Lucene search

K
altlinuxHttps://packages.altlinux.org/en/sisyphus/security/07E490B9E541A57792090BAF48CFCFFE
HistoryAug 26, 2019 - 12:00 a.m.

Security fix for the ALT Linux 8 package bind version 9.10.8.P1-alt1

2019-08-2600:00:00
https://packages.altlinux.org/en/sisyphus/security/
packages.altlinux.org
6

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.963 High

EPSS

Percentile

99.2%

9.10.8.P1-alt1 built Aug. 26, 2019 Stanislav Levin in task #236400

Aug. 19, 2019 Stanislav Levin

- 9.10.6 -> 9.10.8-P1
  (fixes: CVE-2017-3145, CVE-2018-5738, CVE-2018-5740, CVE-2018-5745,
   CVE-2018-5744, CVE-2019-6465, CVE-2018-5743).

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.963 High

EPSS

Percentile

99.2%