Lucene search

K
ubuntuUbuntuUSN-2992-1
HistoryJun 06, 2016 - 12:00 a.m.

Oxide vulnerabilities

2016-06-0600:00:00
ubuntu.com
41

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.1 High

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.048 Low

EPSS

Percentile

92.6%

Releases

  • Ubuntu 16.04 ESM
  • Ubuntu 15.10
  • Ubuntu 14.04 ESM

Packages

  • oxide-qt - Web browser engine for Qt (QML plugin)

Details

An unspecified security issue was discovered in Blink. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit this to bypass same-origin restrictions.
(CVE-2016-1673)

An issue was discovered with Document reattachment in Blink in some
circumstances. If a user were tricked in to opening a specially crafted
website, an attacker could potentially exploit this to bypass same-origin
restrictions. (CVE-2016-1675)

A type confusion bug was discovered in V8. If a user were tricked in to
opening a specially crafted website, an attacker could potentially exploit
this to obtain sensitive information. (CVE-2016-1677)

A heap overflow was discovered in V8. If a user were tricked in to opening
a specially crafted website, an attacker could potentially exploit this to
cause a denial of service (application crash) or execute arbitrary code.
(CVE-2016-1678)

A use-after-free was discovered in the V8ValueConverter implementation in
Chromium in some circumstances. If a user were tricked in to opening a
specially crafted website, an attacker could potentially exploit this to
cause a denial of service (application crash) or execute arbitrary code.
(CVE-2016-1679)

A use-after-free was discovered in Skia. If a user were tricked in to
opening a specially crafted website, an attacker could potentially exploit
this to cause a denial of service (application crash) or execute arbitrary
code. (CVE-2016-1680)

A security issue was discovered in ServiceWorker registration in Blink in
some circumstances. If a user were tricked in to opening a specially
crafted website, an attacker could potentially exploit this to bypass
Content Security Policy (CSP) protections. (CVE-2016-1682)

An out-of-bounds memory access was discovered in libxslt. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit this to cause a denial of service (application crash)
or execute arbitrary code. (CVE-2016-1683)

An integer overflow was discovered in libxslt. If a user were tricked in
to opening a specially crafted website, an attacker could potentially
exploit this to cause a denial of service (application crash or resource
consumption). (CVE-2016-1684)

An out-of-bounds read was discovered in the regular expression
implementation in V8. If a user were tricked in to opening a specially
crafted website, an attacker could potentially exploit this to cause a
denial of service (application crash). (CVE-2016-1688)

A heap overflow was discovered in Chromium. If a user were tricked in to
opening a specially crafted website, an attacker could potentially exploit
this to cause a denial of service (application crash) or execute arbitrary
code. (CVE-2016-1689)

A heap overflow was discovered in Skia. If a user were tricked in to
opening a specially crafted website, an attacker could potentially exploit
this to cause a denial of service (application crash) or execute arbitrary
code. (CVE-2016-1691)

It was discovered that Blink permits cross-origin loading of stylesheets
by a service worker even when the stylesheet download has an incorrect
MIME type. If a user were tricked in to opening a specially crafted
website, an attacker could potentially exploit this to bypass same-origin
restrictions. (CVE-2016-1692)

Multiple security issues were discovered in Chromium. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit these to read uninitialized memory, cause a denial
of service (application crash) or execute arbitrary code. (CVE-2016-1695,
CVE-2016-1703)

It was discovered that Blink does not prevent frame navigation during
DocumentLoader detach operations. If a user were tricked in to opening a
specially crafted website, an attacker could potentially exploit this to
bypass same-origin restrictions. (CVE-2016-1697)

A parameter sanitization bug was discovered in the devtools subsystem in
Blink. An attacker could potentially exploit this to bypass intended
access restrictions. (CVE-2016-1699)

An out-of-bounds read was discovered in Skia. If a user were tricked in
to opening a specially crafted website, an attacker could potentially
exploit this to cause a denial of service (application crash).
(CVE-2016-1702)

OSVersionArchitecturePackageVersionFilename
Ubuntu16.04noarchliboxideqtcore0< 1.15.7-0ubuntu0.16.04.1UNKNOWN
Ubuntu16.04noarchliboxideqt-qmlplugin< 1.15.7-0ubuntu0.16.04.1UNKNOWN
Ubuntu16.04noarchliboxideqtcore-dev< 1.15.7-0ubuntu0.16.04.1UNKNOWN
Ubuntu16.04noarchliboxideqtcore0-dbgsym< 1.15.7-0ubuntu0.16.04.1UNKNOWN
Ubuntu16.04noarchliboxideqtquick-dev< 1.15.7-0ubuntu0.16.04.1UNKNOWN
Ubuntu16.04noarchliboxideqtquick0< 1.15.7-0ubuntu0.16.04.1UNKNOWN
Ubuntu16.04noarchoxideqt-codecs< 1.15.7-0ubuntu0.16.04.1UNKNOWN
Ubuntu16.04noarchoxideqt-codecs-dbgsym< 1.15.7-0ubuntu0.16.04.1UNKNOWN
Ubuntu16.04noarchoxideqt-codecs-extra< 1.15.7-0ubuntu0.16.04.1UNKNOWN
Ubuntu16.04noarchoxideqt-codecs-extra-dbgsym< 1.15.7-0ubuntu0.16.04.1UNKNOWN
Rows per page:
1-10 of 391

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.1 High

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.048 Low

EPSS

Percentile

92.6%