Skip to content

Commit

Permalink
If we want to be pedantic about version numbers, make them match all …
Browse files Browse the repository at this point in the history
…the others...
  • Loading branch information
tomrittervg committed Nov 22, 2023
1 parent 01a2379 commit 9bd5833
Show file tree
Hide file tree
Showing 3 changed files with 8 additions and 8 deletions.
4 changes: 2 additions & 2 deletions announce/2023/mfsa2023-49.yml
Original file line number Diff line number Diff line change
Expand Up @@ -81,14 +81,14 @@ advisories:
bugs:
- url: 1850200
CVE-2023-6212:
title: Memory safety bugs fixed in Firefox 120, Firefox ESR 115.5.0, and Thunderbird 115.5
title: Memory safety bugs fixed in Firefox 120, Firefox ESR 115.5, and Thunderbird 115.5
impact: high
reporter: Mozilla Developers
description: |
Memory safety bugs present in Firefox 119, Firefox ESR 115.4, and Thunderbird 115.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.
bugs:
- url: 1658432, 1820983, 1829252, 1856072, 1856091, 1859030, 1860943, 1862782
desc: Memory safety bugs fixed in Firefox 120, Firefox ESR 115.5.0, and Thunderbird 115.5
desc: Memory safety bugs fixed in Firefox 120, Firefox ESR 115.5, and Thunderbird 115.5
CVE-2023-6213:
title: Memory safety bugs fixed in Firefox 120
impact: high
Expand Down
4 changes: 2 additions & 2 deletions announce/2023/mfsa2023-50.yml
Original file line number Diff line number Diff line change
Expand Up @@ -60,11 +60,11 @@ advisories:
bugs:
- url: 1858570
CVE-2023-6212:
title: Memory safety bugs fixed in Firefox 120, Firefox ESR 115.5.0, and Thunderbird 115.5.0
title: Memory safety bugs fixed in Firefox 120, Firefox ESR 115.5, and Thunderbird 115.5
impact: high
reporter: Mozilla Developers
description: |
Memory safety bugs present in Firefox 119, Firefox ESR 115.4, and Thunderbird 115.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.
bugs:
- url: 1658432, 1820983, 1829252, 1856072, 1856091, 1859030, 1860943, 1862782
desc: Memory safety bugs fixed in Firefox 120, Firefox ESR 115.5.0, and Thunderbird 115.5.0
desc: Memory safety bugs fixed in Firefox 120, Firefox ESR 115.5, and Thunderbird 115.5
8 changes: 4 additions & 4 deletions announce/2023/mfsa2023-52.yml
Original file line number Diff line number Diff line change
Expand Up @@ -2,8 +2,8 @@
announced: November 21, 2023
impact: high
fixed_in:
- Thunderbird 115.5.0
title: Security Vulnerabilities fixed in Thunderbird 115.5.0
- Thunderbird 115.5
title: Security Vulnerabilities fixed in Thunderbird 115.5
description: |
*In general, these flaws cannot be exploited through email in the Thunderbird product because scripting is disabled when reading mail, but are potentially risks in browser or browser-like contexts.*
advisories:
Expand Down Expand Up @@ -62,11 +62,11 @@ advisories:
bugs:
- url: 1858570
CVE-2023-6212:
title: Memory safety bugs fixed in Firefox 120, Firefox ESR 115.5, and Thunderbird 115.5.0
title: Memory safety bugs fixed in Firefox 120, Firefox ESR 115.5, and Thunderbird 115.5
impact: high
reporter: Mozilla Developers
description: |
Memory safety bugs present in Firefox 119, Firefox ESR 115.4, and Thunderbird 115.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.
bugs:
- url: 1658432, 1820983, 1829252, 1856072, 1856091, 1859030, 1860943, 1862782
desc: Memory safety bugs fixed in Firefox 120, Firefox ESR 115.5.0, and Thunderbird 115.5.0
desc: Memory safety bugs fixed in Firefox 120, Firefox ESR 115.5, and Thunderbird 115.5

0 comments on commit 9bd5833

Please sign in to comment.