summaryrefslogtreecommitdiffstats
path: root/data
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2022-02-12 10:31:32 +0100
committerSalvatore Bonaccorso <carnil@debian.org>2022-02-12 10:31:32 +0100
commitd2adc2c64b074d8f3448badf944d60a6825e2188 (patch)
tree74569cf8e300bcff96a216081cbfaeb71b2089ea /data
parentfc8e9f81f516bdba465489f2d7f3413a06cfe915 (diff)
Track fixed version via unstable for thunderbird issues addressed in mfsa2022-06
Diffstat (limited to 'data')
-rw-r--r--data/CVE/list.202214
1 files changed, 7 insertions, 7 deletions
diff --git a/data/CVE/list.2022 b/data/CVE/list.2022
index 1c0a829ad2..ff7274577d 100644
--- a/data/CVE/list.2022
+++ b/data/CVE/list.2022
@@ -5971,7 +5971,7 @@ CVE-2022-22764
{DSA-5069-1 DLA-2916-1}
- firefox 97.0-1
- firefox-esr 91.6.0esr-1
- - thunderbird <unfixed>
+ - thunderbird 1:91.6.0-1
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-04/#CVE-2022-22764
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-05/#CVE-2022-22764
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-06/#CVE-2022-22764
@@ -5979,7 +5979,7 @@ CVE-2022-22763
RESERVED
{DSA-5069-1 DLA-2916-1}
- firefox-esr 91.6.0esr-1
- - thunderbird <unfixed>
+ - thunderbird 1:91.6.0-1
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-05/#CVE-2022-22763
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-06/#CVE-2022-22763
CVE-2022-22762
@@ -5991,7 +5991,7 @@ CVE-2022-22761
{DSA-5069-1 DLA-2916-1}
- firefox 97.0-1
- firefox-esr 91.6.0esr-1
- - thunderbird <unfixed>
+ - thunderbird 1:91.6.0-1
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-04/#CVE-2022-22761
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-05/#CVE-2022-22761
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-06/#CVE-2022-22761
@@ -6000,7 +6000,7 @@ CVE-2022-22760
{DSA-5069-1 DLA-2916-1}
- firefox 97.0-1
- firefox-esr 91.6.0esr-1
- - thunderbird <unfixed>
+ - thunderbird 1:91.6.0-1
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-04/#CVE-2022-22760
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-05/#CVE-2022-22760
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-06/#CVE-2022-22760
@@ -6009,7 +6009,7 @@ CVE-2022-22759
{DSA-5069-1 DLA-2916-1}
- firefox 97.0-1
- firefox-esr 91.6.0esr-1
- - thunderbird <unfixed>
+ - thunderbird 1:91.6.0-1
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-04/#CVE-2022-22759
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-05/#CVE-2022-22759
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-06/#CVE-2022-22759
@@ -6027,7 +6027,7 @@ CVE-2022-22756
{DSA-5069-1 DLA-2916-1}
- firefox 97.0-1
- firefox-esr 91.6.0esr-1
- - thunderbird <unfixed>
+ - thunderbird 1:91.6.0-1
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-04/#CVE-2022-22756
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-05/#CVE-2022-22756
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-06/#CVE-2022-22756
@@ -6040,7 +6040,7 @@ CVE-2022-22754
{DSA-5069-1 DLA-2916-1}
- firefox 97.0-1
- firefox-esr 91.6.0esr-1
- - thunderbird <unfixed>
+ - thunderbird 1:91.6.0-1
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-04/#CVE-2022-22754
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-05/#CVE-2022-22754
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-06/#CVE-2022-22754

© 2014-2024 Faster IT GmbH | imprint | privacy policy