Ubuntu 14.04 LTS / 16.04 LTS : Oxide vulnerabilities (USN-3113-1)

critical Nessus Plugin ID 94508

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

It was discovered that a long running unload handler could cause an incognito profile to be reused in some circumstances. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to obtain sensitive information.
(CVE-2016-1586)

Multiple security vulnerabilities were discovered in Chromium. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to conduct cross-site scripting (XSS) attacks, spoof an application's URL bar, obtain sensitive information, cause a denial of service via application crash, or execute arbitrary code. (CVE-2016-5181, CVE-2016-5182, CVE-2016-5185, CVE-2016-5186, CVE-2016-5187, CVE-2016-5188, CVE-2016-5189, CVE-2016-5192, CVE-2016-5194).

Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-3113-1

Plugin Details

Severity: Critical

ID: 94508

File Name: ubuntu_USN-3113-1.nasl

Version: 2.15

Type: local

Agent: unix

Published: 11/3/2016

Updated: 10/20/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2016-5194

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:liboxideqtcore0, p-cpe:/a:canonical:ubuntu_linux:liboxideqtquick-dev, p-cpe:/a:canonical:ubuntu_linux:liboxideqtquick0, p-cpe:/a:canonical:ubuntu_linux:oxideqmlscene, p-cpe:/a:canonical:ubuntu_linux:oxideqt-chromedriver, p-cpe:/a:canonical:ubuntu_linux:oxideqt-codecs, p-cpe:/a:canonical:ubuntu_linux:oxideqt-codecs-extra, cpe:/o:canonical:ubuntu_linux:14.04:-:lts, cpe:/o:canonical:ubuntu_linux:16.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:liboxideqt-qmlplugin, p-cpe:/a:canonical:ubuntu_linux:liboxideqtcore-dev

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Ease: No known exploits are available

Patch Publication Date: 11/2/2016

Vulnerability Publication Date: 12/18/2016

Reference Information

CVE: CVE-2016-1586, CVE-2016-5181, CVE-2016-5182, CVE-2016-5185, CVE-2016-5186, CVE-2016-5187, CVE-2016-5188, CVE-2016-5189, CVE-2016-5192, CVE-2016-5194

USN: 3113-1