USN-2677-1

See a problem?
Source
https://ubuntu.com/security/notices/USN-2677-1
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/usn/USN-2677-1.json
JSON Data
https://api.osv.dev/v1/vulns/USN-2677-1
Related
  • CVE-2015-1270
  • CVE-2015-1272
  • CVE-2015-1276
  • CVE-2015-1277
  • CVE-2015-1280
  • CVE-2015-1281
  • CVE-2015-1283
  • CVE-2015-1284
  • CVE-2015-1285
  • CVE-2015-1287
  • CVE-2015-1289
  • CVE-2015-1329
  • CVE-2015-5605
  • UBUNTU-CVE-2015-1270
  • UBUNTU-CVE-2015-1272
  • UBUNTU-CVE-2015-1276
  • UBUNTU-CVE-2015-1277
  • UBUNTU-CVE-2015-1280
  • UBUNTU-CVE-2015-1281
  • UBUNTU-CVE-2015-1283
  • UBUNTU-CVE-2015-1284
  • UBUNTU-CVE-2015-1285
  • UBUNTU-CVE-2015-1287
  • UBUNTU-CVE-2015-1289
  • UBUNTU-CVE-2015-1329
  • UBUNTU-CVE-2015-5605
Published
2015-08-04T16:52:43.116410Z
Modified
2015-08-04T16:52:43.116410Z
Summary
oxide-qt vulnerabilities
Details

An uninitialized value issue was discovered in ICU. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service. (CVE-2015-1270)

A use-after-free was discovered in the GPU process implementation in Chromium. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via application crash, or execute arbitrary code with the privileges of the user invoking the program. (CVE-2015-1272)

A use-after-free was discovered in the IndexedDB implementation in Chromium. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via application crash, or execute arbitrary code with the privileges of the user invoking the program. (CVE-2015-1276)

A use-after-free was discovered in the accessibility implemetation in Chromium. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via application crash, or execute arbitrary code with the privileges of the user invoking the program. (CVE-2015-1277)

A memory corruption issue was discovered in Skia. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via renderer crash, or execute arbitrary code with the privileges of the sandboxed render process. (CVE-2015-1280)

It was discovered that Blink did not properly determine the V8 context of a microtask in some circumstances. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to bypass Content Security Policy (CSP) restrictions. (CVE-2015-1281)

Multiple integer overflows were discovered in Expat. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via application crash, or execute arbitrary code with the privileges of the user invoking the program. (CVE-2015-1283)

It was discovered that Blink did not enforce a page's maximum number of frames in some circumstances, resulting in a use-after-free. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via renderer crash, or execute arbitrary code with the privileges of the sandboxed render process. (CVE-2015-1284)

It was discovered that the XSS auditor in Blink did not properly choose a truncation point. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to obtain sensitive information. (CVE-2015-1285)

An issue was discovered in the CSS implementation in Blink. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to bypass same-origin restrictions. (CVE-2015-1287)

Multiple security issues were discovered in Chromium. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to read uninitialized memory, cause a denial of service via application crash or execute arbitrary code with the privileges of the user invoking the program. (CVE-2015-1289)

A use-after-free was discovered in oxide::qt::URLRequestDelegatedJob in some circumstances. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via application crash, or execute arbitrary code with the privileges of the user invoking the program. (CVE-2015-1329)

A crash was discovered in the regular expression implementation in V8 in some circumstances. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service. (CVE-2015-5605)

References

Affected packages

Ubuntu:14.04:LTS / oxide-qt

Package

Name
oxide-qt
Purl
pkg:deb/ubuntu/oxide-qt@1.8.4-0ubuntu0.14.04.2?arch=src?distro=trusty

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.8.4-0ubuntu0.14.04.2

Affected versions

1.*

1.0.0~bzr437-0ubuntu1
1.0.0~bzr452-0ubuntu1
1.0.0~bzr475-0ubuntu1
1.0.0~bzr490-0ubuntu1
1.0.0~bzr501-0ubuntu1
1.0.0~bzr501-0ubuntu2
1.0.4-0ubuntu0.14.04.1
1.0.5-0ubuntu0.14.04.1
1.1.2-0ubuntu0.14.04.1
1.2.5-0ubuntu0.14.04.1
1.3.4-0ubuntu0.14.04.1
1.4.2-0ubuntu0.14.04.1
1.4.3-0ubuntu0.14.04.1
1.5.5-0ubuntu0.14.04.3
1.5.6-0ubuntu0.14.04.2
1.6.5-0ubuntu0.14.04.1
1.6.6-0ubuntu0.14.04.1
1.7.8-0ubuntu0.14.04.1
1.7.9-0ubuntu0.14.04.1

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "liboxideqtquick0": "1.8.4-0ubuntu0.14.04.2",
            "liboxideqt-qmlplugin-dbgsym": "1.8.4-0ubuntu0.14.04.2",
            "oxideqt-codecs-extra-dbg": "1.8.4-0ubuntu0.14.04.2",
            "oxideqt-codecs-dbgsym": "1.8.4-0ubuntu0.14.04.2",
            "oxideqt-codecs-dbg": "1.8.4-0ubuntu0.14.04.2",
            "oxideqt-chromedriver": "1.8.4-0ubuntu0.14.04.2",
            "oxideqt-codecs-extra": "1.8.4-0ubuntu0.14.04.2",
            "liboxideqtquick0-dbgsym": "1.8.4-0ubuntu0.14.04.2",
            "oxideqt-dbg": "1.8.4-0ubuntu0.14.04.2",
            "liboxideqt-qmlplugin": "1.8.4-0ubuntu0.14.04.2",
            "oxideqmlscene": "1.8.4-0ubuntu0.14.04.2",
            "oxideqmlscene-dbgsym": "1.8.4-0ubuntu0.14.04.2",
            "oxideqt-codecs": "1.8.4-0ubuntu0.14.04.2",
            "oxideqt-codecs-extra-dbgsym": "1.8.4-0ubuntu0.14.04.2",
            "liboxideqtcore0": "1.8.4-0ubuntu0.14.04.2",
            "liboxideqtcore0-dbgsym": "1.8.4-0ubuntu0.14.04.2"
        }
    ]
}