[Git][security-tracker-team/security-tracker][master] Track fixed version for firefox-esr issues via unstable
Salvatore Bonaccorso (@carnil)
carnil at debian.org
Wed Apr 6 05:33:07 BST 2022
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker
Commits:
bae4e9fd by Salvatore Bonaccorso at 2022-04-06T06:32:40+02:00
Track fixed version for firefox-esr issues via unstable
- - - - -
1 changed file:
- data/CVE/list
Changes:
=====================================
data/CVE/list
=====================================
@@ -866,7 +866,7 @@ CVE-2022-28290
CVE-2022-28289
RESERVED
- firefox <unfixed>
- - firefox-esr <unfixed>
+ - firefox-esr 91.8.0esr-1
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-13/#CVE-2022-28289
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-14/#CVE-2022-28289
CVE-2022-28288
@@ -880,13 +880,13 @@ CVE-2022-28287
CVE-2022-28286
RESERVED
- firefox <unfixed>
- - firefox-esr <unfixed>
+ - firefox-esr 91.8.0esr-1
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-13/#CVE-2022-28286
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-14/#CVE-2022-28286
CVE-2022-28285
RESERVED
- firefox <unfixed>
- - firefox-esr <unfixed>
+ - firefox-esr 91.8.0esr-1
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-13/#CVE-2022-28285
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-14/#CVE-2022-28285
CVE-2022-28284
@@ -900,13 +900,13 @@ CVE-2022-28283
CVE-2022-28282
RESERVED
- firefox <unfixed>
- - firefox-esr <unfixed>
+ - firefox-esr 91.8.0esr-1
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-13/#CVE-2022-28282
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-14/#CVE-2022-28282
CVE-2022-28281
RESERVED
- firefox <unfixed>
- - firefox-esr <unfixed>
+ - firefox-esr 91.8.0esr-1
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-13/#CVE-2022-28281
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-14/#CVE-2022-28281
CVE-2022-1199
@@ -923,7 +923,7 @@ CVE-2022-1197
RESERVED
CVE-2022-1196
RESERVED
- - firefox-esr <unfixed>
+ - firefox-esr 91.8.0esr-1
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-14/#CVE-2022-1196
CVE-2022-1195
RESERVED
@@ -2181,7 +2181,7 @@ CVE-2022-26064
CVE-2022-1097
RESERVED
- firefox <unfixed>
- - firefox-esr <unfixed>
+ - firefox-esr 91.8.0esr-1
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-13/#CVE-2022-1097
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-14/#CVE-2022-1097
CVE-2022-1096
@@ -10628,7 +10628,7 @@ CVE-2022-24714 (Icinga Web 2 is an open source monitoring web interface, framewo
NOTE: https://github.com/Icinga/icingaweb2/commit/6e989d05a1568a6733a3d912001251acc51d9293
CVE-2022-24713 (regex is an implementation of regular expressions for the Rust languag ...)
- firefox <unfixed>
- - firefox-esr <unfixed>
+ - firefox-esr 91.8.0esr-1
- rust-regex 1.5.5-1 (bug #1007176)
NOTE: https://rustsec.org/advisories/RUSTSEC-2022-0013.html
NOTE: https://github.com/rust-lang/regex/security/advisories/GHSA-m5pq-gvj9-9vr8
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/bae4e9fd4226b6b921005af653d24378c39fe22d
--
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/bae4e9fd4226b6b921005af653d24378c39fe22d
You're receiving this email because of your account on salsa.debian.org.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20220406/2bbad173/attachment.htm>
More information about the debian-security-tracker-commits
mailing list