Lucene search

K
ubuntuUbuntuUSN-3041-1
HistoryAug 05, 2016 - 12:00 a.m.

Oxide vulnerabilities

2016-08-0500:00:00
ubuntu.com
31

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.106 Low

EPSS

Percentile

94.9%

Releases

  • Ubuntu 16.04 ESM
  • Ubuntu 14.04 ESM

Packages

  • oxide-qt - Web browser engine for Qt (QML plugin)

Details

Multiple security issues were discovered in Chromium. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit these to read uninitialized memory, cause a denial
of service (application crash) or execute arbitrary code. (CVE-2016-1705)

It was discovered that the PPAPI implementation does not validate the
origin of IPC messages to the plugin broker process. A remote attacker
could potentially exploit this to bypass sandbox protection mechanisms.
(CVE-2016-1706)

It was discovered that Blink does not prevent window creation by a
deferred frame. A remote attacker could potentially exploit this to bypass
same origin restrictions. (CVE-2016-1710)

It was discovered that Blink does not disable frame navigation during a
detach operation on a DocumentLoader object. A remote attacker could
potentially exploit this to bypass same origin restrictions.
(CVE-2016-1711)

A use-after-free was discovered in Blink. If a user were tricked in to
opening a specially crafted website, an attacker could potentially exploit
this to cause a denial of service via renderer process crash, or execute
arbitrary code. (CVE-2016-5127)

It was discovered that objects.cc in V8 does not prevent API interceptors
from modifying a store target without setting a property. A remote
attacker could potentially exploit this to bypass same origin
restrictions. (CVE-2016-5128)

A memory corruption was discovered in V8. If a user were tricked in to
opening a specially crafted website, an attacker could potentially exploit
this to cause a denial of service via renderer process crash, or execute
arbitrary code. (CVE-2016-5129)

A security issue was discovered in Chromium. A remote attacker could
potentially exploit this to spoof the currently displayed URL.
(CVE-2016-5130)

A use-after-free was discovered in libxml. If a user were tricked in to
opening a specially crafted website, an attacker could potentially exploit
this to cause a denial of service via renderer process crash, or execute
arbitrary code. (CVE-2016-5131)

The Service Workers implementation in Chromium does not properly implement
the Secure Contexts specification during decisions about whether to
control a subframe. A remote attacker could potentially exploit this to
bypass same origin restrictions. (CVE-2016-5132)

It was discovered that Chromium mishandles origin information during proxy
authentication. A machine-in-the-middle attacker could potentially exploit this
to spoof a proxy authentication login prompt. (CVE-2016-5133)

It was discovered that the Proxy Auto-Config (PAC) feature in Chromium
does not ensure that URL information is restricted to a scheme, host and
port. A remote attacker could potentially exploit this to obtain sensitive
information. (CVE-2016-5134)

It was discovered that Blink does not consider referrer-policy information
inside an HTML document during a preload request. A remote attacker could
potentially exploit this to bypass Content Security Policy (CSP)
protections. (CVE-2016-5135)

It was discovered that the Content Security Policy (CSP) implementation in
Blink does not apply http :80 policies to https :443 URLs. A remote
attacker could potentially exploit this to determine whether a specific
HSTS web site has been visited by reading a CSP report. (CVE-2016-5137)

OSVersionArchitecturePackageVersionFilename
Ubuntu16.04noarchliboxideqtcore0< 1.16.5-0ubuntu0.16.04.1UNKNOWN
Ubuntu16.04noarchliboxideqt-qmlplugin< 1.16.5-0ubuntu0.16.04.1UNKNOWN
Ubuntu16.04noarchliboxideqtcore-dev< 1.16.5-0ubuntu0.16.04.1UNKNOWN
Ubuntu16.04noarchliboxideqtcore0-dbgsym< 1.16.5-0ubuntu0.16.04.1UNKNOWN
Ubuntu16.04noarchliboxideqtquick-dev< 1.16.5-0ubuntu0.16.04.1UNKNOWN
Ubuntu16.04noarchliboxideqtquick0< 1.16.5-0ubuntu0.16.04.1UNKNOWN
Ubuntu16.04noarchoxideqt-codecs< 1.16.5-0ubuntu0.16.04.1UNKNOWN
Ubuntu16.04noarchoxideqt-codecs-dbgsym< 1.16.5-0ubuntu0.16.04.1UNKNOWN
Ubuntu16.04noarchoxideqt-codecs-extra< 1.16.5-0ubuntu0.16.04.1UNKNOWN
Ubuntu16.04noarchoxideqt-codecs-extra-dbgsym< 1.16.5-0ubuntu0.16.04.1UNKNOWN
Rows per page:
1-10 of 251

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.106 Low

EPSS

Percentile

94.9%