summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorsecurity tracker role <sectracker@debian.org>2015-07-20 09:10:17 +0000
committersecurity tracker role <sectracker@debian.org>2015-07-20 09:10:17 +0000
commit03c306e330e5476dd2c6b6ac1897333e39b7c9fb (patch)
tree8a0b22cb0457aa3a33d9e9ccdf4546c179685a99
parent76b2733ef7707d62bf02e510945af31850b082f0 (diff)
automatic update
git-svn-id: svn+ssh://svn.debian.org/svn/secure-testing@35586 e39458fd-73e7-0310-bf30-c45bca0a0e42
-rw-r--r--data/CVE/list17
1 files changed, 9 insertions, 8 deletions
diff --git a/data/CVE/list b/data/CVE/list
index b292df62dc..6a62891bf1 100644
--- a/data/CVE/list
+++ b/data/CVE/list
@@ -6270,6 +6270,7 @@ CVE-2015-3153 (The default configuration for cURL and libcurl before 7.42.1 send
NOTE: http://curl.haxx.se/docs/adv_20150429.html
CVE-2015-3152 [MySQL SSL/TLS downgrade]
RESERVED
+ {DSA-3311-1}
- mariadb-10.0 10.0.20-1
- percona-xtradb-cluster-5.5 <removed>
NOTE: CVE was assigned explicitly only for MariaDB and Percona, but not Oracle MySQL
@@ -8045,7 +8046,7 @@ CVE-2015-2575 (Unspecified vulnerability in the MySQL Connectors component in Or
CVE-2015-2574 (Unspecified vulnerability in Oracle Sun Solaris 10 allows local users ...)
NOT-FOR-US: Oracle Sun Solaris
CVE-2015-2573 (Unspecified vulnerability in Oracle MySQL Server 5.5.41 and earlier, ...)
- {DSA-3229-1}
+ {DSA-3311-1 DSA-3229-1}
- mysql-5.5 5.5.42-1
- mariadb-10.0 10.0.17-1
- percona-xtradb-cluster-5.5 <removed>
@@ -8053,7 +8054,7 @@ CVE-2015-2573 (Unspecified vulnerability in Oracle MySQL Server 5.5.41 and earli
CVE-2015-2572 (Unspecified vulnerability in the Oracle Hyperion Smart View for Office ...)
NOT-FOR-US: Oracle
CVE-2015-2571 (Unspecified vulnerability in Oracle MySQL Server 5.5.42 and earlier, ...)
- {DSA-3229-1}
+ {DSA-3311-1 DSA-3229-1}
- mysql-5.5 <unfixed> (bug #782645)
[jessie] - mysql-5.5 5.5.43-0+deb8u1
- mariadb-10.0 10.0.19-1
@@ -8064,7 +8065,7 @@ CVE-2015-2570 (Unspecified vulnerability in the Oracle Demand Planning component
CVE-2015-2569
RESERVED
CVE-2015-2568 (Unspecified vulnerability in Oracle MySQL Server 5.5.41 and earlier, ...)
- {DSA-3229-1}
+ {DSA-3311-1 DSA-3229-1}
- mysql-5.5 5.5.42-1
- mariadb-10.0 10.0.17-1
- percona-xtradb-cluster-5.5 <removed>
@@ -15162,7 +15163,7 @@ CVE-2015-0506 (Unspecified vulnerability in Oracle MySQL Server 5.6.23 and earli
- percona-xtradb-cluster-5.5 <removed>
NOTE: http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html#AppendixMSQL
CVE-2015-0505 (Unspecified vulnerability in Oracle MySQL Server 5.5.42 and earlier, ...)
- {DSA-3229-1}
+ {DSA-3311-1 DSA-3229-1}
- mysql-5.5 <unfixed> (bug #782645)
[jessie] - mysql-5.5 5.5.43-0+deb8u1
- mariadb-10.0 10.0.19-1
@@ -15178,7 +15179,7 @@ CVE-2015-0503 (Unspecified vulnerability in Oracle MySQL Server 5.6.23 and earli
CVE-2015-0502 (Unspecified vulnerability in the Siebel UI Framework component in ...)
NOT-FOR-US: Oracle
CVE-2015-0501 (Unspecified vulnerability in Oracle MySQL Server 5.5.42 and earlier, ...)
- {DSA-3229-1}
+ {DSA-3311-1 DSA-3229-1}
- mysql-5.5 <unfixed> (bug #782645)
[jessie] - mysql-5.5 5.5.43-0+deb8u1
- mariadb-10.0 10.0.19-1
@@ -15190,7 +15191,7 @@ CVE-2015-0500 (Unspecified vulnerability in Oracle MySQL Server 5.6.23 and earli
- percona-xtradb-cluster-5.5 <removed>
NOTE: http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html#AppendixMSQL
CVE-2015-0499 (Unspecified vulnerability in Oracle MySQL Server 5.5.42 and earlier, ...)
- {DSA-3229-1}
+ {DSA-3311-1 DSA-3229-1}
- mysql-5.5 <unfixed> (bug #782645)
[jessie] - mysql-5.5 5.5.43-0+deb8u1
- mariadb-10.0 10.0.19-1
@@ -15347,7 +15348,7 @@ CVE-2015-0443 (Unspecified vulnerability in the Oracle Data Integrator component
CVE-2015-0442
RESERVED
CVE-2015-0441 (Unspecified vulnerability in Oracle MySQL Server 5.5.41 and earlier, ...)
- {DSA-3229-1}
+ {DSA-3311-1 DSA-3229-1}
- mysql-5.5 5.5.42-1
- mariadb-10.0 10.0.17-1
- percona-xtradb-cluster-5.5 <removed>
@@ -15373,7 +15374,7 @@ CVE-2015-0435 (Unspecified vulnerability in the Oracle Transportation Management
CVE-2015-0434 (Unspecified vulnerability in the Oracle Access Manager component in ...)
NOT-FOR-US: Oracle
CVE-2015-0433 (Unspecified vulnerability in Oracle MySQL Server 5.5.41 and earlier, ...)
- {DSA-3229-1}
+ {DSA-3311-1 DSA-3229-1}
- mysql-5.5 5.5.42-1
- mariadb-10.0 10.0.17-1
- percona-xtradb-cluster-5.5 <removed>

© 2014-2024 Faster IT GmbH | imprint | privacy policy