Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
73028002 by security tracker role at 2022-04-07T20:10:24+00:00
automatic update

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -881,7 +881,7 @@ CVE-2022-28290
        RESERVED
 CVE-2022-28289
        RESERVED
-       {DSA-5113-1}
+       {DSA-5113-1 DLA-2971-1}
        - firefox 99.0-1
        - firefox-esr 91.8.0esr-1
        - thunderbird 1:91.8.0-1
@@ -898,7 +898,7 @@ CVE-2022-28287
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2022-13/#CVE-2022-28287
 CVE-2022-28286
        RESERVED
-       {DSA-5113-1}
+       {DSA-5113-1 DLA-2971-1}
        - firefox 99.0-1
        - firefox-esr 91.8.0esr-1
        - thunderbird 1:91.8.0-1
@@ -907,7 +907,7 @@ CVE-2022-28286
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2022-15/#CVE-2022-28286
 CVE-2022-28285
        RESERVED
-       {DSA-5113-1}
+       {DSA-5113-1 DLA-2971-1}
        - firefox 99.0-1
        - firefox-esr 91.8.0esr-1
        - thunderbird 1:91.8.0-1
@@ -924,7 +924,7 @@ CVE-2022-28283
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2022-13/#CVE-2022-28283
 CVE-2022-28282
        RESERVED
-       {DSA-5113-1}
+       {DSA-5113-1 DLA-2971-1}
        - firefox 99.0-1
        - firefox-esr 91.8.0esr-1
        - thunderbird 1:91.8.0-1
@@ -933,7 +933,7 @@ CVE-2022-28282
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2022-15/#CVE-2022-28282
 CVE-2022-28281
        RESERVED
-       {DSA-5113-1}
+       {DSA-5113-1 DLA-2971-1}
        - firefox 99.0-1
        - firefox-esr 91.8.0esr-1
        - thunderbird 1:91.8.0-1
@@ -956,7 +956,7 @@ CVE-2022-1197
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2022-15/#CVE-2022-1197
 CVE-2022-1196
        RESERVED
-       {DSA-5113-1}
+       {DSA-5113-1 DLA-2971-1}
        - firefox-esr 91.8.0esr-1
        - thunderbird 1:91.8.0-1
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2022-14/#CVE-2022-1196
@@ -2226,7 +2226,7 @@ CVE-2022-26064
        RESERVED
 CVE-2022-1097
        RESERVED
-       {DSA-5113-1}
+       {DSA-5113-1 DLA-2971-1}
        - firefox 99.0-1
        - firefox-esr 91.8.0esr-1
        - thunderbird 1:91.8.0-1
@@ -10693,7 +10693,7 @@ CVE-2022-24714 (Icinga Web 2 is an open source 
monitoring web interface, framewo
        NOTE: 
https://github.com/Icinga/icingaweb2/security/advisories/GHSA-qcmg-vr56-x9wf
        NOTE: 
https://github.com/Icinga/icingaweb2/commit/6e989d05a1568a6733a3d912001251acc51d9293
 CVE-2022-24713 (regex is an implementation of regular expressions for the Rust 
languag ...)
-       {DSA-5113-1}
+       {DSA-5113-1 DLA-2971-1}
        - firefox 99.0-1
        - firefox-esr 91.8.0esr-1
        - thunderbird 1:91.8.0-1



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/7302800285d4b1800beef5c71ca9bbf93a1aec3d

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/7302800285d4b1800beef5c71ca9bbf93a1aec3d
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to