Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
12d92256 by Moritz Muehlenhoff at 2022-07-21T13:00:21+02:00
bugnums

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -187,7 +187,7 @@ CVE-2022-36300
 CVE-2022-30706
        RESERVED
 CVE-2022-2476 (A null pointer dereference bug was found in wavpack-5.4.0 The 
results  ...)
-       - wavpack <unfixed>
+       - wavpack <unfixed> (bug #1015790)
        [bullseye] - wavpack <no-dsa> (Minor issue)
        [buster] - wavpack <no-dsa> (Minor issue)
        NOTE: https://github.com/dbry/WavPack/issues/121        
@@ -49636,7 +49636,7 @@ CVE-2022-21571 (Vulnerability in the Oracle VM 
VirtualBox product of Oracle Virt
 CVE-2022-21570 (Vulnerability in the Oracle Coherence product of Oracle Fusion 
Middlew ...)
        TODO: check
 CVE-2022-21569 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
-       - mysql-8.0 <unfixed>
+       - mysql-8.0 <unfixed> (bug #1015789)
 CVE-2022-21568 (Vulnerability in the Oracle iReceivables product of Oracle 
E-Business  ...)
        TODO: check
 CVE-2022-21567 (Vulnerability in the Oracle Workflow product of Oracle 
E-Business Suit ...)
@@ -49662,13 +49662,13 @@ CVE-2022-21558 (Vulnerability in the Oracle Crystal 
Ball product of Oracle Const
 CVE-2022-21557 (Vulnerability in the Oracle WebLogic Server product of Oracle 
Fusion M ...)
        TODO: check
 CVE-2022-21556 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
-       - mysql-8.0 <unfixed>
+       - mysql-8.0 <unfixed> (bug #1015789)
 CVE-2022-21555 (Vulnerability in the MySQL Shell for VS Code product of Oracle 
MySQL ( ...)
        TODO: check
 CVE-2022-21554 (Vulnerability in the Oracle VM VirtualBox product of Oracle 
Virtualiza ...)
        - virtualbox <unfixed>
 CVE-2022-21553 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
-       - mysql-8.0 <unfixed>
+       - mysql-8.0 <unfixed> (bug #1015789)
 CVE-2022-21552 (Vulnerability in the Oracle WebCenter Content product of 
Oracle Fusion ...)
        TODO: check
 CVE-2022-21551 (Vulnerability in Oracle GoldenGate (component: Oracle 
GoldenGate). The ...)
@@ -49680,7 +49680,7 @@ CVE-2022-21549 (Vulnerability in the Oracle Java SE, 
Oracle GraalVM Enterprise E
 CVE-2022-21548 (Vulnerability in the Oracle WebLogic Server product of Oracle 
Fusion M ...)
        TODO: check
 CVE-2022-21547 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
-       - mysql-8.0 <unfixed>
+       - mysql-8.0 <unfixed> (bug #1015789)
 CVE-2022-21546
        RESERVED
 CVE-2022-21545 (Vulnerability in the Oracle iRecruitment product of Oracle 
E-Business  ...)
@@ -49700,41 +49700,41 @@ CVE-2022-21540 (Vulnerability in the Oracle Java SE, 
Oracle GraalVM Enterprise E
        - openjdk-11 11.0.16+8-1
        - openjdk-17 17.0.4+8-1
 CVE-2022-21539 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
-       - mysql-8.0 <unfixed>
+       - mysql-8.0 <unfixed> (bug #1015789)
 CVE-2022-21538 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
-       - mysql-8.0 <unfixed>
+       - mysql-8.0 <unfixed> (bug #1015789)
 CVE-2022-21537 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
-       - mysql-8.0 <unfixed>
+       - mysql-8.0 <unfixed> (bug #1015789)
 CVE-2022-21536 (Vulnerability in the Enterprise Manager Base Platform product 
of Oracl ...)
        TODO: check
 CVE-2022-21535 (Vulnerability in the MySQL Shell product of Oracle MySQL 
(component: S ...)
        NOT-FOR-US: MySQL Shell
 CVE-2022-21534 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
-       - mysql-8.0 <unfixed>
+       - mysql-8.0 <unfixed> (bug #1015789)
 CVE-2022-21533 (Vulnerability in the Oracle Solaris product of Oracle Systems 
(compone ...)
        TODO: check
 CVE-2022-21532 (Vulnerability in the JD Edwards EnterpriseOne Orchestrator 
