Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
4e772081 by Salvatore Bonaccorso at 2020-07-01T06:24:21+02:00
Track new firefox{,-esr} issues from mfsa2020-24 and mfsa2020-25

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -7204,28 +7204,60 @@ CVE-2020-12427 (The Western Digital WD Discovery 
application before 3.8.229 for
        NOT-FOR-US: Western Digital
 CVE-2020-12426
        RESERVED
+       - firefox 78.0-1
+       NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2020-24/#CVE-2020-12426
 CVE-2020-12425
        RESERVED
+       - firefox 78.0-1
+       NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2020-24/#CVE-2020-12425
 CVE-2020-12424
        RESERVED
+       - firefox 78.0-1
+       NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2020-24/#CVE-2020-12424
 CVE-2020-12423
        RESERVED
 CVE-2020-12422
        RESERVED
+       - firefox 78.0-1
+       NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2020-24/#CVE-2020-12422
 CVE-2020-12421
        RESERVED
+       - firefox 78.0-1
+       - firefox-esr 68.10.0esr-1
+       NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2020-24/#CVE-2020-12421
+       NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2020-25/#CVE-2020-12421
 CVE-2020-12420
        RESERVED
+       - firefox 78.0-1
+       - firefox-esr 68.10.0esr-1
+       NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2020-24/#CVE-2020-12420
+       NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2020-25/#CVE-2020-12420
 CVE-2020-12419
        RESERVED
+       - firefox 78.0-1
+       - firefox-esr 68.10.0esr-1
+       NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2020-24/#CVE-2020-12419
+       NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2020-25/#CVE-2020-12419
 CVE-2020-12418
        RESERVED
+       - firefox 78.0-1
+       - firefox-esr 68.10.0esr-1
+       NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2020-24/#CVE-2020-12418
+       NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2020-25/#CVE-2020-12418
 CVE-2020-12417
        RESERVED
+       - firefox 78.0-1
+       - firefox-esr 68.10.0esr-1
+       NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2020-24/#CVE-2020-12417
+       NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2020-25/#CVE-2020-12417
 CVE-2020-12416
        RESERVED
+       - firefox 78.0-1
+       NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2020-24/#CVE-2020-12416
 CVE-2020-12415
        RESERVED
+       - firefox 78.0-1
+       NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2020-24/#CVE-2020-12415
 CVE-2020-12414
        RESERVED
 CVE-2020-12413



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/4e77208198132361e55b4f317d852c6f59a83064

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/4e77208198132361e55b4f317d852c6f59a83064
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to