summaryrefslogtreecommitdiffstats
path: root/data
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2022-02-12 10:28:55 +0100
committerSalvatore Bonaccorso <carnil@debian.org>2022-02-12 10:28:55 +0100
commitfc8e9f81f516bdba465489f2d7f3413a06cfe915 (patch)
treedbbfb856a720769931a862a610ccbc5aa9335cba /data
parentd954c995c27726b4c281391ee7bfd5e6861d6b9e (diff)
Track thunderbird issues from mfsa2022-06
Diffstat (limited to 'data')
-rw-r--r--data/CVE/list.202216
1 files changed, 16 insertions, 0 deletions
diff --git a/data/CVE/list.2022 b/data/CVE/list.2022
index cedaa8a54c..1c0a829ad2 100644
--- a/data/CVE/list.2022
+++ b/data/CVE/list.2022
@@ -5971,13 +5971,17 @@ CVE-2022-22764
{DSA-5069-1 DLA-2916-1}
- firefox 97.0-1
- firefox-esr 91.6.0esr-1
+ - thunderbird <unfixed>
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-04/#CVE-2022-22764
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-05/#CVE-2022-22764
+ NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-06/#CVE-2022-22764
CVE-2022-22763
RESERVED
{DSA-5069-1 DLA-2916-1}
- firefox-esr 91.6.0esr-1
+ - thunderbird <unfixed>
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-05/#CVE-2022-22763
+ NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-06/#CVE-2022-22763
CVE-2022-22762
RESERVED
- firefox <not-affected> (Only affects Android)
@@ -5987,22 +5991,28 @@ CVE-2022-22761
{DSA-5069-1 DLA-2916-1}
- firefox 97.0-1
- firefox-esr 91.6.0esr-1
+ - thunderbird <unfixed>
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-04/#CVE-2022-22761
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-05/#CVE-2022-22761
+ NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-06/#CVE-2022-22761
CVE-2022-22760
RESERVED
{DSA-5069-1 DLA-2916-1}
- firefox 97.0-1
- firefox-esr 91.6.0esr-1
+ - thunderbird <unfixed>
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-04/#CVE-2022-22760
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-05/#CVE-2022-22760
+ NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-06/#CVE-2022-22760
CVE-2022-22759
RESERVED
{DSA-5069-1 DLA-2916-1}
- firefox 97.0-1
- firefox-esr 91.6.0esr-1
+ - thunderbird <unfixed>
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-04/#CVE-2022-22759
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-05/#CVE-2022-22759
+ NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-06/#CVE-2022-22759
CVE-2022-22758
RESERVED
- firefox <not-affected> (Only affects Android)
@@ -6017,8 +6027,10 @@ CVE-2022-22756
{DSA-5069-1 DLA-2916-1}
- firefox 97.0-1
- firefox-esr 91.6.0esr-1
+ - thunderbird <unfixed>
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-04/#CVE-2022-22756
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-05/#CVE-2022-22756
+ NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-06/#CVE-2022-22756
CVE-2022-22755
RESERVED
- firefox 97.0-1
@@ -6028,14 +6040,18 @@ CVE-2022-22754
{DSA-5069-1 DLA-2916-1}
- firefox 97.0-1
- firefox-esr 91.6.0esr-1
+ - thunderbird <unfixed>
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-04/#CVE-2022-22754
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-05/#CVE-2022-22754
+ NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-06/#CVE-2022-22754
CVE-2022-22753
RESERVED
- firefox <not-affected> (Only affects Windows)
- firefox-esr <not-affected> (Only affects Windows)
+ - thunderbird <not-affected> (Only affects Windows)
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-04/#CVE-2022-22753
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-05/#CVE-2022-22753
+ NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-06/#CVE-2022-22753
CVE-2022-22752
RESERVED
- firefox 96.0-1

© 2014-2024 Faster IT GmbH | imprint | privacy policy