[Git][security-tracker-team/security-tracker][master] Process firefox-esr issues from mfsa2022-02

Salvatore Bonaccorso (@carnil) carnil at debian.org
Tue Jan 11 15:18:12 GMT 2022



Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker


Commits:
b44e96fd by Salvatore Bonaccorso at 2022-01-11T16:16:13+01:00
Process firefox-esr issues from mfsa2022-02

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -1029,7 +1029,9 @@ CVE-2022-22752
 CVE-2022-22751
 	RESERVED
 	- firefox <unfixed>
+	- firefox-esr <unfixed>
 	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-01/#CVE-2022-22751
+	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-02/#CVE-2022-22751
 CVE-2022-22750
 	RESERVED
 	- firefox <not-affected> (Only affects Windows and MacOS)
@@ -1041,51 +1043,75 @@ CVE-2022-22749
 CVE-2022-22748
 	RESERVED
 	- firefox <unfixed>
+	- firefox-esr <unfixed>
 	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-01/#CVE-2022-22748
+	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-02/#CVE-2022-22748
 CVE-2022-22747
 	RESERVED
 	- firefox <unfixed>
+	- firefox-esr <unfixed>
 	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-01/#CVE-2022-22747
+	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-02/#CVE-2022-22747
 CVE-2022-22746
 	RESERVED
 	- firefox <not-affected> (Only affects Windows)
+	- firefox-esr <not-affected> (Only affects Windows)
 	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-01/#CVE-2022-22746
+	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-02/#CVE-2022-22746
 CVE-2022-22745
 	RESERVED
 	- firefox <unfixed>
+	- firefox-esr <unfixed>
 	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-01/#CVE-2022-22745
+	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-02/#CVE-2022-22745
 CVE-2022-22744
 	RESERVED
 	- firefox <not-affected> (Only affects Windows)
+	- firefox-esr <not-affected> (Only affects Windows)
 	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-01/#CVE-2022-22744
+	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-02/#CVE-2022-22744
 CVE-2022-22743
 	RESERVED
 	- firefox <unfixed>
+	- firefox-esr <unfixed>
 	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-01/#CVE-2022-22743
+	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-02/#CVE-2022-22743
 CVE-2022-22742
 	RESERVED
 	- firefox <unfixed>
+	- firefox-esr <unfixed>
 	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-01/#CVE-2022-22742
+	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-02/#CVE-2022-22742
 CVE-2022-22741
 	RESERVED
 	- firefox <unfixed>
+	- firefox-esr <unfixed>
 	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-01/#CVE-2022-22741
+	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-02/#CVE-2022-22741
 CVE-2022-22740
 	RESERVED
 	- firefox <unfixed>
+	- firefox-esr <unfixed>
 	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-01/#CVE-2022-22740
+	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-02/#CVE-2022-22740
 CVE-2022-22739
 	RESERVED
 	- firefox <unfixed>
+	- firefox-esr <unfixed>
 	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-01/#CVE-2022-22739
+	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-02/#CVE-2022-22739
 CVE-2022-22738
 	RESERVED
 	- firefox <unfixed>
+	- firefox-esr <unfixed>
 	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-01/#CVE-2022-22738
+	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-02/#CVE-2022-22738
 CVE-2022-22737
 	RESERVED
 	- firefox <unfixed>
+	- firefox-esr <unfixed>
 	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-01/#CVE-2022-22737
+	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-02/#CVE-2022-22737
 CVE-2022-22736
 	RESERVED
 	- firefox <not-affected> (Only affects Windows)
@@ -5186,7 +5212,9 @@ CVE-2021-4141
 CVE-2021-4140
 	RESERVED
 	- firefox <unfixed>
+	- firefox-esr <unfixed>
 	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-01/#CVE-2021-4140
+	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-02/#CVE-2021-4140
 CVE-2021-4139 (pimcore is vulnerable to Improper Neutralization of Input During Web P ...)
 	NOT-FOR-US: Pimcore
 CVE-2021-4138



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/b44e96fdeda795811f40d4ca28e1e6a46a56c5c9

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/b44e96fdeda795811f40d4ca28e1e6a46a56c5c9
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20220111/30a4d703/attachment.htm>


More information about the debian-security-tracker-commits mailing list