Author: carnil
Date: 2015-11-08 08:43:24 +0000 (Sun, 08 Nov 2015)
New Revision: 37612

Modified:
   data/CVE/list
Log:
Add fixed version for mysql-5.6, #802563

Modified: data/CVE/list
===================================================================
--- data/CVE/list       2015-11-08 06:37:49 UTC (rev 37611)
+++ data/CVE/list       2015-11-08 08:43:24 UTC (rev 37612)
@@ -8217,7 +8217,7 @@
        TODO: check
 CVE-2015-4913 (Unspecified vulnerability in Oracle MySQL Server 5.5.45 and 
earlier ...)
        {DSA-3385-1 DSA-3377-1}
-       - mysql-5.6 <unfixed> (bug #802563)
+       - mysql-5.6 5.6.27-1 (bug #802563)
        - mysql-5.5 <unfixed> (bug #802564)
        - mariadb-10.0 10.0.22-1 (bug #802874)
        NOTE: 
http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
@@ -8229,7 +8229,7 @@
        - openjdk-7 7u85-2.6.1-6
        - openjdk-8 8u66-b17-1
 CVE-2015-4910 (Unspecified vulnerability in Oracle MySQL Server 5.6.26 and 
earlier ...)
-       - mysql-5.6 <unfixed> (bug #802563)
+       - mysql-5.6 5.6.27-1 (bug #802563)
        - mysql-5.5 <not-affected> (Only affects MySQL 5.6)
        NOTE: 
http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
 CVE-2015-4909 (Unspecified vulnerability in the Oracle JDeveloper component in 
Oracle ...)
@@ -8245,7 +8245,7 @@
        - mysql-5.5 <not-affected> (Only affects MySQL 5.6)
        NOTE: 
http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
 CVE-2015-4904 (Unspecified vulnerability in Oracle MySQL Server 5.6.25 and 
earlier ...)
-       - mysql-5.6 <unfixed> (bug #802563)
+       - mysql-5.6 5.6.27-1 (bug #802563)
        - mysql-5.5 <not-affected> (Only affects MySQL 5.6)
        NOTE: 
http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
 CVE-2015-4903 (Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 
8u60, and ...)
@@ -8272,7 +8272,7 @@
        - virtualbox-ose <removed>
 CVE-2015-4895 (Unspecified vulnerability in Oracle MySQL Server 5.6.25 and 
earlier ...)
        {DSA-3385-1}
-       - mysql-5.6 <unfixed> (bug #802563)
+       - mysql-5.6 5.6.27-1 (bug #802563)
        - mysql-5.5 <not-affected> (Only affects MySQL 5.6)
        - mariadb-10.0 10.0.21-3
        NOTE: 
http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
@@ -8288,7 +8288,7 @@
 CVE-2015-4891 (Unspecified vulnerability in Oracle Sun Solaris 11.2 allows 
local ...)
        NOT-FOR-US: Oracle Sun Solaris
 CVE-2015-4890 (Unspecified vulnerability in Oracle MySQL Server 5.6.26 and 
earlier ...)
-       - mysql-5.6 <unfixed> (bug #802563)
+       - mysql-5.6 5.6.27-1 (bug #802563)
        - mysql-5.5 <not-affected> (Only affects MySQL 5.6)
        NOTE: 
http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
 CVE-2015-4889
@@ -8322,7 +8322,7 @@
        TODO: check
 CVE-2015-4879 (Unspecified vulnerability in Oracle MySQL Server 5.5.44 and 
earlier, ...)
        {DSA-3385-1 DSA-3377-1}
-       - mysql-5.6 <unfixed> (bug #802563)
+       - mysql-5.6 5.6.27-1 (bug #802563)
        - mysql-5.5 <unfixed> (bug #802564)
        - mariadb-10.0 10.0.21-3
        NOTE: 
http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
@@ -8347,7 +8347,7 @@
        - openjdk-7 <not-affected> (Oracle java only)
 CVE-2015-4870 (Unspecified vulnerability in Oracle MySQL Server 5.5.45 and 
earlier, ...)
