Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.842401
Kategorie:Ubuntu Local Security Checks
Titel:Ubuntu Update for oxide-qt USN-2677-1
Zusammenfassung:The remote host is missing an update for the 'oxide-qt'; package(s) announced via the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'oxide-qt'
package(s) announced via the referenced advisory.

Vulnerability Insight:
An uninitialized value issue was discovered
in ICU. If a user were tricked in to opening a specially crafted website, an
attacker could potentially exploit this to cause a denial of service.
(CVE-2015-1270)

A use-after-free was discovered in the GPU process implementation in
Chromium. If a user were tricked in to opening a specially crafted
website, an attacker could potentially exploit this to cause a denial of
service via application crash, or execute arbitrary code with the
privileges of the user invoking the program. (CVE-2015-1272)

A use-after-free was discovered in the IndexedDB implementation in
Chromium. If a user were tricked in to opening a specially crafted
website, an attacker could potentially exploit this to cause a denial of
service via application crash, or execute arbitrary code with the
privileges of the user invoking the program. (CVE-2015-1276)

A use-after-free was discovered in the accessibility implementation in
Chromium. If a user were tricked in to opening a specially crafted
website, an attacker could potentially exploit this to cause a denial of
service via application crash, or execute arbitrary code with the
privileges of the user invoking the program. (CVE-2015-1277)

A memory corruption issue was discovered in Skia. If a user were tricked
in to opening a specially crafted website, an attacker could potentially
exploit this to cause a denial of service via renderer crash, or execute
arbitrary code with the privileges of the sandboxed render process.
(CVE-2015-1280)

It was discovered that Blink did not properly determine the V8 context of
a microtask in some circumstances. If a user were tricked in to opening a
specially crafted website, an attacker could potentially exploit this to
bypass Content Security Policy (CSP) restrictions. (CVE-2015-1281)

Multiple integer overflows were discovered in Expat. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit this to cause a denial of service via application
crash, or execute arbitrary code with the privileges of the user invoking
the program. (CVE-2015-1283)

It was discovered that Blink did not enforce a page's maximum number of
frames in some circumstances, resulting in a use-after-free. If a user
were tricked in to opening a specially crafted website, an attacker could
potentially exploit this to cause a denial of service via renderer crash,
or execute arbitrary code with the privileges of the sandboxed render
process. (CVE-2015-1284)

It was discovered that the XSS auditor in Blink did not properly choose a
truncation point. If a user were tricked in to open ...

Description truncated, please see the referenced URL(s) for more information.

Affected Software/OS:
oxide-qt on Ubuntu 14.04 LTS

Solution:
Please Install the Updated Packages.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2015-1270
BugTraq ID: 75973
http://www.securityfocus.com/bid/75973
Debian Security Information: DSA-3315 (Google Search)
http://www.debian.org/security/2015/dsa-3315
Debian Security Information: DSA-3360 (Google Search)
http://www.debian.org/security/2015/dsa-3360
https://security.gentoo.org/glsa/201603-09
RedHat Security Advisories: RHSA-2015:1499
http://rhn.redhat.com/errata/RHSA-2015-1499.html
http://www.securitytracker.com/id/1033031
SuSE Security Announcement: openSUSE-SU-2015:1287 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00038.html
http://www.ubuntu.com/usn/USN-2740-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-1272
https://codereview.chromium.org/867553003/
Common Vulnerability Exposure (CVE) ID: CVE-2015-1276
Common Vulnerability Exposure (CVE) ID: CVE-2015-1277
Common Vulnerability Exposure (CVE) ID: CVE-2015-1280
Common Vulnerability Exposure (CVE) ID: CVE-2015-1281
Common Vulnerability Exposure (CVE) ID: CVE-2015-1283
Debian Security Information: DSA-3318 (Google Search)
http://www.debian.org/security/2015/dsa-3318
https://security.gentoo.org/glsa/201701-21
SuSE Security Announcement: SUSE-SU-2016:1508 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00006.html
SuSE Security Announcement: SUSE-SU-2016:1512 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00007.html
SuSE Security Announcement: openSUSE-SU-2016:1441 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00064.html
SuSE Security Announcement: openSUSE-SU-2016:1523 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00010.html
http://www.ubuntu.com/usn/USN-2726-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-1284
Common Vulnerability Exposure (CVE) ID: CVE-2015-1285
Common Vulnerability Exposure (CVE) ID: CVE-2015-1287
Common Vulnerability Exposure (CVE) ID: CVE-2015-1289
Common Vulnerability Exposure (CVE) ID: CVE-2015-1329
BugTraq ID: 76174
http://www.securityfocus.com/bid/76174
http://www.ubuntu.com/usn/USN-2677-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-5605
BugTraq ID: 76007
http://www.securityfocus.com/bid/76007
CopyrightCopyright (C) 2015 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.