[Git][security-tracker-team/security-tracker][master] Track new firefox issues from mfsa2022-13

Salvatore Bonaccorso (@carnil) carnil at debian.org
Tue Apr 5 15:41:19 BST 2022



Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker


Commits:
29470083 by Salvatore Bonaccorso at 2022-04-05T16:40:47+02:00
Track new firefox issues from mfsa2022-13

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -849,22 +849,40 @@ CVE-2022-28290
 	RESERVED
 CVE-2022-28289
 	RESERVED
+	- firefox <unfixed>
+	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-13/#CVE-2022-28289
 CVE-2022-28288
 	RESERVED
+	- firefox <unfixed>
+	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-13/#CVE-2022-28288
 CVE-2022-28287
 	RESERVED
+	- firefox <unfixed>
+	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-13/#CVE-2022-28287
 CVE-2022-28286
 	RESERVED
+	- firefox <unfixed>
+	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-13/#CVE-2022-28286
 CVE-2022-28285
 	RESERVED
+	- firefox <unfixed>
+	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-13/#CVE-2022-28285
 CVE-2022-28284
 	RESERVED
+	- firefox <unfixed>
+	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-13/#CVE-2022-28284
 CVE-2022-28283
 	RESERVED
+	- firefox <unfixed>
+	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-13/#CVE-2022-28283
 CVE-2022-28282
 	RESERVED
+	- firefox <unfixed>
+	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-13/#CVE-2022-28282
 CVE-2022-28281
 	RESERVED
+	- firefox <unfixed>
+	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-13/#CVE-2022-28281
 CVE-2022-1199
 	RESERVED
 	- linux 5.16.18-1
@@ -2134,6 +2152,8 @@ CVE-2022-26064
 	RESERVED
 CVE-2022-1097
 	RESERVED
+	- firefox <unfixed>
+	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-13/#CVE-2022-1097
 CVE-2022-1096
 	RESERVED
 	{DSA-5110-1}
@@ -10577,11 +10597,13 @@ CVE-2022-24714 (Icinga Web 2 is an open source monitoring web interface, framewo
 	NOTE: https://github.com/Icinga/icingaweb2/security/advisories/GHSA-qcmg-vr56-x9wf
 	NOTE: https://github.com/Icinga/icingaweb2/commit/6e989d05a1568a6733a3d912001251acc51d9293
 CVE-2022-24713 (regex is an implementation of regular expressions for the Rust languag ...)
+	- firefox <unfixed>
 	- rust-regex 1.5.5-1 (bug #1007176)
 	NOTE: https://rustsec.org/advisories/RUSTSEC-2022-0013.html
 	NOTE: https://github.com/rust-lang/regex/security/advisories/GHSA-m5pq-gvj9-9vr8
 	NOTE: https://github.com/rust-lang/regex/commit/ae70b41d4f46641dbc45c7a4f87954aea356283e (1.5.5)
 	NOTE: https://groups.google.com/g/rustlang-security-announcements/c/NcNNL1Jq7Yw
+	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-13/#CVE-2022-24713
 CVE-2022-24712 (CodeIgniter4 is the 4.x branch of CodeIgniter, a PHP full-stack web fr ...)
 	- codeigniter <itp> (bug #471583)
 CVE-2022-24711 (CodeIgniter4 is the 4.x branch of CodeIgniter, a PHP full-stack web fr ...)



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/294700835e1dd60b82a796f0ef35a531ba60c99f

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/294700835e1dd60b82a796f0ef35a531ba60c99f
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20220405/c567125b/attachment.htm>


More information about the debian-security-tracker-commits mailing list