summaryrefslogtreecommitdiffstats
path: root/data
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2020-04-08 05:34:53 +0200
committerSalvatore Bonaccorso <carnil@debian.org>2020-04-08 05:34:53 +0200
commitc491b7a5f2f55f0902824950acd6b43665f5f1aa (patch)
tree27f395d9612a1f5b2ed541a37f077c87d95caa2d /data
parent0bda609022226e114663711abfd29c476847ecdc (diff)
Track fixes for mfsa2020-13/firefox-esr via unstable
Diffstat (limited to 'data')
-rw-r--r--data/CVE/2020.list6
1 files changed, 3 insertions, 3 deletions
diff --git a/data/CVE/2020.list b/data/CVE/2020.list
index ba354e57c6..0260a9898c 100644
--- a/data/CVE/2020.list
+++ b/data/CVE/2020.list
@@ -10379,7 +10379,7 @@ CVE-2020-6826
CVE-2020-6825
RESERVED
- firefox <unfixed>
- - firefox-esr <unfixed>
+ - firefox-esr 68.7.0esr-1
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2020-13/#CVE-2020-6825
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2020-12/#CVE-2020-6825
CVE-2020-6824
@@ -10393,13 +10393,13 @@ CVE-2020-6823
CVE-2020-6822
RESERVED
- firefox <unfixed>
- - firefox-esr <unfixed>
+ - firefox-esr 68.7.0esr-1
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2020-13/#CVE-2020-6822
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2020-12/#CVE-2020-6822
CVE-2020-6821
RESERVED
- firefox <unfixed>
- - firefox-esr <unfixed>
+ - firefox-esr 68.7.0esr-1
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2020-13/#CVE-2020-6821
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2020-12/#CVE-2020-6821
CVE-2020-6820

© 2014-2024 Faster IT GmbH | imprint | privacy policy