Lucene search

K
ubuntuUbuntuUSN-2610-1
HistoryMay 21, 2015 - 12:00 a.m.

Oxide vulnerabilities

2015-05-2100:00:00
ubuntu.com
36

7.6 High

AI Score

Confidence

Low

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.067 Low

EPSS

Percentile

93.8%

Releases

  • Ubuntu 15.04
  • Ubuntu 14.10
  • Ubuntu 14.04 ESM

Packages

  • oxide-qt - Web browser engine library for Qt (QML plugin)

Details

Several security issues were discovered in the DOM implementation in
Blink. If a user were tricked in to opening a specially crafted website,
an attacker could potentially exploit these to bypass Same Origin Policy
restrictions. (CVE-2015-1253, CVE-2015-1254)

A use-after-free was discovered in the WebAudio implementation in
Chromium. If a user were tricked in to opening a specially crafted
website, an attacker could potentially exploit this to cause a denial of
service via renderer crash, or execute arbitrary code with the privileges
of the sandboxed render process. (CVE-2015-1255)

A use-after-free was discovered in the SVG implementation in Blink. If a
user were tricked in to opening a specially crafted website, an attacker
could potentially exploit this to cause a denial of service via renderer
crash, or execute arbitrary code with the privileges of the sandboxed
render process. (CVE-2015-1256)

A security issue was discovered in the SVG implementation in Blink. If a
user were tricked in to opening a specially crafted website, an attacker
could potentially exploit this to cause a denial of service via renderer
crash. (CVE-2015-1257)

An issue was discovered with the build of libvpx. If a user were tricked
in to opening a specially crafted website, an attacker could potentially
exploit this to cause a denial of service via renderer crash, or execute
arbitrary code with the privileges of the sandboxed render process.
(CVE-2015-1258)

Multiple use-after-free issues were discovered in the WebRTC
implementation in Chromium. If a user were tricked in to opening a
specially crafted website, an attacker could potentially exploit these to
cause a denial of service via renderer crash, or execute arbitrary code
with the privileges of the sandboxed render process. (CVE-2015-1260)

An uninitialized value bug was discovered in the font shaping code in
Blink. If a user were tricked in to opening a specially crafted website,
an attacker could potentially exploit this to cause a denial of service
via renderer crash. (CVE-2015-1262)

Multiple security issues were discovered in Chromium. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit these to read uninitialized memory, cause a denial
of service via application crash or execute arbitrary code with the
privileges of the user invoking the program. (CVE-2015-1265)

Multiple security issues were discovered in V8. If a user were tricked
in to opening a specially crafted website, an attacker could potentially
exploit these to read uninitialized memory, cause a denial of service via
renderer crash or execute arbitrary code with the privileges of the
sandboxed render process. (CVE-2015-3910)

OSVersionArchitecturePackageVersionFilename
Ubuntu15.04noarchliboxideqtcore0< 1.7.8-0ubuntu0.15.04.1UNKNOWN
Ubuntu15.04noarchliboxideqt-qmlplugin< 1.7.8-0ubuntu0.15.04.1UNKNOWN
Ubuntu15.04noarchliboxideqt-qmlplugin-dbgsym< 1.7.8-0ubuntu0.15.04.1UNKNOWN
Ubuntu15.04noarchliboxideqtcore0-dbgsym< 1.7.8-0ubuntu0.15.04.1UNKNOWN
Ubuntu15.04noarchliboxideqtquick0< 1.7.8-0ubuntu0.15.04.1UNKNOWN
Ubuntu15.04noarchliboxideqtquick0-dbgsym< 1.7.8-0ubuntu0.15.04.1UNKNOWN
Ubuntu15.04noarchoxideqt-chromedriver< 1.7.8-0ubuntu0.15.04.1UNKNOWN
Ubuntu15.04noarchoxideqt-codecs< 1.7.8-0ubuntu0.15.04.1UNKNOWN
Ubuntu15.04noarchoxideqt-codecs-dbg< 1.7.8-0ubuntu0.15.04.1UNKNOWN
Ubuntu15.04noarchoxideqt-codecs-dbgsym< 1.7.8-0ubuntu0.15.04.1UNKNOWN
Rows per page:
1-10 of 461

7.6 High

AI Score

Confidence

Low

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.067 Low

EPSS

Percentile

93.8%