product of  ...)
        TODO: check
 CVE-2022-21531 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
-       - mysql-8.0 <unfixed>
+       - mysql-8.0 <unfixed> (bug #1015789)
 CVE-2022-21530 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
-       - mysql-8.0 <unfixed>
+       - mysql-8.0 <unfixed> (bug #1015789)
 CVE-2022-21529 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
-       - mysql-8.0 <unfixed>
+       - mysql-8.0 <unfixed> (bug #1015789)
 CVE-2022-21528 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
-       - mysql-8.0 <unfixed>
+       - mysql-8.0 <unfixed> (bug #1015789)
 CVE-2022-21527 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
-       - mysql-8.0 <unfixed>
+       - mysql-8.0 <unfixed> (bug #1015789)
 CVE-2022-21526 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
-       - mysql-8.0 <unfixed>
+       - mysql-8.0 <unfixed> (bug #1015789)
 CVE-2022-21525 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
-       - mysql-8.0 <unfixed>
+       - mysql-8.0 <unfixed> (bug #1015789)
 CVE-2022-21524 (Vulnerability in the Oracle Solaris product of Oracle Systems 
(compone ...)
        TODO: check
 CVE-2022-21523 (Vulnerability in the Oracle BI Publisher product of Oracle 
Fusion Midd ...)
        TODO: check
 CVE-2022-21522 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
-       - mysql-8.0 <unfixed>
+       - mysql-8.0 <unfixed> (bug #1015789)
 CVE-2022-21521 (Vulnerability in the PeopleSoft Enterprise PeopleTools product 
of Orac ...)
        TODO: check
 CVE-2022-21520 (Vulnerability in the PeopleSoft Enterprise PeopleTools product 
of Orac ...)
@@ -49744,12 +49744,12 @@ CVE-2022-21519 (Vulnerability in the MySQL Cluster 
product of Oracle MySQL (comp
 CVE-2022-21518 (Vulnerability in the Oracle Health Sciences Data Management 
Workbench  ...)
        TODO: check
 CVE-2022-21517 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
-       - mysql-8.0 <unfixed>
+       - mysql-8.0 <unfixed> (bug #1015789)
 CVE-2022-21516 (Vulnerability in the Enterprise Manager Base Platform product 
of Oracl ...)
        TODO: check
 CVE-2022-21515 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
        - mysql-5.7 <removed>
-       - mysql-8.0 <unfixed>
+       - mysql-8.0 <unfixed> (bug #1015789)
 CVE-2022-21514 (Vulnerability in the Oracle Solaris product of Oracle Systems 
(compone ...)
        TODO: check
 CVE-2022-21513 (Vulnerability in the Oracle ZFS Storage Appliance Kit product 
of Oracl ...)
@@ -49761,7 +49761,7 @@ CVE-2022-21511 (Vulnerability in the Oracle Database - 
Enterprise Edition Recove
 CVE-2022-21510 (Vulnerability in the Oracle Database - Enterprise Edition 
Sharding com ...)
        TODO: check
 CVE-2022-21509 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
-       - mysql-8.0 <unfixed>
+       - mysql-8.0 <unfixed> (bug #1015789)
 CVE-2022-21508 (Vulnerability in Oracle Essbase (component: Security and 
Provisioning) ...)
        TODO: check
 CVE-2022-21507
@@ -49885,7 +49885,7 @@ CVE-2022-21457 (Vulnerability in the MySQL Server 
product of Oracle MySQL (compo
 CVE-2022-21456 (Vulnerability in the PeopleSoft Enterprise PeopleTools product 
of Orac ...)
        NOT-FOR-US: Oracle
 CVE-2022-21455 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
-       - mysql-8.0 <unfixed>
+       - mysql-8.0 <unfixed> (bug #1015789)
 CVE-2022-21454 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
        - mysql-5.7 <removed>
        - mysql-8.0 8.0.29-1



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/12d92256d4c2a46c915141fa00d14c96f29cc227

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/12d92256d4c2a46c915141fa00d14c96f29cc227
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to