Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
fd6768dc by Salvatore Bonaccorso at 2023-08-30T06:44:27+02:00
Track fixed version for firefox-esr for mfsa2023-36 issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -50,21 +50,21 @@ CVE-2023-34039 (Aria Operations for Networks contains an 
Authentication Bypass v
        NOT-FOR-US: VMware
 CVE-2023-4585
        - firefox 117.0-1
-       - firefox-esr <unfixed>
+       - firefox-esr 115.2.0esr-1
        [bookworm] - firefox-esr <not-affected> (ESR 102 not affected)
        [bullseye] - firefox-esr <not-affected> (ESR 102 not affected)
        [buster] - firefox-esr <not-affected> (ESR 102 not affected)
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2023-34/#CVE-2023-4585
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2023-36/#CVE-2023-4585
 CVE-2023-4584
-       - firefox-esr <unfixed>
+       - firefox-esr 115.2.0esr-1
        - firefox 117.0-1
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2023-34/#CVE-2023-4584
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2023-35/#CVE-2023-4584
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2023-36/#CVE-2023-4584
 CVE-2023-4583
        - firefox 117.0-1
-       - firefox-esr <unfixed>
+       - firefox-esr 115.2.0esr-1
        [bookworm] - firefox-esr <not-affected> (ESR 102 not affected)
        [bullseye] - firefox-esr <not-affected> (ESR 102 not affected)
        [buster] - firefox-esr <not-affected> (ESR 102 not affected)
@@ -77,14 +77,14 @@ CVE-2023-4582
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2023-35/#CVE-2023-4582
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2023-36/#CVE-2023-4582
 CVE-2023-4581
-       - firefox-esr <unfixed>
+       - firefox-esr 115.2.0esr-1
        - firefox 117.0-1
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2023-34/#CVE-2023-4581
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2023-35/#CVE-2023-4581
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2023-36/#CVE-2023-4581
 CVE-2023-4580
        - firefox 117.0-1
-       - firefox-esr <unfixed>
+       - firefox-esr 115.2.0esr-1
        [bookworm] - firefox-esr <not-affected> (ESR 102 not affected)
        [bullseye] - firefox-esr <not-affected> (ESR 102 not affected)
        [buster] - firefox-esr <not-affected> (ESR 102 not affected)
@@ -95,14 +95,14 @@ CVE-2023-4579
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2023-34/#CVE-2023-4579
 CVE-2023-4578
        - firefox 117.0-1
-       - firefox-esr <unfixed>
+       - firefox-esr 115.2.0esr-1
        [bookworm] - firefox-esr <not-affected> (ESR 102 not affected)
        [bullseye] - firefox-esr <not-affected> (ESR 102 not affected)
        [buster] - firefox-esr <not-affected> (ESR 102 not affected)
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2023-34/#CVE-2023-4578
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2023-36/#CVE-2023-4578
 CVE-2023-4577
-       - firefox-esr <unfixed>
+       - firefox-esr 115.2.0esr-1
        [bookworm] - firefox-esr <not-affected> (ESR 102 not affected)
        [bullseye] - firefox-esr <not-affected> (ESR 102 not affected)
        [buster] - firefox-esr <not-affected> (ESR 102 not affected)
@@ -117,19 +117,19 @@ CVE-2023-4576
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2023-35/#CVE-2023-4576
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2023-36/#CVE-2023-4576
 CVE-2023-4575
-       - firefox-esr <unfixed>
+       - firefox-esr 115.2.0esr-1
        - firefox 117.0-1
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2023-34/#CVE-2023-4575
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2023-35/#CVE-2023-4575
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2023-36/#CVE-2023-4575
 CVE-2023-4574
-       - firefox-esr <unfixed>
+       - firefox-esr 115.2.0esr-1
        - firefox 117.0-1
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2023-34/#CVE-2023-4574
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2023-35/#CVE-2023-4574
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2023-36/#CVE-2023-4574
 CVE-2023-4573
-       - firefox-esr <unfixed>
+       - firefox-esr 115.2.0esr-1
        - firefox 117.0-1
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2023-34/#CVE-2023-4573
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2023-35/#CVE-2023-4573
@@ -3839,7 +3839,7 @@ CVE-2023-4054 (When opening appref-ms files, Firefox did 
not warn the user that
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4054
 CVE-2023-4053 (A website could have obscured the full screen notification by 
using a  ...)
        - firefox 116.0-1
-       - firefox-esr <unfixed>
+       - firefox-esr 115.2.0esr-1
        [bookworm] - firefox-esr <not-affected> (ESR 102 not affected)
        [bullseye] - firefox-esr <not-affected> (ESR 102 not affected)
        [buster] - firefox-esr <not-affected> (ESR 102 not affected)
@@ -3854,7 +3854,7 @@ CVE-2023-4052 (The Firefox updater created a directory 
writable by non-privilege
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2023-33/#CVE-2023-4052
 CVE-2023-4051 (A website could have obscured the full screen notification by 
using th ...)
        - firefox 116.0-1
-       - firefox-esr <unfixed>
+       - firefox-esr 115.2.0esr-1
        [bookworm] - firefox-esr <not-affected> (ESR 102 not affected)
        [bullseye] - firefox-esr <not-affected> (ESR 102 not affected)
        [buster] - firefox-esr <not-affected> (ESR 102 not affected)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/fd6768dc9f5228eb05130757fdfe6d549dbe6326

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/fd6768dc9f5228eb05130757fdfe6d549dbe6326
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to