Lucene search

K
ubuntuUbuntuUSN-2770-1
HistoryOct 20, 2015 - 12:00 a.m.

Oxide vulnerabilities

2015-10-2000:00:00
ubuntu.com
29

10 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.024 Low

EPSS

Percentile

90.0%

Releases

  • Ubuntu 15.04
  • Ubuntu 14.04 ESM

Packages

  • oxide-qt - Web browser engine library for Qt (QML plugin)

Details

It was discovered that ContainerNode::parserInsertBefore in Blink would
incorrectly proceed with a DOM tree insertion in some circumstances. If a
user were tricked in to opening a specially crafted website, an attacker
could potentially exploit this to bypass same origin restrictions.
(CVE-2015-6755)

A use-after-free was discovered in the service worker implementation in
Chromium. If a user were tricked in to opening a specially crafted
website, an attacker could potentially exploit this to cause a denial of
service via application crash, or execute arbitrary code with the
privileges of the user invoking the program. (CVE-2015-6757)

It was discovered that Blink did not ensure that the origin of
LocalStorage resources are considered unique. If a user were tricked in to
opening a specially crafted website, an attacker could potentially exploit
this to obtain sensitive information. (CVE-2015-6759)

A race condition and memory corruption was discovered in FFmpeg. If a user
were tricked in to opening a specially crafted website, an attacker could
potentially exploit this to cause a denial of service via renderer crash,
or execute arbitrary code with the privileges of the sandboxed render
process. (CVE-2015-6761)

It was discovered that CSSFontFaceSrcValue::fetch in Blink did not use
CORS in some circumstances. If a user were tricked in to opening a
specially crafted website, an attacker could potentially exploit this to
bypass same origin restrictions. (CVE-2015-6762)

Multiple security issues were discovered in Chromium. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit these to read uninitialized memory, cause a denial
of service via application crash or execute arbitrary code with the
privileges of the user invoking the program. (CVE-2015-6763)

Multiple security issues were discovered in V8. If a user were tricked
in to opening a specially crafted website, an attacker could potentially
exploit these to read uninitialized memory, cause a denial of service via
renderer crash or execute arbitrary code with the privileges of the
sandboxed render process. (CVE-2015-7834)

OSVersionArchitecturePackageVersionFilename
Ubuntu15.04noarchliboxideqtcore0< 1.10.3-0ubuntu0.15.04.1UNKNOWN
Ubuntu15.04noarchliboxideqt-qmlplugin< 1.10.3-0ubuntu0.15.04.1UNKNOWN
Ubuntu15.04noarchliboxideqt-qmlplugin-dbgsym< 1.10.3-0ubuntu0.15.04.1UNKNOWN
Ubuntu15.04noarchliboxideqtcore0-dbgsym< 1.10.3-0ubuntu0.15.04.1UNKNOWN
Ubuntu15.04noarchliboxideqtquick0< 1.10.3-0ubuntu0.15.04.1UNKNOWN
Ubuntu15.04noarchliboxideqtquick0-dbgsym< 1.10.3-0ubuntu0.15.04.1UNKNOWN
Ubuntu15.04noarchoxideqt-chromedriver< 1.10.3-0ubuntu0.15.04.1UNKNOWN
Ubuntu15.04noarchoxideqt-codecs< 1.10.3-0ubuntu0.15.04.1UNKNOWN
Ubuntu15.04noarchoxideqt-codecs-dbg< 1.10.3-0ubuntu0.15.04.1UNKNOWN
Ubuntu15.04noarchoxideqt-codecs-dbgsym< 1.10.3-0ubuntu0.15.04.1UNKNOWN
Rows per page:
1-10 of 301

10 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.024 Low

EPSS

Percentile

90.0%