Executive Summary

Summary
Title Oxide vulnerabilities
Informations
Name USN-2735-1 First vendor Publication 2015-09-08
Vendor Ubuntu Last vendor Modification 2015-09-08
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.04 - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Oxide.

Software Description: - oxide-qt: Web browser engine library for Qt (QML plugin)

Details:

It was discovered that the DOM tree could be corrupted during parsing in some circumstances. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to bypass same-origin restrictions or cause a denial of service. (CVE-2015-1291)

An issue was discovered in NavigatorServiceWorker::serviceWorker in Blink. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to bypass same-origin restrictions. (CVE-2015-1292)

An issue was discovered in the DOM implementation in Blink. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to bypass same-origin restrictions. (CVE-2015-1293)

A use-after-free was discovered in Skia. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via renderer crash, or execute arbitrary code with the privileges of the sandboxed render process. (CVE-2015-1294)

A use-after-free was discovered in the shared-timer implementation in Blink. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via renderer crash, or execute arbitrary code with the privileges of the sandboxed render process. (CVE-2015-1299)

It was discovered that the availability of iframe Resource Timing API times was not properly restricted in some circumstances. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to obtain sensitive information. (CVE-2015-1300)

Multiple security issues were discovered in Chromium. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to read uninitialized memory, cause a denial of service via application crash or execute arbitrary code with the privileges of the user invoking the program. (CVE-2015-1301)

A heap corruption issue was discovered in oxide::JavaScriptDialogManager. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via application crash, or execute arbitrary code with the privileges of the user invoking the program. (CVE-2015-1332)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 15.04:
liboxideqtcore0 1.9.1-0ubuntu0.15.04.1

Ubuntu 14.04 LTS:
liboxideqtcore0 1.9.1-0ubuntu0.14.04.2

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2735-1
CVE-2015-1291, CVE-2015-1292, CVE-2015-1293, CVE-2015-1294,
CVE-2015-1299, CVE-2015-1300, CVE-2015-1301, CVE-2015-1332,
https://launchpad.net/bugs/1470905

Package Information:
https://launchpad.net/ubuntu/+source/oxide-qt/1.9.1-0ubuntu0.15.04.1
https://launchpad.net/ubuntu/+source/oxide-qt/1.9.1-0ubuntu0.14.04.2

Original Source

Url : http://www.ubuntu.com/usn/USN-2735-1

CWE : Common Weakness Enumeration

% Id Name
60 % CWE-264 Permissions, Privileges, and Access Controls
20 % CWE-254 Security Features
20 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3926
Application 3
Os 2
Os 3

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-09-03 IAVM : 2015-B-0107 - Multiple Security Vulnerabilities in Google Chrome
Severity : Category I - VMSKEY : V0061361

Nessus® Vulnerability Scanner

Date Description
2016-03-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201603-09.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-953.nasl - Type : ACT_GATHER_INFO
2015-09-22 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-595.nasl - Type : ACT_GATHER_INFO
2015-09-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1712.nasl - Type : ACT_GATHER_INFO
2015-09-09 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2735-1.nasl - Type : ACT_GATHER_INFO
2015-09-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3351.nasl - Type : ACT_GATHER_INFO
2015-09-03 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_a9350df8515711e5b5c1e8e0b747a45a.nasl - Type : ACT_GATHER_INFO
2015-09-02 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : google_chrome_45_0_2454_85.nasl - Type : ACT_GATHER_INFO
2015-09-02 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_google_chrome_45_0_2454_85.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2017-07-26 00:24:00
  • Multiple Updates
2015-09-10 13:26:42
  • Multiple Updates
2015-09-09 00:23:18
  • First insertion