Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
467b80aa by Salvatore Bonaccorso at 2019-01-19T21:20:41Z
Add Debian bug reference for mysql-5.7 issues from Oracle CPU Jan 2019

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -9982,25 +9982,25 @@ CVE-2019-2539 (Vulnerability in the MySQL Server 
component of Oracle MySQL ...)
 CVE-2019-2538 (Vulnerability in the Oracle Managed File Transfer component of 
Oracle ...)
        NOT-FOR-US: Oracle
 CVE-2019-2537 (Vulnerability in the MySQL Server component of Oracle MySQL ...)
-       - mysql-5.7 <unfixed>
+       - mysql-5.7 <unfixed> (bug #919817)
 CVE-2019-2536 (Vulnerability in the MySQL Server component of Oracle MySQL ...)
        - mysql-5.7 <not-affected> (Specific to 8)
 CVE-2019-2535 (Vulnerability in the MySQL Server component of Oracle MySQL ...)
        - mysql-5.7 <not-affected> (Specific to 8)
 CVE-2019-2534 (Vulnerability in the MySQL Server component of Oracle MySQL ...)
-       - mysql-5.7 <unfixed>
+       - mysql-5.7 <unfixed> (bug #919817)
 CVE-2019-2533 (Vulnerability in the MySQL Server component of Oracle MySQL ...)
        - mysql-5.7 <not-affected> (Specific to 8.x)
 CVE-2019-2532 (Vulnerability in the MySQL Server component of Oracle MySQL ...)
-       - mysql-5.7 <unfixed>
+       - mysql-5.7 <unfixed> (bug #919817)
 CVE-2019-2531 (Vulnerability in the MySQL Server component of Oracle MySQL ...)
-       - mysql-5.7 <unfixed>
+       - mysql-5.7 <unfixed> (bug #919817)
 CVE-2019-2530 (Vulnerability in the MySQL Server component of Oracle MySQL ...)
        - mysql-5.7 <not-affected> (Specific to 8)
 CVE-2019-2529 (Vulnerability in the MySQL Server component of Oracle MySQL ...)
-       - mysql-5.7 <unfixed>
+       - mysql-5.7 <unfixed> (bug #919817)
 CVE-2019-2528 (Vulnerability in the MySQL Server component of Oracle MySQL ...)
-       - mysql-5.7 <unfixed>
+       - mysql-5.7 <unfixed> (bug #919817)
 CVE-2019-2527 (Vulnerability in the Oracle VM VirtualBox component of Oracle 
...)
        - virtualbox 5.2.24-dfsg-1
        [jessie] - virtualbox <end-of-life> (DSA-3699-1)
@@ -10045,7 +10045,7 @@ CVE-2019-2511 (Vulnerability in the Oracle VM 
VirtualBox component of Oracle ...
        - virtualbox 5.2.24-dfsg-1
        [jessie] - virtualbox <end-of-life> (DSA-3699-1)
 CVE-2019-2510 (Vulnerability in the MySQL Server component of Oracle MySQL ...)
-       - mysql-5.7 <unfixed>
+       - mysql-5.7 <unfixed> (bug #919817)
 CVE-2019-2509 (Vulnerability in the Oracle VM VirtualBox component of Oracle 
...)
        - virtualbox 5.2.24-dfsg-1
        [jessie] - virtualbox <end-of-life> (DSA-3699-1)
@@ -10053,7 +10053,7 @@ CVE-2019-2508 (Vulnerability in the Oracle VM 
VirtualBox component of Oracle ...
        - virtualbox 5.2.24-dfsg-1
        [jessie] - virtualbox <end-of-life> (DSA-3699-1)
 CVE-2019-2507 (Vulnerability in the MySQL Server component of Oracle MySQL ...)
-       - mysql-5.7 <unfixed>
+       - mysql-5.7 <unfixed> (bug #919817)
 CVE-2019-2506 (Vulnerability in the Oracle VM VirtualBox component of Oracle 
...)
        - virtualbox 5.2.24-dfsg-1
        [jessie] - virtualbox <end-of-life> (DSA-3699-1)
@@ -10064,7 +10064,7 @@ CVE-2019-2504 (Vulnerability in the Oracle VM 
VirtualBox component of Oracle ...
