Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
09f4698d by Salvatore Bonaccorso at 2024-01-18T21:17:59+01:00
Add Debian bug reference for mysql-8.0 issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -207,27 +207,27 @@ CVE-2021-4434 (The Social Warfare plugin for WordPress is 
vulnerable to Remote C
 CVE-2024-20968
        - mysql-8.0 8.0.35-1
 CVE-2024-20984
-       - mysql-8.0 <unfixed>
+       - mysql-8.0 <unfixed> (bug #1061126)
 CVE-2024-20982
-       - mysql-8.0 <unfixed>
+       - mysql-8.0 <unfixed> (bug #1061126)
 CVE-2024-20978
-       - mysql-8.0 <unfixed>
+       - mysql-8.0 <unfixed> (bug #1061126)
 CVE-2024-20976
-       - mysql-8.0 <unfixed>
+       - mysql-8.0 <unfixed> (bug #1061126)
 CVE-2024-20974
-       - mysql-8.0 <unfixed>
+       - mysql-8.0 <unfixed> (bug #1061126)
 CVE-2024-20972
-       - mysql-8.0 <unfixed>
+       - mysql-8.0 <unfixed> (bug #1061126)
 CVE-2024-20970
-       - mysql-8.0 <unfixed>
+       - mysql-8.0 <unfixed> (bug #1061126)
 CVE-2024-20966
-       - mysql-8.0 <unfixed>
+       - mysql-8.0 <unfixed> (bug #1061126)
 CVE-2024-20964
-       - mysql-8.0 <unfixed>
+       - mysql-8.0 <unfixed> (bug #1061126)
 CVE-2024-20960
-       - mysql-8.0 <unfixed>
+       - mysql-8.0 <unfixed> (bug #1061126)
 CVE-2024-20962
-       - mysql-8.0 <unfixed>
+       - mysql-8.0 <unfixed> (bug #1061126)
 CVE-2024-22916 (In D-LINK Go-RT-AC750 v101b03, the sprintf function in the 
sub_40E700  ...)
        NOT-FOR-US: D-LINK
 CVE-2024-22411 (Avo is a framework to create admin panels for Ruby on Rails 
apps. In A ...)
@@ -249,31 +249,31 @@ CVE-2024-21670 (Ursa is a cryptographic library for use 
with blockchains. The re
 CVE-2024-20987 (Vulnerability in the Oracle BI Publisher product of Oracle 
Analytics ( ...)
        NOT-FOR-US: Oracle
 CVE-2024-20985 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
-       - mysql-8.0 <unfixed>
+       - mysql-8.0 <unfixed> (bug #1061126)
 CVE-2024-20983 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
        - mysql-8.0 8.0.35-1
 CVE-2024-20981 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
-       - mysql-8.0 <unfixed>
+       - mysql-8.0 <unfixed> (bug #1061126)
 CVE-2024-20979 (Vulnerability in the Oracle BI Publisher product of Oracle 
Analytics ( ...)
        NOT-FOR-US: Oracle
 CVE-2024-20977 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
-       - mysql-8.0 <unfixed>
+       - mysql-8.0 <unfixed> (bug #1061126)
 CVE-2024-20975 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
        - mysql-8.0 <not-affected> (Only affects 8.2)
 CVE-2024-20973 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
-       - mysql-8.0 <unfixed>
+       - mysql-8.0 <unfixed> (bug #1061126)
 CVE-2024-20971 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
-       - mysql-8.0 <unfixed>
+       - mysql-8.0 <unfixed> (bug #1061126)
 CVE-2024-20969 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
-       - mysql-8.0 <unfixed>
+       - mysql-8.0 <unfixed> (bug #1061126)
 CVE-2024-20967 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
-       - mysql-8.0 <unfixed>
+       - mysql-8.0 <unfixed> (bug #1061126)
 CVE-2024-20965 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
-       - mysql-8.0 <unfixed>
+       - mysql-8.0 <unfixed> (bug #1061126)
 CVE-2024-20963 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
-       - mysql-8.0 <unfixed>
+       - mysql-8.0 <unfixed> (bug #1061126)
 CVE-2024-20961 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
-       - mysql-8.0 <unfixed>
+       - mysql-8.0 <unfixed> (bug #1061126)
 CVE-2024-20959 (Vulnerability in the Oracle ZFS Storage Appliance Kit product 
of Oracl ...)
        NOT-FOR-US: Oracle
 CVE-2024-20957 (Vulnerability in the JD Edwards EnterpriseOne Tools product of 
Oracle  ...)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/09f4698df46b6f2d522113c4f3073acb273d6573

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/09f4698df46b6f2d522113c4f3073acb273d6573
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to