[Git][security-tracker-team/security-tracker][master] Track fixed version for firefox for mfsa2024-39 issues

Salvatore Bonaccorso (@carnil) carnil at debian.org
Wed Sep 4 04:52:18 BST 2024



Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker


Commits:
ccdf3817 by Salvatore Bonaccorso at 2024-09-04T05:51:19+02:00
Track fixed version for firefox for mfsa2024-39 issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -5,37 +5,37 @@ CVE-2024-8362
 	- chromium <unfixed>
 	[bullseye] - chromium <end-of-life> (see #1061268)
 CVE-2024-8389 (Memory safety bugs present in Firefox 129. Some of these bugs showed e ...)
-	- firefox <unfixed>
+	- firefox 130.0-1
 	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2024-39/#CVE-2024-8389
 CVE-2024-8388 (Multiple prompts and panels from both Firefox and the Android OS could ...)
 	- firefox <unfixed>
 	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2024-39/#CVE-2024-8388
 CVE-2024-8387 (Memory safety bugs present in Firefox 129, Firefox ESR 128.1, and Thun ...)
-	- firefox <unfixed>
+	- firefox 130.0-1
 	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2024-39/#CVE-2024-8387
 CVE-2024-8386 (If a site had been granted the permission to open popup windows, it co ...)
-	- firefox <unfixed>
+	- firefox 130.0-1
 	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2024-39/#CVE-2024-8386
 CVE-2024-8385 (A difference in the handling of StructFields and ArrayTypes in WASM co ...)
-	- firefox <unfixed>
+	- firefox 130.0-1
 	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2024-39/#CVE-2024-8385
 CVE-2024-8384 (The JavaScript garbage collector could mis-color cross-compartment obj ...)
-	- firefox <unfixed>
+	- firefox 130.0-1
 	- firefox-esr <unfixed>
 	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2024-39/#CVE-2024-8384
 	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2024-41/#CVE-2024-8384
 CVE-2024-8383 (Firefox normally asks for confirmation before asking the operating sys ...)
-	- firefox <unfixed>
+	- firefox 130.0-1
 	- firefox-esr <unfixed>
 	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2024-39/#CVE-2024-8383
 	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2024-41/#CVE-2024-8383
 CVE-2024-8382 (Internal browser event interfaces were exposed to web content when pri ...)
-	- firefox <unfixed>
+	- firefox 130.0-1
 	- firefox-esr <unfixed>
 	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2024-39/#CVE-2024-8382
 	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2024-41/#CVE-2024-8382
 CVE-2024-8381 (A potentially exploitable type confusion could be triggered when looki ...)
-	- firefox <unfixed>
+	- firefox 130.0-1
 	- firefox-esr <unfixed>
 	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2024-39/#CVE-2024-8381
 	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2024-41/#CVE-2024-8381



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/ccdf381739f622ba57c7571015bd0f311b595c13

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/ccdf381739f622ba57c7571015bd0f311b595c13
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20240904/3c5cbccd/attachment.htm>


More information about the debian-security-tracker-commits mailing list