Lucene search

K
altlinuxHttps://packages.altlinux.org/en/sisyphus/security/A3F1D4CA628E190D5875025C6B9FB395
HistoryAug 15, 2019 - 12:00 a.m.

Security fix for the ALT Linux 10 package firefox-esr version 68.0.2-alt1

2019-08-1500:00:00
https://packages.altlinux.org/en/sisyphus/security/
packages.altlinux.org
6

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.002 Low

EPSS

Percentile

60.8%

Aug. 15, 2019 Andrey Cherepanov 68.0.2-alt1

- New ESR version (68.0.2).
- Fixed:
  + CVE-2019-11733 Stored passwords in 'Saved Logins' can be copied without master password entry

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.002 Low

EPSS

Percentile

60.8%