Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
0d785984 by Moritz Muehlenhoff at 2023-07-25T18:39:02+02:00
mysql-8.0 fixed in sid

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -39258,17 +39258,17 @@ CVE-2023-22060 (Vulnerability in the Oracle Hyperion 
Workspace product of Oracle
 CVE-2023-22059
        RESERVED
 CVE-2023-22058 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
-       - mysql-8.0 <unfixed> (bug #1041819)
+       - mysql-8.0 8.0.34-1 (bug #1041819)
 CVE-2023-22057 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
-       - mysql-8.0 <unfixed> (bug #1041819)
+       - mysql-8.0 8.0.34-1 (bug #1041819)
 CVE-2023-22056 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
-       - mysql-8.0 <unfixed> (bug #1041819)
+       - mysql-8.0 8.0.34-1 (bug #1041819)
 CVE-2023-22055 (Vulnerability in the JD Edwards EnterpriseOne Tools product of 
Oracle  ...)
        NOT-FOR-US: Oracle
 CVE-2023-22054 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
-       - mysql-8.0 <unfixed> (bug #1041819)
+       - mysql-8.0 8.0.34-1 (bug #1041819)
 CVE-2023-22053 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
-       - mysql-8.0 <unfixed> (bug #1041819)
+       - mysql-8.0 8.0.34-1 (bug #1041819)
 CVE-2023-22052 (Vulnerability in the Java VM component of Oracle Database 
Server.  Sup ...)
        NOT-FOR-US: Oracle
 CVE-2023-22051 (Vulnerability in the Oracle GraalVM Enterprise Edition, Oracle 
GraalVM ...)
@@ -39280,11 +39280,11 @@ CVE-2023-22049 (Vulnerability in the Oracle Java SE, 
Oracle GraalVM Enterprise E
        - openjdk-11 11.0.20+8-1
        - openjdk-17 17.0.8+7-1
 CVE-2023-22048 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
-       - mysql-8.0 <unfixed> (bug #1041819)
+       - mysql-8.0 8.0.34-1 (bug #1041819)
 CVE-2023-22047 (Vulnerability in the PeopleSoft Enterprise PeopleTools product 
of Orac ...)
        NOT-FOR-US: Oracle
 CVE-2023-22046 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
-       - mysql-8.0 <unfixed> (bug #1041819)
+       - mysql-8.0 8.0.34-1 (bug #1041819)
 CVE-2023-22045 (Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise 
Edition ...)
        - openjdk-8 8u382-ga-1
        - openjdk-11 11.0.20+8-1
@@ -39306,7 +39306,7 @@ CVE-2023-22040 (Vulnerability in the Oracle WebLogic 
Server product of Oracle Fu
 CVE-2023-22039 (Vulnerability in the Oracle Agile PLM product of Oracle Supply 
Chain ( ...)
        NOT-FOR-US: Oracle
 CVE-2023-22038 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
-       - mysql-8.0 <unfixed> (bug #1041819)
+       - mysql-8.0 8.0.34-1 (bug #1041819)
 CVE-2023-22037 (Vulnerability in the Oracle Web Applications Desktop 
Integrator produc ...)
        NOT-FOR-US: Oracle
 CVE-2023-22036 (Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise 
Edition ...)
@@ -39317,7 +39317,7 @@ CVE-2023-22035 (Vulnerability in the Oracle Scripting 
product of Oracle E-Busine
 CVE-2023-22034 (Vulnerability in the Unified Audit component of Oracle 
Database Server ...)
        NOT-FOR-US: Oracle
 CVE-2023-22033 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
-       - mysql-8.0 <unfixed> (bug #1041819)
+       - mysql-8.0 8.0.34-1 (bug #1041819)
 CVE-2023-22032
        RESERVED
 CVE-2023-22031 (Vulnerability in the Oracle WebLogic Server product of Oracle 
Fusion M ...)
@@ -39367,14 +39367,14 @@ CVE-2023-22010 (Vulnerability in Oracle Essbase 
(component: Security and Provisi
 CVE-2023-22009 (Vulnerability in the Oracle Self-Service Human Resources 
product of Or ...)
        NOT-FOR-US: Oracle
 CVE-2023-22008 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
-       - mysql-8.0 <unfixed> (bug #1041819)
+       - mysql-8.0 8.0.34-1 (bug #1041819)
 CVE-2023-22007 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
-       - mysql-8.0 <unfixed> (bug #1041819)
+       - mysql-8.0 8.0.34-1 (bug #1041819)
 CVE-2023-22006 (Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise 
Edition ...)
        - openjdk-11 11.0.20+8-1
        - openjdk-17 17.0.8+7-1
 CVE-2023-22005 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
-       - mysql-8.0 <unfixed> (bug #1041819)
+       - mysql-8.0 8.0.34-1 (bug #1041819)
 CVE-2023-22004 (Vulnerability in the Oracle Applications Technology product of 
Oracle  ...)
        NOT-FOR-US: Oracle
 CVE-2023-22003 (Vulnerability in the Oracle Solaris product of Oracle Systems 
(compone ...)
@@ -39496,7 +39496,7 @@ CVE-2023-21952 (Vulnerability in the Oracle Business 
Intelligence Enterprise Edi
 CVE-2023-21951
        RESERVED
 CVE-2023-21950 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
-       - mysql-8.0 <unfixed> (bug #1041819)
+       - mysql-8.0 8.0.34-1 (bug #1041819)
 CVE-2023-21949 (Vulnerability in the Advanced Networking Option component of 
Oracle Da ...)
        NOT-FOR-US: Oracle
 CVE-2023-21948 (Vulnerability in the Oracle Solaris product of Oracle Systems 
(compone ...)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/0d785984ad60bb4a36f4a709db1590dee841d06f

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/0d785984ad60bb4a36f4a709db1590dee841d06f
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to