Ubuntu 14.04 LTS / 16.04 LTS : Oxide vulnerabilities (USN-2955-1)

critical Nessus Plugin ID 90826

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 14.04 LTS / 16.04 LTS host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-2955-1 advisory.

A use-after-free was discovered when responding synchronously to permission requests. An attacker could potentially exploit this to cause a denial of service via application crash, or execute arbitrary code with the privileges of the user invoking the program. (CVE-2016-1578)

An out-of-bounds read was discovered in V8. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via renderer crash.
(CVE-2016-1646)

A use-after-free was discovered in the navigation implementation in Chromium in some circumstances. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via application crash, or execute arbitrary code with the privileges of the user invoking the program. (CVE-2016-1647)

A buffer overflow was discovered in ANGLE. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via application crash, or execute arbitrary code with the privileges of the user invoking the program. (CVE-2016-1649)

An out-of-bounds write was discovered in V8. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via renderer crash, or execute arbitrary code with the privileges of the sandboxed renderer process. (CVE-2016-1653)

An invalid read was discovered in the media subsystem in Chromium. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via application crash. (CVE-2016-1654)

It was discovered that frame removal during callback execution could trigger a use-after-free in Blink. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via renderer crash, or execute arbitrary code with the privileges of the sandboxed renderer process. (CVE-2016-1655)

Multiple security issues were discovered in Chromium. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to read uninitialized memory, cause a denial of service via application crash or execute arbitrary code with the privileges of the user invoking the program. (CVE-2016-1659)

Multiple security issues were discovered in V8. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to read uninitialized memory, cause a denial of service via renderer crash or execute arbitrary code with the privileges of the sandboxed render process.
(CVE-2016-3679)

Tenable has extracted the preceding description block directly from the Ubuntu security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-2955-1

Plugin Details

Severity: Critical

ID: 90826

File Name: ubuntu_USN-2955-1.nasl

Version: 2.14

Type: local

Agent: unix

Published: 5/2/2016

Updated: 8/27/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.3

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2016-1659

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:canonical:ubuntu_linux:14.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:liboxideqtcore0, p-cpe:/a:canonical:ubuntu_linux:oxideqt-codecs-extra, cpe:/o:canonical:ubuntu_linux:16.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:oxideqt-codecs, p-cpe:/a:canonical:ubuntu_linux:liboxideqt-qmlplugin, p-cpe:/a:canonical:ubuntu_linux:oxideqmlscene, p-cpe:/a:canonical:ubuntu_linux:liboxideqtcore-dev, p-cpe:/a:canonical:ubuntu_linux:liboxideqtquick-dev, p-cpe:/a:canonical:ubuntu_linux:liboxideqtquick0, p-cpe:/a:canonical:ubuntu_linux:oxideqt-chromedriver

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/27/2016

Vulnerability Publication Date: 3/29/2016

CISA Known Exploited Vulnerability Due Dates: 6/22/2022

Reference Information

CVE: CVE-2016-1578, CVE-2016-1646, CVE-2016-1647, CVE-2016-1649, CVE-2016-1653, CVE-2016-1654, CVE-2016-1655, CVE-2016-1659, CVE-2016-3679

USN: 2955-1