Ubuntu 14.04 LTS : Oxide vulnerabilities (USN-2345-1)

high Nessus Plugin ID 78465

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

Multiple use-after-free issues were discovered in Blink. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service via renderer crash, or execute arbitrary code with the privileges of the sandboxed render process. (CVE-2014-3178, CVE-2014-3190, CVE-2014-3191, CVE-2014-3192)

Multiple security issues were discovered in Chromium. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to read uninitialized memory, cause a denial of service via application crash or execute arbitrary code with the privileges of the user invoking the program. (CVE-2014-3179, CVE-2014-3200)

It was discovered that Chromium did not properly handle the interaction of IPC and V8. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to execute arbitrary code with the privileges of the user invoking the program. (CVE-2014-3188)

A use-after-free was discovered in the web workers implementation in Chromium. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via applicatin crash or execute arbitrary code with the privileges of the user invoking the program. (CVE-2014-3194)

It was discovered that V8 did not correctly handle JavaScript heap allocations in some circumstances. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to steal sensitive information. (CVE-2014-3195)

It was discovered that Blink did not properly provide substitute data for pages blocked by the XSS auditor. If a user were tricked in to opening a specially crafter website, an attacker could potentially exploit this to steal sensitive information. (CVE-2014-3197)

It was discovered that the wrap function for Event's in the V8 bindings in Blink produced an erroneous result in some circumstances.
If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service by stopping a worker process that was handling an Event object.
(CVE-2014-3199)

Multiple security issues were discovered in V8. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to read uninitialized memory, cause a denial of service via renderer crash or execute arbitrary code with the privileges of the sandboxed render process. (CVE-2014-7967).

Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-2345-1

Plugin Details

Severity: High

ID: 78465

File Name: ubuntu_USN-2345-1.nasl

Version: 1.20

Type: local

Agent: unix

Published: 10/15/2014

Updated: 10/20/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2014-3188

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2014-3191

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:liboxideqtcore0, p-cpe:/a:canonical:ubuntu_linux:oxideqmlscene, p-cpe:/a:canonical:ubuntu_linux:oxideqt-codecs, p-cpe:/a:canonical:ubuntu_linux:oxideqt-codecs-extra, cpe:/o:canonical:ubuntu_linux:14.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:liboxideqt-qmlplugin

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/14/2014

Vulnerability Publication Date: 9/10/2014

Reference Information

CVE: CVE-2014-3178, CVE-2014-3179, CVE-2014-3188, CVE-2014-3190, CVE-2014-3191, CVE-2014-3192, CVE-2014-3194, CVE-2014-3195, CVE-2014-3197, CVE-2014-3199, CVE-2014-3200, CVE-2014-7967

BID: 69709, 69710, 70262, 70273

USN: 2345-1