USN-2476-1

See a problem?
Source
https://ubuntu.com/security/notices/USN-2476-1
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/usn/USN-2476-1.json
JSON Data
https://api.osv.dev/v1/vulns/USN-2476-1
Related
  • CVE-2014-7923
  • CVE-2014-7924
  • CVE-2014-7925
  • CVE-2014-7926
  • CVE-2014-7927
  • CVE-2014-7928
  • CVE-2014-7929
  • CVE-2014-7930
  • CVE-2014-7931
  • CVE-2014-7932
  • CVE-2014-7933
  • CVE-2014-7934
  • CVE-2014-7937
  • CVE-2014-7938
  • CVE-2014-7940
  • CVE-2014-7942
  • CVE-2014-7943
  • CVE-2014-7946
  • CVE-2014-7948
  • CVE-2015-1205
  • CVE-2015-1346
  • UBUNTU-CVE-2014-7923
  • UBUNTU-CVE-2014-7924
  • UBUNTU-CVE-2014-7925
  • UBUNTU-CVE-2014-7926
  • UBUNTU-CVE-2014-7927
  • UBUNTU-CVE-2014-7928
  • UBUNTU-CVE-2014-7929
  • UBUNTU-CVE-2014-7930
  • UBUNTU-CVE-2014-7931
  • UBUNTU-CVE-2014-7932
  • UBUNTU-CVE-2014-7933
  • UBUNTU-CVE-2014-7934
  • UBUNTU-CVE-2014-7937
  • UBUNTU-CVE-2014-7938
  • UBUNTU-CVE-2014-7940
  • UBUNTU-CVE-2014-7942
  • UBUNTU-CVE-2014-7943
  • UBUNTU-CVE-2014-7946
  • UBUNTU-CVE-2014-7948
  • UBUNTU-CVE-2015-1205
  • UBUNTU-CVE-2015-1346
Published
2015-01-26T20:01:30.432656Z
Modified
2015-01-26T20:01:30.432656Z
Summary
oxide-qt vulnerabilities
Details

Several memory corruption bugs were discovered in ICU. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service via renderer crash or execute arbitrary code with the privileges of the sandboxed render process. (CVE-2014-7923, CVE-2014-7926)

A use-after-free was discovered in the IndexedDB implementation. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via application crash or execute arbitrary code with the privileges of the user invoking the program. (CVE-2014-7924)

A use-after free was discovered in the WebAudio implementation in Blink. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via renderer crash or execute arbitrary code with the privileges of the sandboxed render process. (CVE-2014-7925)

Several memory corruption bugs were discovered in V8. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service via renderer crash or execute arbitrary code with the privileges of the sandboxed render process. (CVE-2014-7927, CVE-2014-7928, CVE-2014-7931)

Several use-after free bugs were discovered in the DOM implementation in Blink. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service via renderer crash or execute arbitrary code with the privileges of the sandboxed render process. (CVE-2014-7929, CVE-2014-7930, CVE-2014-7932, CVE-2014-7934)

A use-after free was discovered in FFmpeg. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via renderer crash or execute arbitrary code with the privileges of the sandboxed render process. (CVE-2014-7933)

Multiple off-by-one errors were discovered in FFmpeg. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via renderer crash or execute arbitrary code with the privileges of the sandboxed render process. (CVE-2014-7937)

A memory corruption bug was discovered in the fonts implementation. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via renderer crash or execute arbitrary code with the privileges of the sandboxed render process. (CVE-2014-7938)

It was discovered that ICU did not initialize memory for a data structure correctly. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via renderer crash or execute arbitrary code with the privileges of the sandboxed render process. (CVE-2014-7940)

It was discovered that the fonts implementation did not initialize memory for a data structure correctly. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via renderer crash or execute arbitrary code with the privileges of the sandboxed render process. (CVE-2014-7942)

An out-of-bounds read was discovered in Skia. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via renderer crash. (CVE-2014-7943)

An out-of-bounds read was discovered in Blink. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via renderer crash. (CVE-2014-7946)

It was discovered that the AppCache proceeded with caching for SSL sessions even if there is a certificate error. A remote attacker could potentially exploit this by conducting a MITM attack to modify HTML application content. (CVE-2014-7948)

Multiple security issues were discovered in Chromium. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to read uninitialized memory, cause a denial of service via application crash or execute arbitrary code with the privileges of the user invoking the program. (CVE-2015-1205)

Multiple security issues were discovered in V8. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to read uninitialized memory, cause a denial of service via renderer crash or execute arbitrary code with the privileges of the sandboxed render process. (CVE-2015-1346)

References

Affected packages

Ubuntu:14.04:LTS / oxide-qt

Package

Name
oxide-qt
Purl
pkg:deb/ubuntu/oxide-qt@1.4.2-0ubuntu0.14.04.1?arch=src?distro=trusty

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.4.2-0ubuntu0.14.04.1

Affected versions

1.*

1.0.0~bzr437-0ubuntu1
1.0.0~bzr452-0ubuntu1
1.0.0~bzr475-0ubuntu1
1.0.0~bzr490-0ubuntu1
1.0.0~bzr501-0ubuntu1
1.0.0~bzr501-0ubuntu2
1.0.4-0ubuntu0.14.04.1
1.0.5-0ubuntu0.14.04.1
1.1.2-0ubuntu0.14.04.1
1.2.5-0ubuntu0.14.04.1
1.3.4-0ubuntu0.14.04.1

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "oxideqt-codecs-dbg": "1.4.2-0ubuntu0.14.04.1",
            "oxideqt-chromedriver": "1.4.2-0ubuntu0.14.04.1",
            "oxideqt-codecs-extra": "1.4.2-0ubuntu0.14.04.1",
            "oxideqt-dbg": "1.4.2-0ubuntu0.14.04.1",
            "liboxideqt-qmlplugin": "1.4.2-0ubuntu0.14.04.1",
            "oxideqmlscene": "1.4.2-0ubuntu0.14.04.1",
            "oxideqt-codecs": "1.4.2-0ubuntu0.14.04.1",
            "liboxideqtquick0": "1.4.2-0ubuntu0.14.04.1",
            "liboxideqtcore0": "1.4.2-0ubuntu0.14.04.1",
            "oxideqt-codecs-extra-dbg": "1.4.2-0ubuntu0.14.04.1"
        }
    ]
}