        {DSA-3385-1 DSA-3377-1}
-       - mysql-5.6 <unfixed> (bug #802563)
+       - mysql-5.6 5.6.27-1 (bug #802563)
        - mysql-5.5 <unfixed> (bug #802564)
        - mariadb-10.0 10.0.22-1 (bug #802874)
        NOTE: 
http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
@@ -8371,12 +8371,12 @@
 CVE-2015-4863 (Unspecified vulnerability in the Portable Clusterware component 
in ...)
        TODO: check
 CVE-2015-4862 (Unspecified vulnerability in Oracle MySQL Server 5.6.26 and 
earlier ...)
-       - mysql-5.6 <unfixed> (bug #802563)
+       - mysql-5.6 5.6.27-1 (bug #802563)
        - mysql-5.5 <not-affected> (Only affects MySQL 5.6)
        NOTE: 
http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
 CVE-2015-4861 (Unspecified vulnerability in Oracle MySQL Server 5.5.45 and 
earlier, ...)
        {DSA-3385-1 DSA-3377-1}
-       - mysql-5.6 <unfixed> (bug #802563)
+       - mysql-5.6 5.6.27-1 (bug #802563)
        - mysql-5.5 <unfixed> (bug #802564)
        - mariadb-10.0 10.0.22-1 (bug #802874)
        NOTE: 
http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
@@ -8389,7 +8389,7 @@
        TODO: check
 CVE-2015-4858 (Unspecified vulnerability in Oracle MySQL Server 5.5.45 and 
earlier, ...)
        {DSA-3385-1 DSA-3377-1}
-       - mysql-5.6 <unfixed> (bug #802563)
+       - mysql-5.6 5.6.27-1 (bug #802563)
        - mysql-5.5 <unfixed> (bug #802564)
        - mariadb-10.0 10.0.22-1 (bug #802874)
        NOTE: 
http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
@@ -8451,7 +8451,7 @@
        NOT-FOR-US: Oracle Sun Solaris
 CVE-2015-4836 (Unspecified vulnerability in Oracle MySQL Server 5.5.45 and 
earlier, ...)
        {DSA-3385-1 DSA-3377-1}
-       - mysql-5.6 <unfixed> (bug #802563)
+       - mysql-5.6 5.6.27-1 (bug #802563)
        - mysql-5.5 <unfixed> (bug #802564)
        - mariadb-10.0 10.0.22-1 (bug #802874)
        NOTE: 
http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
@@ -8463,7 +8463,7 @@
 CVE-2015-4834 (Unspecified vulnerability in Oracle Sun Solaris 11.2 allows 
local ...)
        NOT-FOR-US: Oracle Sun Solaris
 CVE-2015-4833 (Unspecified vulnerability in Oracle MySQL Server 5.6.25 and 
earlier ...)
-       - mysql-5.6 <unfixed> (bug #802563)
+       - mysql-5.6 5.6.27-1 (bug #802563)
        - mysql-5.5 <not-affected> (Only affects MySQL 5.6)
        NOTE: 
http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
 CVE-2015-4832 (Unspecified vulnerability in the Oracle Identity Manager 
component in ...)
@@ -8472,7 +8472,7 @@
        NOT-FOR-US: Oracle Sun Solaris
 CVE-2015-4830 (Unspecified vulnerability in Oracle MySQL Server 5.5.45 and 
earlier ...)
        {DSA-3385-1 DSA-3377-1}
-       - mysql-5.6 <unfixed> (bug #802563)
+       - mysql-5.6 5.6.27-1 (bug #802563)
        - mysql-5.5 <unfixed> (bug #802564)
        - mariadb-10.0 10.0.22-1 (bug #802874)
        NOTE: 
http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
@@ -8484,7 +8484,7 @@
        TODO: check
 CVE-2015-4826 (Unspecified vulnerability in Oracle MySQL Server 5.5.45 and 
earlier ...)
