Lucene search

K
ubuntuUbuntuUSN-2735-1
HistorySep 08, 2015 - 12:00 a.m.

Oxide vulnerabilities

2015-09-0800:00:00
ubuntu.com
28

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.026 Low

EPSS

Percentile

90.1%

Releases

  • Ubuntu 15.04
  • Ubuntu 14.04 ESM

Packages

  • oxide-qt - Web browser engine library for Qt (QML plugin)

Details

It was discovered that the DOM tree could be corrupted during parsing in
some circumstances. If a user were tricked in to opening a specially
crafted website, an attacker could potentially exploit this to bypass
same-origin restrictions or cause a denial of service. (CVE-2015-1291)

An issue was discovered in NavigatorServiceWorker::serviceWorker in Blink.
If a user were tricked in to opening a specially crafted website, an
attacker could potentially exploit this to bypass same-origin
restrictions. (CVE-2015-1292)

An issue was discovered in the DOM implementation in Blink. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit this to bypass same-origin restrictions.
(CVE-2015-1293)

A use-after-free was discovered in Skia. If a user were tricked in to
opening a specially crafted website, an attacker could potentially exploit
this to cause a denial of service via renderer crash, or execute arbitrary
code with the privileges of the sandboxed render process. (CVE-2015-1294)

A use-after-free was discovered in the shared-timer implementation in
Blink. If a user were tricked in to opening a specially crafted website,
an attacker could potentially exploit this to cause a denial of service
via renderer crash, or execute arbitrary code with the privileges of the
sandboxed render process. (CVE-2015-1299)

It was discovered that the availability of iframe Resource Timing API
times was not properly restricted in some circumstances. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit this to obtain sensitive information. (CVE-2015-1300)

Multiple security issues were discovered in Chromium. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit these to read uninitialized memory, cause a denial
of service via application crash or execute arbitrary code with the
privileges of the user invoking the program. (CVE-2015-1301)

A heap corruption issue was discovered in oxide::JavaScriptDialogManager.
If a user were tricked in to opening a specially crafted website, an
attacker could potentially exploit this to cause a denial of service via
application crash, or execute arbitrary code with the privileges of the
user invoking the program. (CVE-2015-1332)

OSVersionArchitecturePackageVersionFilename
Ubuntu15.04noarchliboxideqtcore0< 1.9.1-0ubuntu0.15.04.1UNKNOWN
Ubuntu15.04noarchliboxideqt-qmlplugin< 1.9.1-0ubuntu0.15.04.1UNKNOWN
Ubuntu15.04noarchliboxideqt-qmlplugin-dbgsym< 1.9.1-0ubuntu0.15.04.1UNKNOWN
Ubuntu15.04noarchliboxideqtcore0-dbgsym< 1.9.1-0ubuntu0.15.04.1UNKNOWN
Ubuntu15.04noarchliboxideqtquick0< 1.9.1-0ubuntu0.15.04.1UNKNOWN
Ubuntu15.04noarchliboxideqtquick0-dbgsym< 1.9.1-0ubuntu0.15.04.1UNKNOWN
Ubuntu15.04noarchoxideqt-chromedriver< 1.9.1-0ubuntu0.15.04.1UNKNOWN
Ubuntu15.04noarchoxideqt-codecs< 1.9.1-0ubuntu0.15.04.1UNKNOWN
Ubuntu15.04noarchoxideqt-codecs-dbg< 1.9.1-0ubuntu0.15.04.1UNKNOWN
Ubuntu15.04noarchoxideqt-codecs-dbgsym< 1.9.1-0ubuntu0.15.04.1UNKNOWN
Rows per page:
1-10 of 301

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.026 Low

EPSS

Percentile

90.1%