Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
dc6c9616 by Salvatore Bonaccorso at 2022-02-12T10:28:55+01:00
Track thunderbird issues from mfsa2022-06

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -7250,13 +7250,17 @@ CVE-2022-22764
        {DSA-5069-1 DLA-2916-1}
        - firefox 97.0-1
        - firefox-esr 91.6.0esr-1
+       - thunderbird <unfixed>
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2022-04/#CVE-2022-22764
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2022-05/#CVE-2022-22764
+       NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2022-06/#CVE-2022-22764
 CVE-2022-22763
        RESERVED
        {DSA-5069-1 DLA-2916-1}
        - firefox-esr 91.6.0esr-1
+       - thunderbird <unfixed>
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2022-05/#CVE-2022-22763
+       NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2022-06/#CVE-2022-22763
 CVE-2022-22762
        RESERVED
        - firefox <not-affected> (Only affects Android)
@@ -7266,22 +7270,28 @@ CVE-2022-22761
        {DSA-5069-1 DLA-2916-1}
        - firefox 97.0-1
        - firefox-esr 91.6.0esr-1
+       - thunderbird <unfixed>
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2022-04/#CVE-2022-22761
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2022-05/#CVE-2022-22761
+       NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2022-06/#CVE-2022-22761
 CVE-2022-22760
        RESERVED
        {DSA-5069-1 DLA-2916-1}
        - firefox 97.0-1
        - firefox-esr 91.6.0esr-1
+       - thunderbird <unfixed>
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2022-04/#CVE-2022-22760
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2022-05/#CVE-2022-22760
+       NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2022-06/#CVE-2022-22760
 CVE-2022-22759
        RESERVED
        {DSA-5069-1 DLA-2916-1}
        - firefox 97.0-1
        - firefox-esr 91.6.0esr-1
+       - thunderbird <unfixed>
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2022-04/#CVE-2022-22759
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2022-05/#CVE-2022-22759
+       NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2022-06/#CVE-2022-22759
 CVE-2022-22758
        RESERVED
        - firefox <not-affected> (Only affects Android)
@@ -7296,8 +7306,10 @@ CVE-2022-22756
        {DSA-5069-1 DLA-2916-1}
        - firefox 97.0-1
        - firefox-esr 91.6.0esr-1
+       - thunderbird <unfixed>
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2022-04/#CVE-2022-22756
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2022-05/#CVE-2022-22756
+       NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2022-06/#CVE-2022-22756
 CVE-2022-22755
        RESERVED
        - firefox 97.0-1
@@ -7307,14 +7319,18 @@ CVE-2022-22754
        {DSA-5069-1 DLA-2916-1}
        - firefox 97.0-1
        - firefox-esr 91.6.0esr-1
+       - thunderbird <unfixed>
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2022-04/#CVE-2022-22754
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2022-05/#CVE-2022-22754
+       NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2022-06/#CVE-2022-22754
 CVE-2022-22753
        RESERVED
        - firefox <not-affected> (Only affects Windows)
        - firefox-esr <not-affected> (Only affects Windows)
+       - thunderbird <not-affected> (Only affects Windows)
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2022-04/#CVE-2022-22753
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2022-05/#CVE-2022-22753
+       NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2022-06/#CVE-2022-22753
 CVE-2022-22752
        RESERVED
        - firefox 96.0-1



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/dc6c9616f7236b87df2d975de3e02c896040730d

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/dc6c9616f7236b87df2d975de3e02c896040730d
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to