Lucene search

K
oraclelinuxOracleLinuxELSA-2023-7509
HistoryNov 27, 2023 - 12:00 a.m.

firefox security update

2023-11-2700:00:00
linux.oracle.com
5
firefox
update
version 115.5.0-1.0.1
oracle linux
security update
unix

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

38.1%

[115.5.0-1.0.1]

  • Remove upstream references [Orabug: 30143292]
  • Update distribution for Oracle Linux [Orabug: 30143292]
  • Add firefox-oracle-default-prefs.js and remove the corresponding Red Hat file
    [115.5.0-1]
  • Update to 115.5.0 build1

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

38.1%