Lucene search

K
ubuntuUbuntuUSN-2570-1
HistoryApr 27, 2015 - 12:00 a.m.

Oxide vulnerabilities

2015-04-2700:00:00
ubuntu.com
42

7.8 High

AI Score

Confidence

Low

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.044 Low

EPSS

Percentile

92.3%

Releases

  • Ubuntu 15.04
  • Ubuntu 14.10
  • Ubuntu 14.04 ESM

Packages

  • oxide-qt - Web browser engine library for Qt (QML plugin)

Details

An issue was discovered in the HTML parser in Blink. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit this to bypass same-origin restrictions.
(CVE-2015-1235)

An issue was discovered in the Web Audio API implementation in Blink. If
a user were tricked in to opening a specially crafted website, an attacker
could potentially exploit this to bypass same-origin restrictions.
(CVE-2015-1236)

A use-after-free was discovered in Chromium. If a user were tricked in to
opening a specially crafted website, an attacker could potentially exploit
this to cause a denial of service via renderer crash, or execute arbitrary
code with the privileges of the sandboxed render process. (CVE-2015-1237)

An out-of-bounds write was discovered in Skia. If a user were tricked in
to opening a specially crafted website, an attacker could potentially
exploit this to cause a denial of service via application crash or execute
arbitrary code with the privileges of the user invoking the program.
(CVE-2015-1238)

An out-of-bounds read was discovered in the WebGL implementation. If a
user were tricked in to opening a specially crafted website, an attacker
could potentially exploit this to cause a denial of service via renderer
crash. (CVE-2015-1240)

An issue was discovered with the interaction of page navigation and touch
event handling. If a user were tricked in to opening a specially crafted
website, an attacker could potentially exploit this to conduct
“tap jacking” attacks. (CVE-2015-1241)

A type confusion bug was discovered in V8. If a user were tricked in to
opening a specially crafted website, an attacker could potentially exploit
this to cause a denial of service via renderer crash, or execute arbitrary
code with the privileges of the sandboxed render process. (CVE-2015-1242)

It was discovered that websocket connections were not upgraded whenever a
HSTS policy is active. A remote attacker could potentially exploit this
to conduct a machine-in-the-middle (MITM) attack. (CVE-2015-1244)

An out-of-bounds read was discovered in Blink. If a user were tricked in
to opening a specially crafted website, an attacker could potentially
exploit this to cause a denial of service via renderer crash.
(CVE-2015-1246)

Multiple security issues were discovered in Chromium. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit these to read uninitialized memory, cause a denial
of service via application crash or execute arbitrary code with the
privileges of the user invoking the program. (CVE-2015-1249)

A use-after-free was discovered in the file picker implementation. If a
user were tricked in to opening a specially crafted website, an attacker
could potentially exploit this to cause a denial of service via
application crash or execute arbitrary code with the privileges of the
user invoking the program. (CVE-2015-1321)

Multiple security issues were discovered in V8. If a user were tricked
in to opening a specially crafted website, an attacker could potentially
exploit these to read uninitialized memory, cause a denial of service via
renderer crash or execute arbitrary code with the privileges of the
sandboxed render process. (CVE-2015-3333)

OSVersionArchitecturePackageVersionFilename
Ubuntu15.04noarchliboxideqtcore0< 1.6.5-0ubuntu0.15.04.1UNKNOWN
Ubuntu15.04noarchliboxideqt-qmlplugin< 1.6.5-0ubuntu0.15.04.1UNKNOWN
Ubuntu15.04noarchliboxideqtquick0< 1.6.5-0ubuntu0.15.04.1UNKNOWN
Ubuntu15.04noarchoxideqt-chromedriver< 1.6.5-0ubuntu0.15.04.1UNKNOWN
Ubuntu15.04noarchoxideqt-codecs< 1.6.5-0ubuntu0.15.04.1UNKNOWN
Ubuntu15.04noarchoxideqt-codecs-dbg< 1.6.5-0ubuntu0.15.04.1UNKNOWN
Ubuntu15.04noarchoxideqt-codecs-extra< 1.6.5-0ubuntu0.15.04.1UNKNOWN
Ubuntu15.04noarchoxideqt-codecs-extra-dbg< 1.6.5-0ubuntu0.15.04.1UNKNOWN
Ubuntu15.04noarchoxideqt-dbg< 1.6.5-0ubuntu0.15.04.1UNKNOWN
Ubuntu14.10noarchliboxideqtcore0< 1.6.5-0ubuntu0.14.10.1UNKNOWN
Rows per page:
1-10 of 291

7.8 High

AI Score

Confidence

Low

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.044 Low

EPSS

Percentile

92.3%