From 9bd5833d71c6a3844083e7f9c0246f0c2cce666f Mon Sep 17 00:00:00 2001 From: Tom Ritter Date: Wed, 22 Nov 2023 11:45:26 -0500 Subject: [PATCH] If we want to be pedantic about version numbers, make them match all the others... --- announce/2023/mfsa2023-49.yml | 4 ++-- announce/2023/mfsa2023-50.yml | 4 ++-- announce/2023/mfsa2023-52.yml | 8 ++++---- 3 files changed, 8 insertions(+), 8 deletions(-) diff --git a/announce/2023/mfsa2023-49.yml b/announce/2023/mfsa2023-49.yml index f5e1ed6..247a77f 100644 --- a/announce/2023/mfsa2023-49.yml +++ b/announce/2023/mfsa2023-49.yml @@ -81,14 +81,14 @@ advisories: bugs: - url: 1850200 CVE-2023-6212: - title: Memory safety bugs fixed in Firefox 120, Firefox ESR 115.5.0, and Thunderbird 115.5 + title: Memory safety bugs fixed in Firefox 120, Firefox ESR 115.5, and Thunderbird 115.5 impact: high reporter: Mozilla Developers description: | Memory safety bugs present in Firefox 119, Firefox ESR 115.4, and Thunderbird 115.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. bugs: - url: 1658432, 1820983, 1829252, 1856072, 1856091, 1859030, 1860943, 1862782 - desc: Memory safety bugs fixed in Firefox 120, Firefox ESR 115.5.0, and Thunderbird 115.5 + desc: Memory safety bugs fixed in Firefox 120, Firefox ESR 115.5, and Thunderbird 115.5 CVE-2023-6213: title: Memory safety bugs fixed in Firefox 120 impact: high diff --git a/announce/2023/mfsa2023-50.yml b/announce/2023/mfsa2023-50.yml index 74a8b4f..afd60bd 100644 --- a/announce/2023/mfsa2023-50.yml +++ b/announce/2023/mfsa2023-50.yml @@ -60,11 +60,11 @@ advisories: bugs: - url: 1858570 CVE-2023-6212: - title: Memory safety bugs fixed in Firefox 120, Firefox ESR 115.5.0, and Thunderbird 115.5.0 + title: Memory safety bugs fixed in Firefox 120, Firefox ESR 115.5, and Thunderbird 115.5 impact: high reporter: Mozilla Developers description: | Memory safety bugs present in Firefox 119, Firefox ESR 115.4, and Thunderbird 115.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. bugs: - url: 1658432, 1820983, 1829252, 1856072, 1856091, 1859030, 1860943, 1862782 - desc: Memory safety bugs fixed in Firefox 120, Firefox ESR 115.5.0, and Thunderbird 115.5.0 + desc: Memory safety bugs fixed in Firefox 120, Firefox ESR 115.5, and Thunderbird 115.5 diff --git a/announce/2023/mfsa2023-52.yml b/announce/2023/mfsa2023-52.yml index d0a78f5..728ba54 100644 --- a/announce/2023/mfsa2023-52.yml +++ b/announce/2023/mfsa2023-52.yml @@ -2,8 +2,8 @@ announced: November 21, 2023 impact: high fixed_in: -- Thunderbird 115.5.0 -title: Security Vulnerabilities fixed in Thunderbird 115.5.0 +- Thunderbird 115.5 +title: Security Vulnerabilities fixed in Thunderbird 115.5 description: | *In general, these flaws cannot be exploited through email in the Thunderbird product because scripting is disabled when reading mail, but are potentially risks in browser or browser-like contexts.* advisories: @@ -62,11 +62,11 @@ advisories: bugs: - url: 1858570 CVE-2023-6212: - title: Memory safety bugs fixed in Firefox 120, Firefox ESR 115.5, and Thunderbird 115.5.0 + title: Memory safety bugs fixed in Firefox 120, Firefox ESR 115.5, and Thunderbird 115.5 impact: high reporter: Mozilla Developers description: | Memory safety bugs present in Firefox 119, Firefox ESR 115.4, and Thunderbird 115.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. bugs: - url: 1658432, 1820983, 1829252, 1856072, 1856091, 1859030, 1860943, 1862782 - desc: Memory safety bugs fixed in Firefox 120, Firefox ESR 115.5.0, and Thunderbird 115.5.0 + desc: Memory safety bugs fixed in Firefox 120, Firefox ESR 115.5, and Thunderbird 115.5