From b310ce6b188d0cca967ecf77c030879a01fb897d Mon Sep 17 00:00:00 2001 From: Moritz Muehlenhoff Date: Sun, 20 Feb 2022 10:33:11 +0100 Subject: mariadb 10.6 fixed in sid --- data/CVE/list.2021 | 12 ++++++------ data/CVE/list.2022 | 8 ++++---- 2 files changed, 10 insertions(+), 10 deletions(-) diff --git a/data/CVE/list.2021 b/data/CVE/list.2021 index cec1362cc3..4f13a68e43 100644 --- a/data/CVE/list.2021 +++ b/data/CVE/list.2021 @@ -56,12 +56,12 @@ CVE-2021-46671 (options.c in atftp before 0.7.5 reads past the end of an array, CVE-2021-46670 RESERVED CVE-2021-46669 (MariaDB through 10.5.9 allows attackers to trigger a convert_const_to_ ...) - - mariadb-10.6 + - mariadb-10.6 1:10.6.7-1 - mariadb-10.5 - mariadb-10.3 NOTE: https://jira.mariadb.org/browse/MDEV-25638 CVE-2021-46668 (MariaDB through 10.5.9 allows an application crash via certain long SE ...) - - mariadb-10.6 + - mariadb-10.6 1:10.6.7-1 - mariadb-10.5 - mariadb-10.3 NOTE: https://jira.mariadb.org/browse/MDEV-25787 @@ -79,17 +79,17 @@ CVE-2021-46666 (MariaDB before 10.6.2 allows an application crash because of mis NOTE: https://jira.mariadb.org/browse/MDEV-25635 NOTE: Fixed in MariaDB: 10.2.39, 10.3.30, 10.4.20, 10.5.11, 10.6.2 CVE-2021-46665 (MariaDB through 10.5.9 allows a sql_parse.cc application crash because ...) - - mariadb-10.6 + - mariadb-10.6 1:10.6.7-1 - mariadb-10.5 - mariadb-10.3 NOTE: https://jira.mariadb.org/browse/MDEV-25636 CVE-2021-46664 (MariaDB through 10.5.9 allows an application crash in sub_select_postj ...) - - mariadb-10.6 + - mariadb-10.6 1:10.6.7-1 - mariadb-10.5 - mariadb-10.3 NOTE: https://jira.mariadb.org/browse/MDEV-25761 CVE-2021-46663 (MariaDB through 10.5.13 allows a ha_maria::extra application crash via ...) - - mariadb-10.6 + - mariadb-10.6 1:10.6.7-1 - mariadb-10.5 - mariadb-10.3 NOTE: https://jira.mariadb.org/browse/MDEV-26351 @@ -101,7 +101,7 @@ CVE-2021-46662 (MariaDB through 10.5.9 allows a set_var.cc application crash via NOTE: https://jira.mariadb.org/browse/MDEV-22464 NOTE: Fixed in MariaDB: 10.3.32, 10.4.22, 10.5.13, 10.6.5 CVE-2021-46661 (MariaDB through 10.5.9 allows an application crash in find_field_in_ta ...) - - mariadb-10.6 + - mariadb-10.6 1:10.6.7-1 - mariadb-10.5 - mariadb-10.3 NOTE: https://jira.mariadb.org/browse/MDEV-25766 diff --git a/data/CVE/list.2022 b/data/CVE/list.2022 index cd4e1ada51..67d8a16d21 100644 --- a/data/CVE/list.2022 +++ b/data/CVE/list.2022 @@ -3578,20 +3578,20 @@ CVE-2022-24054 CVE-2022-24053 RESERVED CVE-2022-24052 (This vulnerability allows local attackers to escalate privileges on af ...) - - mariadb-10.6 + - mariadb-10.6 1:10.6.7-1 - mariadb-10.5 - mariadb-10.3 NOTE: Fixed in MariaDB: 10.6.6, 10.5.14, 10.4.23, 10.3.33, 10.2.42 NOTE: https://www.zerodayinitiative.com/advisories/ZDI-22-366/ CVE-2022-24051 (This vulnerability allows local attackers to escalate privileges on af ...) - - mariadb-10.6 + - mariadb-10.6 1:10.6.7-1 - mariadb-10.5 - mariadb-10.3 NOTE: Fixed in MariaDB: 10.6.6, 10.5.14, 10.4.23, 10.3.33, 10.2.42 NOTE: https://www.zerodayinitiative.com/advisories/ZDI-22-318/ NOTE: https://www.zerodayinitiative.com/advisories/ZDI-22-365/ CVE-2022-24050 (This vulnerability allows local attackers to escalate privileges on af ...) - - mariadb-10.6 + - mariadb-10.6 1:10.6.7-1 - mariadb-10.5 - mariadb-10.3 NOTE: Fixed in MariaDB: 10.6.6, 10.5.14, 10.4.23, 10.3.33, 10.2.42 @@ -3599,7 +3599,7 @@ CVE-2022-24050 (This vulnerability allows local attackers to escalate privileges CVE-2022-24049 (This vulnerability allows remote attackers to execute arbitrary code o ...) NOT-FOR-US: Sonos One Speaker CVE-2022-24048 (This vulnerability allows local attackers to escalate privileges on af ...) - - mariadb-10.6 + - mariadb-10.6 1:10.6.7-1 - mariadb-10.5 - mariadb-10.3 NOTE: Fixed in MariaDB: 10.6.6, 10.5.14, 10.4.23, 10.3.33, 10.2.42 -- cgit v1.2.3