Lucene search

K
ubuntuUbuntuUSN-2770-2
HistoryOct 22, 2015 - 12:00 a.m.

Oxide vulnerabilities

2015-10-2200:00:00
ubuntu.com
32

10 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.024 Low

EPSS

Percentile

89.9%

Releases

  • Ubuntu 15.10

Packages

  • oxide-qt - Web browser engine library for Qt (QML plugin)

Details

USN-2770-1 fixed vulnerabilities in Oxide in Ubuntu 14.04 LTS and Ubuntu
15.04. This update provides the corresponding updates for Ubuntu 15.10.

Original advisory details:

It was discovered that ContainerNode::parserInsertBefore in Blink would
incorrectly proceed with a DOM tree insertion in some circumstances. If a
user were tricked in to opening a specially crafted website, an attacker
could potentially exploit this to bypass same origin restrictions.
(CVE-2015-6755)

A use-after-free was discovered in the service worker implementation in
Chromium. If a user were tricked in to opening a specially crafted
website, an attacker could potentially exploit this to cause a denial of
service via application crash, or execute arbitrary code with the
privileges of the user invoking the program. (CVE-2015-6757)

It was discovered that Blink did not ensure that the origin of
LocalStorage resources are considered unique. If a user were tricked in to
opening a specially crafted website, an attacker could potentially exploit
this to obtain sensitive information. (CVE-2015-6759)

A race condition and memory corruption was discovered in FFmpeg. If a user
were tricked in to opening a specially crafted website, an attacker could
potentially exploit this to cause a denial of service via renderer crash,
or execute arbitrary code with the privileges of the sandboxed render
process. (CVE-2015-6761)

It was discovered that CSSFontFaceSrcValue::fetch in Blink did not use
CORS in some circumstances. If a user were tricked in to opening a
specially crafted website, an attacker could potentially exploit this to
bypass same origin restrictions. (CVE-2015-6762)

Multiple security issues were discovered in Chromium. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit these to read uninitialized memory, cause a denial
of service via application crash or execute arbitrary code with the
privileges of the user invoking the program. (CVE-2015-6763)

Multiple security issues were discovered in V8. If a user were tricked
in to opening a specially crafted website, an attacker could potentially
exploit these to read uninitialized memory, cause a denial of service via
renderer crash or execute arbitrary code with the privileges of the
sandboxed render process. (CVE-2015-7834)

OSVersionArchitecturePackageVersionFilename
Ubuntu15.10noarchliboxideqtcore0< 1.10.3-0ubuntu0.15.10.1UNKNOWN
Ubuntu15.10noarchliboxideqt-qmlplugin< 1.10.3-0ubuntu0.15.10.1UNKNOWN
Ubuntu15.10noarchliboxideqt-qmlplugin-dbgsym< 1.10.3-0ubuntu0.15.10.1UNKNOWN
Ubuntu15.10noarchliboxideqtcore0-dbgsym< 1.10.3-0ubuntu0.15.10.1UNKNOWN
Ubuntu15.10noarchliboxideqtquick0< 1.10.3-0ubuntu0.15.10.1UNKNOWN
Ubuntu15.10noarchliboxideqtquick0-dbgsym< 1.10.3-0ubuntu0.15.10.1UNKNOWN
Ubuntu15.10noarchoxideqt-chromedriver< 1.10.3-0ubuntu0.15.10.1UNKNOWN
Ubuntu15.10noarchoxideqt-codecs< 1.10.3-0ubuntu0.15.10.1UNKNOWN
Ubuntu15.10noarchoxideqt-codecs-dbg< 1.10.3-0ubuntu0.15.10.1UNKNOWN
Ubuntu15.10noarchoxideqt-codecs-dbgsym< 1.10.3-0ubuntu0.15.10.1UNKNOWN
Rows per page:
1-10 of 141

10 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.024 Low

EPSS

Percentile

89.9%