summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorsecurity tracker role <sectracker@debian.org>2015-07-20 09:10:17 +0000
committersecurity tracker role <sectracker@debian.org>2015-07-20 09:10:17 +0000
commit6078ecd150731638b146d2e290bbfeb4f68295ee (patch)
tree5118cb473e39ec5c5e9293901d2f9243d84edce3
parent013856f6d5b36ffc975a752d9885a6f1d4547868 (diff)
automatic update
git-svn-id: svn+ssh://svn.debian.org/svn/secure-testing@35586 e39458fd-73e7-0310-bf30-c45bca0a0e42
-rw-r--r--data/CVE/2015.list17
1 files changed, 9 insertions, 8 deletions
diff --git a/data/CVE/2015.list b/data/CVE/2015.list
index 7f38c78cbb..46ade8056b 100644
--- a/data/CVE/2015.list
+++ b/data/CVE/2015.list
@@ -6122,6 +6122,7 @@ CVE-2015-3153 (The default configuration for cURL and libcurl before 7.42.1 send
NOTE: http://curl.haxx.se/docs/adv_20150429.html
CVE-2015-3152 [MySQL SSL/TLS downgrade]
RESERVED
+ {DSA-3311-1}
- mariadb-10.0 10.0.20-1
- percona-xtradb-cluster-5.5 <removed>
NOTE: CVE was assigned explicitly only for MariaDB and Percona, but not Oracle MySQL
@@ -7842,7 +7843,7 @@ CVE-2015-2575 (Unspecified vulnerability in the MySQL Connectors component in Or
CVE-2015-2574 (Unspecified vulnerability in Oracle Sun Solaris 10 allows local users ...)
NOT-FOR-US: Oracle Sun Solaris
CVE-2015-2573 (Unspecified vulnerability in Oracle MySQL Server 5.5.41 and earlier, ...)
- {DSA-3229-1}
+ {DSA-3311-1 DSA-3229-1}
- mysql-5.5 5.5.42-1
- mariadb-10.0 10.0.17-1
- percona-xtradb-cluster-5.5 <removed>
@@ -7850,7 +7851,7 @@ CVE-2015-2573 (Unspecified vulnerability in Oracle MySQL Server 5.5.41 and earli
CVE-2015-2572 (Unspecified vulnerability in the Oracle Hyperion Smart View for Office ...)
NOT-FOR-US: Oracle
CVE-2015-2571 (Unspecified vulnerability in Oracle MySQL Server 5.5.42 and earlier, ...)
- {DSA-3229-1}
+ {DSA-3311-1 DSA-3229-1}
- mysql-5.5 <unfixed> (bug #782645)
[jessie] - mysql-5.5 5.5.43-0+deb8u1
- mariadb-10.0 10.0.19-1
@@ -7861,7 +7862,7 @@ CVE-2015-2570 (Unspecified vulnerability in the Oracle Demand Planning component
CVE-2015-2569
RESERVED
CVE-2015-2568 (Unspecified vulnerability in Oracle MySQL Server 5.5.41 and earlier, ...)
- {DSA-3229-1}
+ {DSA-3311-1 DSA-3229-1}
- mysql-5.5 5.5.42-1
- mariadb-10.0 10.0.17-1
- percona-xtradb-cluster-5.5 <removed>
@@ -13477,7 +13478,7 @@ CVE-2015-0506 (Unspecified vulnerability in Oracle MySQL Server 5.6.23 and earli
- percona-xtradb-cluster-5.5 <removed>
NOTE: http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html#AppendixMSQL
CVE-2015-0505 (Unspecified vulnerability in Oracle MySQL Server 5.5.42 and earlier, ...)
- {DSA-3229-1}
+ {DSA-3311-1 DSA-3229-1}
- mysql-5.5 <unfixed> (bug #782645)
[jessie] - mysql-5.5 5.5.43-0+deb8u1
- mariadb-10.0 10.0.19-1
@@ -13493,7 +13494,7 @@ CVE-2015-0503 (Unspecified vulnerability in Oracle MySQL Server 5.6.23 and earli
CVE-2015-0502 (Unspecified vulnerability in the Siebel UI Framework component in ...)
NOT-FOR-US: Oracle
CVE-2015-0501 (Unspecified vulnerability in Oracle MySQL Server 5.5.42 and earlier, ...)
- {DSA-3229-1}
+ {DSA-3311-1 DSA-3229-1}
- mysql-5.5 <unfixed> (bug #782645)
[jessie] - mysql-5.5 5.5.43-0+deb8u1
- mariadb-10.0 10.0.19-1
@@ -13505,7 +13506,7 @@ CVE-2015-0500 (Unspecified vulnerability in Oracle MySQL Server 5.6.23 and earli
- percona-xtradb-cluster-5.5 <removed>
NOTE: http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html#AppendixMSQL
CVE-2015-0499 (Unspecified vulnerability in Oracle MySQL Server 5.5.42 and earlier, ...)
- {DSA-3229-1}
+ {DSA-3311-1 DSA-3229-1}
- mysql-5.5 <unfixed> (bug #782645)
[jessie] - mysql-5.5 5.5.43-0+deb8u1
- mariadb-10.0 10.0.19-1
@@ -13662,7 +13663,7 @@ CVE-2015-0443 (Unspecified vulnerability in the Oracle Data Integrator component
CVE-2015-0442
RESERVED
CVE-2015-0441 (Unspecified vulnerability in Oracle MySQL Server 5.5.41 and earlier, ...)
- {DSA-3229-1}
+ {DSA-3311-1 DSA-3229-1}
- mysql-5.5 5.5.42-1
- mariadb-10.0 10.0.17-1
- percona-xtradb-cluster-5.5 <removed>
@@ -13688,7 +13689,7 @@ CVE-2015-0435 (Unspecified vulnerability in the Oracle Transportation Management
CVE-2015-0434 (Unspecified vulnerability in the Oracle Access Manager component in ...)
NOT-FOR-US: Oracle
CVE-2015-0433 (Unspecified vulnerability in Oracle MySQL Server 5.5.41 and earlier, ...)
- {DSA-3229-1}
+ {DSA-3311-1 DSA-3229-1}
- mysql-5.5 5.5.42-1
- mariadb-10.0 10.0.17-1
- percona-xtradb-cluster-5.5 <removed>

© 2014-2024 Faster IT GmbH | imprint | privacy policy