[Git][security-tracker-team/security-tracker][master] Track thunderbird fixes via unstable

2024-03-19 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
8503c285 by Salvatore Bonaccorso at 2024-03-19T20:39:46+01:00
Track thunderbird fixes via unstable

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -1,6 +1,6 @@
 CVE-2024-2616
- firefox-esr 
-   - thunderbird 
+   - thunderbird 1:115.9.0-1
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2616
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2616
 CVE-2024-2615
@@ -9,7 +9,7 @@ CVE-2024-2615
 CVE-2024-2614
- firefox 
- firefox-esr 
-   - thunderbird 
+   - thunderbird 1:115.9.0-1
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2024-12/#CVE-2024-2614
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2614
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2614
@@ -19,21 +19,21 @@ CVE-2024-2613
 CVE-2024-2612
- firefox 
- firefox-esr 
-   - thunderbird 
+   - thunderbird 1:115.9.0-1
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2024-12/#CVE-2024-2612
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2612
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2612
 CVE-2024-2611
- firefox 
- firefox-esr 
-   - thunderbird 
+   - thunderbird 1:115.9.0-1
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2024-12/#CVE-2024-2611
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2611
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2611
 CVE-2024-2610
- firefox 
- firefox-esr 
-   - thunderbird 
+   - thunderbird 1:115.9.0-1
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2024-12/#CVE-2024-2610
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2610
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2610
@@ -43,14 +43,14 @@ CVE-2024-2609
 CVE-2024-2608
- firefox 
- firefox-esr 
-   - thunderbird 
+   - thunderbird 1:115.9.0-1
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2024-12/#CVE-2024-2608
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2608
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2608
 CVE-2024-2607
- firefox 
- firefox-esr 
-   - thunderbird 
+   - thunderbird 1:115.9.0-1
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2024-12/#CVE-2024-2607
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2607
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2607
@@ -13172,7 +13172,7 @@ CVE-2024-0743 (An unchecked return value in TLS 
handshake code could have caused
- firefox 122.0-1
- firefox-esr 
- nss 2:3.96.1-1
-   - thunderbird 
+   - thunderbird 1:115.9.0-1
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2024-01/#CVE-2024-0743
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-0743
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-0743
@@ -29903,7 +29903,7 @@ CVE-2023-5388
- nss 2:3.98-1 (bug #1056284)
[bookworm] - nss  (Minor issue)
[bullseye] - nss  (Minor issue)
-   - thunderbird 
+   - thunderbird 1:115.9.0-1
NOTE: https://people.redhat.com/~hkario/marvin/
NOTE: Vendor patch (Rocky Linux, not upstreamed): 
https://git.rockylinux.org/staging/rpms/nss/-/commit/1f7f7523b61a2ada2f461548c4160fbbf979c5dd
NOTE: Fixed by: 
https://hg.mozilla.org/projects/nss/rev/196716d8377ab427e326f20bff2d026e90ac69e2



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/8503c285b4fa38c649d8255340640100d194708d

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/8503c285b4fa38c649d8255340640100d194708d
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Track thunderbird fixes via unstable

2023-08-03 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
01e263ff by Salvatore Bonaccorso at 2023-08-03T22:18:24+02:00
Track thunderbird fixes via unstable

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -207,7 +207,7 @@ CVE-2023-4057 (Memory safety bugs present in Firefox 115, 
Firefox ESR 115.0, and
[bookworm] - firefox-esr  (Only affects Firefox ESR 115.1)
[bullseye] - firefox-esr  (Only affects Firefox ESR 115.1)
[buster] - firefox-esr  (Only affects Firefox ESR 115.1)
-   - thunderbird 
+   - thunderbird 1:115.1.0-1
[bookworm] - thunderbird  (Only affects Thunderbird 115.1)
[bullseye] - thunderbird  (Only affects Thunderbird 115.1)
[buster] - thunderbird  (Only affects Thunderbird 115.1)
@@ -217,7 +217,7 @@ CVE-2023-4057 (Memory safety bugs present in Firefox 115, 
Firefox ESR 115.0, and
 CVE-2023-4056 (Memory safety bugs present in Firefox 115, Firefox ESR 115.0, 
Firefox  ...)
- firefox 116.0-1
- firefox-esr 115.1.0esr-1
-   - thunderbird 
+   - thunderbird 1:115.1.0-1
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2023-29/#CVE-2023-4056
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4056
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4056
@@ -226,7 +226,7 @@ CVE-2023-4056 (Memory safety bugs present in Firefox 115, 
Firefox ESR 115.0, Fir
 CVE-2023-4055 (When the number of cookies per domain was exceeded in 
`document.cookie ...)
- firefox 116.0-1
- firefox-esr 115.1.0esr-1
-   - thunderbird 
+   - thunderbird 1:115.1.0-1
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2023-29/#CVE-2023-4055
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4055
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4055
@@ -257,7 +257,7 @@ CVE-2023-4051 (A website could have obscured the full 
screen notification by usi
 CVE-2023-4050 (In some cases, an untrusted input stream was copied to a stack 
buffer  ...)
- firefox 116.0-1
- firefox-esr 115.1.0esr-1
-   - thunderbird 
+   - thunderbird 1:115.1.0-1
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2023-29/#CVE-2023-4050
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4050
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4050
@@ -266,7 +266,7 @@ CVE-2023-4050 (In some cases, an untrusted input stream was 
copied to a stack bu
 CVE-2023-4049 (Race conditions in reference counting code were found through 
code ins ...)
- firefox 116.0-1
- firefox-esr 115.1.0esr-1
-   - thunderbird 
+   - thunderbird 1:115.1.0-1
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2023-29/#CVE-2023-4049
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4049
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4049
@@ -275,7 +275,7 @@ CVE-2023-4049 (Race conditions in reference counting code 
were found through cod
 CVE-2023-4048 (An out-of-bounds read could have led to an exploitable crash 
when pars ...)
- firefox 116.0-1
- firefox-esr 115.1.0esr-1
-   - thunderbird 
+   - thunderbird 1:115.1.0-1
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2023-29/#CVE-2023-4048
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4048
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4048
@@ -284,7 +284,7 @@ CVE-2023-4048 (An out-of-bounds read could have led to an 
exploitable crash when
 CVE-2023-4047 (A bug in popup notifications delay calculation could have made 
it poss ...)
- firefox 116.0-1
- firefox-esr 115.1.0esr-1
-   - thunderbird 
+   - thunderbird 1:115.1.0-1
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2023-29/#CVE-2023-4047
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4047
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/#CVE-2023-4047
@@ -293,7 +293,7 @@ CVE-2023-4047 (A bug in popup notifications delay 
calculation could have made it
 CVE-2023-4046 (In some circumstances, a stale value could have been used for a 
global ...)
- firefox 116.0-1
- firefox-esr 115.1.0esr-1
-   - thunderbird 
+   - thunderbird 1:115.1.0-1
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2023-29/#CVE-2023-4046
NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2023-30/#CVE-2023-4046
NOTE: