Lucene search

K
ubuntuUbuntuUSN-3153-1
HistoryDec 09, 2016 - 12:00 a.m.

Oxide vulnerabilities

2016-12-0900:00:00
ubuntu.com
87

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.6 High

AI Score

Confidence

High

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.236 Low

EPSS

Percentile

96.5%

Releases

  • Ubuntu 16.10
  • Ubuntu 16.04 ESM
  • Ubuntu 14.04 ESM

Packages

  • oxide-qt - Web browser engine for Qt (QML plugin)

Details

Multiple vulnerabilities were discovered in Chromium. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit these to conduct cross-site scripting (XSS) attacks,
read uninitialized memory, obtain sensitive information, spoof the
webview URL, bypass same origin restrictions, cause a denial of service
via application crash, or execute arbitrary code. (CVE-2016-5204,
CVE-2016-5205, CVE-2016-5207, CVE-2016-5208, CVE-2016-5209, CVE-2016-5212,
CVE-2016-5215, CVE-2016-5222, CVE-2016-5224, CVE-2016-5225, CVE-2016-5226,
CVE-2016-9650, CVE-2016-9652)

Multiple vulnerabilities were discovered in V8. If a user were tricked in
to opening a specially crafted website, an attacker could potentially
exploit these to obtain sensitive information, cause a denial of service
via application crash, or execute arbitrary code. (CVE-2016-5213,
CVE-2016-5219, CVE-2016-9651)

An integer overflow was discovered in ANGLE. If a user were tricked in to
opening a specially crafted website, an attacker could potentially exploit
this to cause a denial of service via application crash, or execute
arbitrary code. (CVE-2016-5221)

OSVersionArchitecturePackageVersionFilename
Ubuntu16.10noarchliboxideqtcore0< 1.19.4-0ubuntu0.16.10.1UNKNOWN
Ubuntu16.10noarchliboxideqt-qmlplugin< 1.19.4-0ubuntu0.16.10.1UNKNOWN
Ubuntu16.10noarchliboxideqtcore-dev< 1.19.4-0ubuntu0.16.10.1UNKNOWN
Ubuntu16.10noarchliboxideqtcore0-dbgsym< 1.19.4-0ubuntu0.16.10.1UNKNOWN
Ubuntu16.10noarchliboxideqtquick-dev< 1.19.4-0ubuntu0.16.10.1UNKNOWN
Ubuntu16.10noarchliboxideqtquick0< 1.19.4-0ubuntu0.16.10.1UNKNOWN
Ubuntu16.10noarchoxideqt-codecs< 1.19.4-0ubuntu0.16.10.1UNKNOWN
Ubuntu16.10noarchoxideqt-codecs-dbgsym< 1.19.4-0ubuntu0.16.10.1UNKNOWN
Ubuntu16.10noarchoxideqt-codecs-extra< 1.19.4-0ubuntu0.16.10.1UNKNOWN
Ubuntu16.10noarchoxideqt-codecs-extra-dbgsym< 1.19.4-0ubuntu0.16.10.1UNKNOWN
Rows per page:
1-10 of 371

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.6 High

AI Score

Confidence

High

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.236 Low

EPSS

Percentile

96.5%