-9650, CVE-2016-9651,
CVE-2016-9652

Package Information:
https://launchpad.net/ubuntu/+source/oxide-qt/1.19.4-0ubuntu0.16.10.1
https://launchpad.net/ubuntu/+source/oxide-qt/1.19.4-0ubuntu0.16.04.1
https://launchpad.net/ubuntu/+source/oxide-qt/1.19.4-0ubuntu0.14.04.1

Original Source

Url : http://www.ubuntu.com/usn/USN-3153-1

CWE : Common Weakness Enumeration

% Id Name
31 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)
19 % CWE-416 Use After Free
12 % CWE-19 Data Handling
6 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
6 % CWE-200 Information Exposure
6 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
6 % CWE-189 Numeric Errors (CWE/SANS Top 25)
6 % CWE-94 Failure to Control Generation of Code ('Code Injection')
6 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3960
Os 3
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-07-24 Name : The remote Fedora host is missing a security update.
File : fedora_2017-98bed96d12.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-c5b2c9a435.nasl - Type : ACT_GATHER_INFO
2017-04-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-ae1fde5fb8.nasl - Type : ACT_GATHER_INFO
2017-01-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-119.nasl - Type : ACT_GATHER_INFO
2016-12-16 Name : The remote Fedora host is missing a security update.
File : fedora_2016-a815b7bf5d.nasl - Type : ACT_GATHER_INFO
2016-12-16 Name : The remote Fedora host is missing a security update.
File : fedora_2016-e0e1cb2b2b.nasl - Type : ACT_GATHER_INFO
2016-12-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1453.nasl - Type : ACT_GATHER_INFO
2016-12-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3731.nasl - Type : ACT_GATHER_INFO
2016-12-09 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3153-1.nasl - Type : ACT_GATHER_INFO
2016-12-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2919.nasl - Type : ACT_GATHER_INFO
2016-12-06 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_603fe0a1bb2611e68e5a3065ec8fd3ec.nasl - Type : ACT_GATHER_INFO
2016-12-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201612-11.nasl - Type : ACT_GATHER_INFO
2016-12-02 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : google_chrome_55_0_2883_75.nasl - Type : ACT_GATHER_INFO
2016-12-02 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macosx_google_chrome_55_0_2883_75.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2020-05-23 13:03:45
  • Multiple Updates
2016-12-10 13:24:59
  • Multiple Updates
2016-12-09 17:23:54
  • First insertion