Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
d10a6281 by Moritz Muehlenhoff at 2024-01-17T09:44:44+01:00
new mysql issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -1,3 +1,9 @@
+CVE-2024-20964
+       - mysql-8.0 <unfixed>
+CVE-2024-20960
+       - mysql-8.0 <unfixed>
+CVE-2024-20962
+       - mysql-8.0 <unfixed>
 CVE-2024-22916 (In D-LINK Go-RT-AC750 v101b03, the sprintf function in the 
sub_40E700  ...)
        TODO: check
 CVE-2024-22411 (Avo is a framework to create admin panels for Ruby on Rails 
apps. In A ...)
@@ -19,7 +25,7 @@ CVE-2024-21670 (Ursa is a cryptographic library for use with 
blockchains. The re
 CVE-2024-20987 (Vulnerability in the Oracle BI Publisher product of Oracle 
Analytics ( ...)
        TODO: check
 CVE-2024-20985 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
-       TODO: check
+       - mysql-8.0 <unfixed>
 CVE-2024-20983 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
        TODO: check
 CVE-2024-20981 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
@@ -27,23 +33,23 @@ CVE-2024-20981 (Vulnerability in the MySQL Server product 
of Oracle MySQL (compo
 CVE-2024-20979 (Vulnerability in the Oracle BI Publisher product of Oracle 
Analytics ( ...)
        TODO: check
 CVE-2024-20977 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
-       TODO: check
+       - mysql-8.0 <unfixed>
 CVE-2024-20975 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
-       TODO: check
+       - mysql-8.0 <not-affected> (Only affects 8.2)
 CVE-2024-20973 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
-       TODO: check
+       - mysql-8.0 <unfixed>
 CVE-2024-20971 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
        TODO: check
 CVE-2024-20969 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
-       TODO: check
+       - mysql-8.0 <unfixed>
 CVE-2024-20967 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
-       TODO: check
+       - mysql-8.0 <unfixed>
 CVE-2024-20965 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
-       TODO: check
+       NOT-FOR-US: MySQL Cluster
 CVE-2024-20963 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
-       TODO: check
+       - mysql-8.0 <unfixed>
 CVE-2024-20961 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
-       TODO: check
+       - mysql-8.0 <unfixed>
 CVE-2024-20959 (Vulnerability in the Oracle ZFS Storage Appliance Kit product 
of Oracl ...)
        TODO: check
 CVE-2024-20957 (Vulnerability in the JD Edwards EnterpriseOne Tools product of 
Oracle  ...)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/d10a62814212cae35ac540938de327ab0b6a48a5

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/d10a62814212cae35ac540938de327ab0b6a48a5
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to