summaryrefslogtreecommitdiffstats
path: root/data
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2022-02-09 06:50:21 +0100
committerSalvatore Bonaccorso <carnil@debian.org>2022-02-09 06:50:21 +0100
commitf7a7267ab4a157c46a7a699d6ca8a31d27aee802 (patch)
tree62f7421466d5d90b7be1af8dea9a42a059a4f5ec /data
parentc033e8dcb5ed07018631d7176cc3fdad0c9eee4b (diff)
Track fixed version for firefox-esr via unstable for mfsa2022-05 issues
Diffstat (limited to 'data')
-rw-r--r--data/CVE/list.202214
1 files changed, 7 insertions, 7 deletions
diff --git a/data/CVE/list.2022 b/data/CVE/list.2022
index c969435d8a..544caab5fb 100644
--- a/data/CVE/list.2022
+++ b/data/CVE/list.2022
@@ -5205,12 +5205,12 @@ CVE-2022-22765
CVE-2022-22764
RESERVED
- firefox 97.0-1
- - firefox-esr <unfixed>
+ - firefox-esr 91.6.0esr-1
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-04/#CVE-2022-22764
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-05/#CVE-2022-22764
CVE-2022-22763
RESERVED
- - firefox-esr <unfixed>
+ - firefox-esr 91.6.0esr-1
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-05/#CVE-2022-22763
CVE-2022-22762
RESERVED
@@ -5219,19 +5219,19 @@ CVE-2022-22762
CVE-2022-22761
RESERVED
- firefox 97.0-1
- - firefox-esr <unfixed>
+ - firefox-esr 91.6.0esr-1
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-04/#CVE-2022-22761
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-05/#CVE-2022-22761
CVE-2022-22760
RESERVED
- firefox 97.0-1
- - firefox-esr <unfixed>
+ - firefox-esr 91.6.0esr-1
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-04/#CVE-2022-22760
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-05/#CVE-2022-22760
CVE-2022-22759
RESERVED
- firefox 97.0-1
- - firefox-esr <unfixed>
+ - firefox-esr 91.6.0esr-1
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-04/#CVE-2022-22759
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-05/#CVE-2022-22759
CVE-2022-22758
@@ -5246,7 +5246,7 @@ CVE-2022-22757
CVE-2022-22756
RESERVED
- firefox 97.0-1
- - firefox-esr <unfixed>
+ - firefox-esr 91.6.0esr-1
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-04/#CVE-2022-22756
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-05/#CVE-2022-22756
CVE-2022-22755
@@ -5256,7 +5256,7 @@ CVE-2022-22755
CVE-2022-22754
RESERVED
- firefox 97.0-1
- - firefox-esr <unfixed>
+ - firefox-esr 91.6.0esr-1
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-04/#CVE-2022-22754
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-05/#CVE-2022-22754
CVE-2022-22753

© 2014-2024 Faster IT GmbH | imprint | privacy policy