        - virtualbox 5.2.24-dfsg-1
        [jessie] - virtualbox <end-of-life> (DSA-3699-1)
 CVE-2019-2503 (Vulnerability in the MySQL Server component of Oracle MySQL ...)
-       - mysql-5.7 <unfixed>
+       - mysql-5.7 <unfixed> (bug #919817)
 CVE-2019-2502 (Vulnerability in the MySQL Server component of Oracle MySQL ...)
        - mysql-5.7 <not-affected> (Specific to 8)
 CVE-2019-2501 (Vulnerability in the Oracle VM VirtualBox component of Oracle 
...)
@@ -10100,7 +10100,7 @@ CVE-2019-2488 (Vulnerability in the Oracle CRM 
Technical Foundation component of
 CVE-2019-2487 (Vulnerability in the Oracle Transportation Management component 
of ...)
        NOT-FOR-US: Oracle
 CVE-2019-2486 (Vulnerability in the MySQL Server component of Oracle MySQL ...)
-       - mysql-5.7 <unfixed>
+       - mysql-5.7 <unfixed> (bug #919817)
 CVE-2019-2485 (Vulnerability in the Oracle Mobile Field Service component of 
Oracle ...)
        NOT-FOR-US: Oracle
 CVE-2019-2484
@@ -10108,9 +10108,9 @@ CVE-2019-2484
 CVE-2019-2483
        RESERVED
 CVE-2019-2482 (Vulnerability in the MySQL Server component of Oracle MySQL ...)
-       - mysql-5.7 <unfixed>
+       - mysql-5.7 <unfixed> (bug #919817)
 CVE-2019-2481 (Vulnerability in the MySQL Server component of Oracle MySQL ...)
-       - mysql-5.7 <unfixed>
+       - mysql-5.7 <unfixed> (bug #919817)
 CVE-2019-2480 (Vulnerability in the Oracle Outside In Technology component of 
Oracle ...)
        NOT-FOR-US: Oracle
 CVE-2019-2479 (Vulnerability in the Oracle Outside In Technology component of 
Oracle ...)
@@ -10162,7 +10162,7 @@ CVE-2019-2457 (Vulnerability in the Oracle Outside In 
Technology component of Or
 CVE-2019-2456 (Vulnerability in the Oracle Outside In Technology component of 
Oracle ...)
        NOT-FOR-US: Oracle
 CVE-2019-2455 (Vulnerability in the MySQL Server component of Oracle MySQL ...)
-       - mysql-5.7 <unfixed>
+       - mysql-5.7 <unfixed> (bug #919817)
 CVE-2019-2454
        RESERVED
 CVE-2019-2453 (Vulnerability in the Oracle Performance Management component of 
Oracle ...)
@@ -10209,7 +10209,7 @@ CVE-2019-2435 (Vulnerability in the MySQL Connectors 
component of Oracle MySQL .
        - mysql-connector-python <unfixed>
        NOTE: 
http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html#CVE-2019-2435
 CVE-2019-2434 (Vulnerability in the MySQL Server component of Oracle MySQL ...)
-       - mysql-5.7 <unfixed>
+       - mysql-5.7 <unfixed> (bug #919817)
 CVE-2019-2433 (Vulnerability in the PeopleSoft Enterprise PeopleTools 
component of ...)
        NOT-FOR-US: Oracle
 CVE-2019-2432 (Vulnerability in the Oracle Argus Safety component of Oracle 
Health ...)
@@ -10241,7 +10241,7 @@ CVE-2019-2422 (Vulnerability in the Java SE component 
of Oracle Java SE ...)
 CVE-2019-2421 (Vulnerability in the PeopleSoft Enterprise HCM eProfile Manager 
...)
        NOT-FOR-US: Oracle
 CVE-2019-2420 (Vulnerability in the MySQL Server component of Oracle MySQL ...)
-       - mysql-5.7 <unfixed>
+       - mysql-5.7 <unfixed> (bug #919817)
 CVE-2019-2419 (Vulnerability in the PeopleSoft Enterprise CC Common 
Application ...)
        NOT-FOR-US: Oracle
 CVE-2019-2418 (Vulnerability in the Oracle WebLogic Server component of Oracle 
Fusion ...)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/467b80aae3411ec0770741504db17c2f6a13c268

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/467b80aae3411ec0770741504db17c2f6a13c268
You're receiving this email because of your account on salsa.debian.org.
_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to