Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
be8ce851 by Salvatore Bonaccorso at 2023-11-01T20:37:00+01:00
Track fixed version for mysql-8.0 issues fixed via unstable

The listing of CVEs from the debian/changelog does not look correct,
some CVEs were included which were fixed earlier and one not affecting
mylsql-8.0 but only 8.1. Skip those.

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -54671,11 +54671,11 @@ CVE-2023-22116
 CVE-2023-22115 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
        - mysql-8.0 8.0.34-1
 CVE-2023-22114 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
-       - mysql-8.0 <unfixed> (bug #1055034)
+       - mysql-8.0 8.0.35-1 (bug #1055034)
 CVE-2023-22113 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
        - mysql-8.0 8.0.34-1
 CVE-2023-22112 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
-       - mysql-8.0 <unfixed> (bug #1055034)
+       - mysql-8.0 8.0.35-1 (bug #1055034)
 CVE-2023-22111 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
        - mysql-8.0 8.0.34-1
 CVE-2023-22110 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
@@ -54693,7 +54693,7 @@ CVE-2023-22105 (Vulnerability in the BI Publisher 
product of Oracle Analytics (c
 CVE-2023-22104 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
        - mysql-8.0 8.0.33-1
 CVE-2023-22103 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
-       - mysql-8.0 <unfixed> (bug #1055034)
+       - mysql-8.0 8.0.35-1 (bug #1055034)
 CVE-2023-22102 (Vulnerability in the MySQL Connectors product of Oracle MySQL 
(compone ...)
        - mysql-connector-java <removed>
 CVE-2023-22101 (Vulnerability in the Oracle WebLogic Server product of Oracle 
Fusion M ...)
@@ -54705,7 +54705,7 @@ CVE-2023-22099 (Vulnerability in the Oracle VM 
VirtualBox product of Oracle Virt
 CVE-2023-22098 (Vulnerability in the Oracle VM VirtualBox product of Oracle 
Virtualiza ...)
        - virtualbox 7.0.12-dfsg-1
 CVE-2023-22097 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
-       - mysql-8.0 <unfixed> (bug #1055034)
+       - mysql-8.0 8.0.35-1 (bug #1055034)
 CVE-2023-22096 (Vulnerability in the Java VM component of Oracle Database 
Server.  Sup ...)
        NOT-FOR-US: Oracle
 CVE-2023-22095 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
@@ -54715,7 +54715,7 @@ CVE-2023-22094 (Vulnerability in the MySQL Installer 
product of Oracle MySQL (co
 CVE-2023-22093 (Vulnerability in the Oracle iRecruitment product of Oracle 
E-Business  ...)
        NOT-FOR-US: Oracle
 CVE-2023-22092 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
-       - mysql-8.0 <unfixed> (bug #1055034)
+       - mysql-8.0 8.0.35-1 (bug #1055034)
 CVE-2023-22091 (Vulnerability in the Oracle GraalVM for JDK product of Oracle 
Java SE  ...)
        - openjdk-17 17.0.9+9-1
 CVE-2023-22090 (Vulnerability in the PeopleSoft Enterprise CC Common 
Application Objec ...)
@@ -54731,7 +54731,7 @@ CVE-2023-22086 (Vulnerability in the Oracle WebLogic 
Server product of Oracle Fu
 CVE-2023-22085 (Vulnerability in the Hospitality OPERA 5 Property Services 
product of  ...)
        NOT-FOR-US: Oracle
 CVE-2023-22084 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
-       - mysql-8.0 <unfixed> (bug #1055034)
+       - mysql-8.0 8.0.35-1 (bug #1055034)
 CVE-2023-22083 (Vulnerability in the Oracle Enterprise Session Border 
Controller produ ...)
        NOT-FOR-US: Oracle
 CVE-2023-22082 (Vulnerability in the Oracle Business Intelligence Enterprise 
Edition p ...)
@@ -54745,9 +54745,9 @@ CVE-2023-22081 (Vulnerability in the Oracle Java SE, 
Oracle GraalVM for JDK prod
 CVE-2023-22080 (Vulnerability in the PeopleSoft Enterprise PeopleTools product 
of Orac ...)
        NOT-FOR-US: Oracle
 CVE-2023-22079 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
-       - mysql-8.0 <unfixed> (bug #1055034)
+       - mysql-8.0 8.0.35-1 (bug #1055034)
 CVE-2023-22078 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
-       - mysql-8.0 <unfixed> (bug #1055034)
+       - mysql-8.0 8.0.35-1 (bug #1055034)
 CVE-2023-22077 (Vulnerability in the Oracle Database Recovery Manager 
component of Ora ...)
        NOT-FOR-US: Oracle
 CVE-2023-22076 (Vulnerability in the Oracle Applications Framework product of 
Oracle E ...)
@@ -54763,19 +54763,19 @@ CVE-2023-22072 (Vulnerability in the Oracle WebLogic 
Server product of Oracle Fu
 CVE-2023-22071 (Vulnerability in the PL/SQL component of Oracle Database 
Server.  Supp ...)
        NOT-FOR-US: Oracle
 CVE-2023-22070 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
-       - mysql-8.0 <unfixed> (bug #1055034)
+       - mysql-8.0 8.0.35-1 (bug #1055034)
 CVE-2023-22069 (Vulnerability in the Oracle WebLogic Server product of Oracle 
Fusion M ...)
        NOT-FOR-US: Oracle
 CVE-2023-22068 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
-       - mysql-8.0 <unfixed> (bug #1055034)
+       - mysql-8.0 8.0.35-1 (bug #1055034)
 CVE-2023-22067 (Vulnerability in Oracle Java SE (component: CORBA).  Supported 
version ...)
        - openjdk-8 8u392-ga-1
 CVE-2023-22066 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
-       - mysql-8.0 <unfixed> (bug #1055034)
+       - mysql-8.0 8.0.35-1 (bug #1055034)
 CVE-2023-22065 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
        - mysql-8.0 8.0.34-1
 CVE-2023-22064 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
-       - mysql-8.0 <unfixed> (bug #1055034)
+       - mysql-8.0 8.0.35-1 (bug #1055034)
 CVE-2023-22063
        RESERVED
 CVE-2023-22062 (Vulnerability in the Oracle Hyperion Financial Reporting 
product of Or ...)
@@ -54785,7 +54785,7 @@ CVE-2023-22061 (Vulnerability in the Oracle Business 
Intelligence Enterprise Edi
 CVE-2023-22060 (Vulnerability in the Oracle Hyperion Workspace product of 
Oracle Hyper ...)
        NOT-FOR-US: Oracle
 CVE-2023-22059 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
-       - mysql-8.0 <unfixed> (bug #1055034)
+       - mysql-8.0 8.0.35-1 (bug #1055034)
 CVE-2023-22058 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
        - mysql-8.0 8.0.34-1 (bug #1041819)
 CVE-2023-22057 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
@@ -54851,7 +54851,7 @@ CVE-2023-22034 (Vulnerability in the Unified Audit 
component of Oracle Database
 CVE-2023-22033 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
        - mysql-8.0 8.0.34-1 (bug #1041819)
 CVE-2023-22032 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
-       - mysql-8.0 <unfixed> (bug #1055034)
+       - mysql-8.0 8.0.35-1 (bug #1055034)
 CVE-2023-22031 (Vulnerability in the Oracle WebLogic Server product of Oracle 
Fusion M ...)
        NOT-FOR-US: Oracle
 CVE-2023-22030



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/be8ce85197f0a9aef3000075413bf14f0c886d07

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/be8ce85197f0a9aef3000075413bf14f0c886d07
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to