summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorsecurity tracker role <sectracker@soriano.debian.org>2020-02-16 08:10:19 +0000
committersecurity tracker role <sectracker@soriano.debian.org>2020-02-16 08:10:19 +0000
commit903d8ac9c358524dec971d302d0e6cd62990cbe0 (patch)
tree54750583dcf31ed8cbf5046cf2e8f885775cd0d9
parentee9daa6d6112147a35f155725d376176524f75f3 (diff)
automatic update
-rw-r--r--data/CVE/list8
1 files changed, 6 insertions, 2 deletions
diff --git a/data/CVE/list b/data/CVE/list
index 94c901dba1..ef2b42dbcc 100644
--- a/data/CVE/list
+++ b/data/CVE/list
@@ -4877,7 +4877,7 @@ CVE-2020-6801
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2020-05/#CVE-2020-6801
CVE-2020-6800
RESERVED
- {DSA-4620-1 DLA-2102-1}
+ {DSA-4625-1 DSA-4620-1 DLA-2102-1}
- firefox 73.0-1
- firefox-esr 68.5.0esr-1
- thunderbird 1:68.5.0-1
@@ -4892,7 +4892,7 @@ CVE-2020-6799
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2020-06/#CVE-2020-6799
CVE-2020-6798
RESERVED
- {DSA-4620-1 DLA-2102-1}
+ {DSA-4625-1 DSA-4620-1 DLA-2102-1}
- firefox 73.0-1
- firefox-esr 68.5.0esr-1
- thunderbird 1:68.5.0-1
@@ -4916,18 +4916,22 @@ CVE-2020-6796
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2020-06/#CVE-2020-6796
CVE-2020-6795
RESERVED
+ {DSA-4625-1}
- thunderbird 1:68.5.0-1
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2020-07/#CVE-2020-6795
CVE-2020-6794
RESERVED
+ {DSA-4625-1}
- thunderbird 1:68.5.0-1
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2020-07/#CVE-2020-6794
CVE-2020-6793
RESERVED
+ {DSA-4625-1}
- thunderbird 1:68.5.0-1
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2020-07/#CVE-2020-6793
CVE-2020-6792
RESERVED
+ {DSA-4625-1}
- thunderbird 1:68.5.0-1
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2020-07/#CVE-2020-6792
CVE-2020-6791

© 2014-2024 Faster IT GmbH | imprint | privacy policy