summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorMoritz Muehlenhoff <jmm@debian.org>2022-05-03 16:02:31 +0200
committerMoritz Muehlenhoff <jmm@debian.org>2022-05-03 16:02:31 +0200
commitf51236e8bcbdb3093e63ea8f77b8eafafaafdf67 (patch)
treee1d4e16a36bf38efbcdffe82d837bd2c975b831c
parent0775cb17014fe369ae6a78453fa5a46109f24377 (diff)
new firefox issues
-rw-r--r--data/CVE/list30
-rw-r--r--data/dsa-needed.txt2
2 files changed, 31 insertions, 1 deletions
diff --git a/data/CVE/list b/data/CVE/list
index e0706c30d2..f63ad43696 100644
--- a/data/CVE/list
+++ b/data/CVE/list
@@ -435,24 +435,54 @@ CVE-2022-29922
RESERVED
CVE-2022-29918
RESERVED
+ - firefox <unfixed>
+ NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-16/#CVE-2022-29918
CVE-2022-29917
RESERVED
+ - firefox <unfixed>
+ - firefox-esr <unfixed>
+ NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-16/#CVE-2022-29917
+ NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-17/#CVE-2022-29917
CVE-2022-29916
RESERVED
+ - firefox <unfixed>
+ - firefox-esr <unfixed>
+ NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-16/#CVE-2022-29916
+ NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-17/#CVE-2022-29916
CVE-2022-29915
RESERVED
+ - firefox <unfixed>
+ NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-16/#CVE-2022-29915
CVE-2022-29914
RESERVED
+ - firefox <unfixed>
+ - firefox-esr <unfixed>
+ NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-16/#CVE-2022-29914
+ NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-17/#CVE-2022-29914
CVE-2022-29913
RESERVED
CVE-2022-29912
RESERVED
+ - firefox <unfixed>
+ - firefox-esr <unfixed>
+ NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-16/#CVE-2022-29912
+ NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-17/#CVE-2022-29912
CVE-2022-29911
RESERVED
+ - firefox <unfixed>
+ - firefox-esr <unfixed>
+ NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-16/#CVE-2022-29911
+ NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-17/#CVE-2022-29911
CVE-2022-29910
RESERVED
+ - firefox <not-affected> (Android-specific)
+ NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-16/#CVE-2022-29910
CVE-2022-29909
RESERVED
+ - firefox <unfixed>
+ - firefox-esr <unfixed>
+ NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-16/#CVE-2022-29909
+ NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-17/#CVE-2022-29909
CVE-2022-29492
RESERVED
CVE-2022-29490
diff --git a/data/dsa-needed.txt b/data/dsa-needed.txt
index 6c6b2ef702..9b92d773aa 100644
--- a/data/dsa-needed.txt
+++ b/data/dsa-needed.txt
@@ -20,7 +20,7 @@ condor/oldstable
--
epiphany-browser
--
-fish/stable
+firefox-esr (jmm)
--
freecad (aron)
--

© 2014-2024 Faster IT GmbH | imprint | privacy policy