Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
22927d46 by Salvatore Bonaccorso at 2023-11-22T06:54:58+01:00
Track fixed version for firefox issues (mfsa2023-49) via unstable

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -1,58 +1,58 @@
 CVE-2023-6235 (An uncontrolled search path element vulnerability has been 
found in th ...)
        NOT-FOR-US: Duet Display for Windows
 CVE-2023-6213 (Memory safety bugs present in Firefox 119. Some of these bugs 
showed e ...)
-       - firefox <unfixed>
+       - firefox 120.0-1
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2023-49/#CVE-2023-6213
 CVE-2023-6212 (Memory safety bugs present in Firefox 119, Firefox 115.4, and 
Thunderb ...)
-       - firefox <unfixed>
+       - firefox 120.0-1
        - firefox-esr 115.5.0esr-1
        - tunderbird <unfixed>
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2023-49/#CVE-2023-6212
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2023-50/#CVE-2023-6212
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2023-52/#CVE-2023-6212
 CVE-2023-6211 (If an attacker needed a user to load an insecure http: page and 
knew t ...)
-       - firefox <unfixed>
+       - firefox 120.0-1
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2023-49/#CVE-2023-6211
 CVE-2023-6210 (When an https: web page created a pop-up from a "javascript:" 
URL, tha ...)
-       - firefox <unfixed>
+       - firefox 120.0-1
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2023-49/#CVE-2023-6210
 CVE-2023-6209 (Relative URLs starting with three slashes were incorrectly 
parsed, and ...)
-       - firefox <unfixed>
+       - firefox 120.0-1
        - firefox-esr 115.5.0esr-1
        - thunderbird <unfixed>
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2023-49/#CVE-2023-6209
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2023-50/#CVE-2023-6209
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2023-52/#CVE-2023-6209
 CVE-2023-6208 (When using X11, text selected by the page using the Selection 
API was  ...)
-       - firefox <unfixed>
+       - firefox 120.0-1
        - firefox-esr 115.5.0esr-1
        - thunderbird <unfixed>
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2023-49/#CVE-2023-6208
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2023-50/#CVE-2023-6208
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2023-52/#CVE-2023-6208
 CVE-2023-6207 (Ownership mismanagement led to a use-after-free in 
ReadableByteStreams ...)
-       - firefox <unfixed>
+       - firefox 120.0-1
        - firefox-esr 115.5.0esr-1
        - thunderbird <unfixed>
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2023-49/#CVE-2023-6207
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2023-50/#CVE-2023-6207
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2023-52/#CVE-2023-6207
 CVE-2023-6206 (The black fade animation when exiting fullscreen is roughly the 
length ...)
-       - firefox <unfixed>
+       - firefox 120.0-1
        - firefox-esr 115.5.0esr-1
        - thunderbird <unfixed>
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2023-49/#CVE-2023-6206
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2023-50/#CVE-2023-6206
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2023-52/#CVE-2023-6206
 CVE-2023-6205 (It was possible to cause the use of a MessagePort after it had 
already ...)
-       - firefox <unfixed>
+       - firefox 120.0-1
        - firefox-esr 115.5.0esr-1
        - thunderbird <unfixed>
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2023-49/#CVE-2023-6205
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2023-50/#CVE-2023-6205
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2023-52/#CVE-2023-6205
 CVE-2023-6204 (On some systems\u2014depending on the graphics settings and 
drivers\u2 ...)
-       - firefox <unfixed>
+       - firefox 120.0-1
        - firefox-esr 115.5.0esr-1
        - thunderbird <unfixed>
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2023-49/#CVE-2023-6204



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/22927d46f5f0f5749f554210c0ded4f0ec53cafa

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/22927d46f5f0f5749f554210c0ded4f0ec53cafa
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to