        {DSA-3385-1 DSA-3377-1}
-       - mysql-5.6 <unfixed> (bug #802563)
+       - mysql-5.6 5.6.27-1 (bug #802563)
        - mysql-5.5 <unfixed> (bug #802564)
        - mariadb-10.0 10.0.22-1 (bug #802874)
        NOTE: 
http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
@@ -8502,7 +8502,7 @@
        NOT-FOR-US: Oracle Sun Solaris
 CVE-2015-4819 (Unspecified vulnerability in Oracle MySQL Server 5.5.44 and 
earlier, ...)
        {DSA-3385-1 DSA-3377-1}
-       - mysql-5.6 <unfixed> (bug #802563)
+       - mysql-5.6 5.6.27-1 (bug #802563)
        - mysql-5.5 <unfixed> (bug #802564)
        - mariadb-10.0 10.0.21-3
        NOTE: 
http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
@@ -8518,7 +8518,7 @@
        NOTE: 
http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
 CVE-2015-4815 (Unspecified vulnerability in Oracle MySQL Server 5.5.45 and 
earlier ...)
        {DSA-3385-1 DSA-3377-1}
-       - mysql-5.6 <unfixed> (bug #802563)
+       - mysql-5.6 5.6.27-1 (bug #802563)
        - mysql-5.5 <unfixed> (bug #802564)
        - mariadb-10.0 10.0.22-1 (bug #802874)
        NOTE: 
http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
@@ -8563,14 +8563,14 @@
        - openjdk-8 8u66-b17-1
 CVE-2015-4802 (Unspecified vulnerability in Oracle MySQL Server 5.5.45 and 
earlier ...)
        {DSA-3385-1 DSA-3377-1}
-       - mysql-5.6 <unfixed> (bug #802563)
+       - mysql-5.6 5.6.27-1 (bug #802563)
        - mysql-5.5 <unfixed> (bug #802564)
        - mariadb-10.0 10.0.22-1 (bug #802874)
        NOTE: 
http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
 CVE-2015-4801 (Unspecified vulnerability in Oracle Sun Solaris 11.2 allows 
local ...)
        NOT-FOR-US: Oracle Sun Solaris
 CVE-2015-4800 (Unspecified vulnerability in Oracle MySQL Server 5.6.26 and 
earlier ...)
-       - mysql-5.6 <unfixed> (bug #802563)
+       - mysql-5.6 5.6.27-1 (bug #802563)
        - mysql-5.5 <not-affected> (Only affects MySQL 5.6)
        NOTE: 
http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
 CVE-2015-4799 (Unspecified vulnerability in the Oracle WebCenter Sites 
component in ...)
@@ -8589,7 +8589,7 @@
        TODO: check
 CVE-2015-4792 (Unspecified vulnerability in Oracle MySQL Server 5.5.45 and 
earlier ...)
        {DSA-3385-1 DSA-3377-1}
-       - mysql-5.6 <unfixed> (bug #802563)
+       - mysql-5.6 5.6.27-1 (bug #802563)
        - mysql-5.5 <unfixed> (bug #802564)
        - mariadb-10.0 10.0.22-1 (bug #802874)
        NOTE: 
http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
@@ -8654,7 +8654,7 @@
        - mysql-5.5 <not-affected> (Only 5.6 series)
        NOTE: 
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html#AppendixMSQL
 CVE-2015-4766 (Unspecified vulnerability in Oracle MySQL Server 5.6.25 and 
earlier ...)
-       - mysql-5.6 <unfixed> (bug #802563)
+       - mysql-5.6 5.6.27-1 (bug #802563)
        - mysql-5.5 <not-affected> (Only affects MySQL 5.6)
        NOTE: 
http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
 CVE-2015-4765 (Unspecified vulnerability in the Oracle Applications Manager 
component ...)


_______________________________________________
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits

Reply via email to