Lucene search

K
oraclelinuxOracleLinuxELSA-2022-9177
HistoryMar 01, 2022 - 12:00 a.m.

jquery-ui security update

2022-03-0100:00:00
linux.oracle.com
100

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

[1.10.4.custom-4.0.1]

  • Backport jQuery CVE-2020-11022 and CVE-2020-11023 fixes to bundled jQuery v1.10.2 [Orabug: 33869588]
    [1.10.4.custom-4]
  • removed %%defattr from specfile
  • removed Group from specfile
  • removed BuildRoot from specfiles
  • Tue May 10 2016 Grant Gainey 1.10.4.custom-3
  • jquery-ui: build on openSUSE
    [1.10.4.custom-2]
  • fix jquery-ui source url
    [1.10.4.custom-1]
  • initial jquery-ui build
OSVersionArchitecturePackageVersionFilename
oracle linux7srcjquery-ui< 1.10.4.custom-4.0.1.el7jquery-ui-1.10.4.custom-4.0.1.el7.src.rpm
oracle linux7noarchjquery-ui< 1.10.4.custom-4.0.1.el7jquery-ui-1.10.4.custom-4.0.1.el7.noarch.rpm

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N