~ubuntu-security/ubuntu-cve-tracker/master

« back to all changes in this revision

Viewing changes to active/CVE-2016-0595

  • Committer: Steve Beattie
  • Date: 2019-02-19 06:18:27 UTC
  • Revision ID: sbeattie@ubuntu.com-20190219061827-oh57fzcfc1u9dlfk
The ubuntu-cve-tracker project has been converted to git.

Please use 'git clone https://git.launchpad.net/ubuntu-cve-tracker' to
get the converted tree.

Show diffs side-by-side

added added

removed removed

Lines of Context:
1
 
PublicDateAtUSN: 2016-01-20
2
 
Candidate: CVE-2016-0595
3
 
PublicDate: 2016-01-20
4
 
References:
5
 
 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0595
6
 
 http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html#AppendixMSQL
7
 
 http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
8
 
 https://usn.ubuntu.com/usn/usn-2881-1
9
 
Description:
10
 
 Unspecified vulnerability in Oracle MySQL 5.6.27 and earlier allows remote
11
 
 authenticated users to affect availability via vectors related to DML.
12
 
Ubuntu-Description:
13
 
Notes:
14
 
Bugs:
15
 
Priority: medium
16
 
Discovered-by:
17
 
Assigned-to:
18
 
 
19
 
Patches_mysql-5.5:
20
 
upstream_mysql-5.5: not-affected
21
 
precise_mysql-5.5: not-affected
22
 
precise/esm_mysql-5.5: not-affected
23
 
trusty_mysql-5.5: not-affected
24
 
vivid_mysql-5.5: DNE
25
 
vivid/stable-phone-overlay_mysql-5.5: DNE
26
 
vivid/ubuntu-core_mysql-5.5: DNE
27
 
wily_mysql-5.5: DNE
28
 
xenial_mysql-5.5: DNE
29
 
yakkety_mysql-5.5: DNE
30
 
zesty_mysql-5.5: DNE
31
 
artful_mysql-5.5: DNE
32
 
bionic_mysql-5.5: DNE
33
 
devel_mysql-5.5: DNE
34
 
 
35
 
Patches_mysql-5.6:
36
 
upstream_mysql-5.6: released (5.6.28-1)
37
 
precise_mysql-5.6: DNE
38
 
precise/esm_mysql-5.6: DNE
39
 
trusty_mysql-5.6: released (5.6.28-0ubuntu0.14.04.1)
40
 
vivid_mysql-5.6: released (5.6.28-0ubuntu0.15.04.1)
41
 
vivid/stable-phone-overlay_mysql-5.6: DNE
42
 
vivid/ubuntu-core_mysql-5.6: DNE
43
 
wily_mysql-5.6: released (5.6.28-0ubuntu0.15.10.1)
44
 
xenial_mysql-5.6: DNE
45
 
yakkety_mysql-5.6: DNE
46
 
zesty_mysql-5.6: DNE
47
 
artful_mysql-5.6: DNE
48
 
bionic_mysql-5.6: DNE
49
 
devel_mysql-5.6: DNE
50
 
 
51
 
Patches_mariadb-5.5:
52
 
upstream_mariadb-5.5: needs-triage
53
 
precise_mariadb-5.5: DNE
54
 
precise/esm_mariadb-5.5: DNE
55
 
trusty_mariadb-5.5: not-affected (5.6 only)
56
 
vivid_mariadb-5.5: DNE
57
 
vivid/stable-phone-overlay_mariadb-5.5: DNE
58
 
vivid/ubuntu-core_mariadb-5.5: DNE
59
 
wily_mariadb-5.5: DNE
60
 
xenial_mariadb-5.5: DNE
61
 
yakkety_mariadb-5.5: DNE
62
 
zesty_mariadb-5.5: DNE
63
 
artful_mariadb-5.5: DNE
64
 
bionic_mariadb-5.5: DNE
65
 
devel_mariadb-5.5: DNE
66
 
 
67
 
Patches_mariadb-10.0:
68
 
upstream_mariadb-10.0: needs-triage
69
 
precise_mariadb-10.0: DNE
70
 
precise/esm_mariadb-10.0: DNE
71
 
trusty_mariadb-10.0: DNE
72
 
vivid_mariadb-10.0: ignored (reached end-of-life)
73
 
vivid/stable-phone-overlay_mariadb-10.0: DNE
74
 
vivid/ubuntu-core_mariadb-10.0: DNE
75
 
wily_mariadb-10.0: ignored (reached end-of-life)
76
 
xenial_mariadb-10.0: not-affected
77
 
yakkety_mariadb-10.0: not-affected
78
 
zesty_mariadb-10.0: DNE
79
 
artful_mariadb-10.0: DNE
80
 
bionic_mariadb-10.0: DNE
81
 
devel_mariadb-10.0: DNE
82
 
 
83
 
Patches_percona-xtradb-cluster-5.5:
84
 
upstream_percona-xtradb-cluster-5.5: needs-triage
85
 
precise_percona-xtradb-cluster-5.5: DNE
86
 
precise/esm_percona-xtradb-cluster-5.5: DNE
87
 
trusty_percona-xtradb-cluster-5.5: needed
88
 
vivid_percona-xtradb-cluster-5.5: DNE
89
 
vivid/stable-phone-overlay_percona-xtradb-cluster-5.5: DNE
90
 
vivid/ubuntu-core_percona-xtradb-cluster-5.5: DNE
91
 
wily_percona-xtradb-cluster-5.5: DNE
92
 
xenial_percona-xtradb-cluster-5.5: DNE
93
 
yakkety_percona-xtradb-cluster-5.5: DNE
94
 
zesty_percona-xtradb-cluster-5.5: DNE
95
 
artful_percona-xtradb-cluster-5.5: DNE
96
 
bionic_percona-xtradb-cluster-5.5: DNE
97
 
devel_percona-xtradb-cluster-5.5: DNE
98
 
 
99
 
Patches_percona-xtradb-cluster-5.6:
100
 
upstream_percona-xtradb-cluster-5.6: needs-triage
101
 
precise_percona-xtradb-cluster-5.6: DNE
102
 
precise/esm_percona-xtradb-cluster-5.6: DNE
103
 
trusty_percona-xtradb-cluster-5.6: DNE
104
 
vivid_percona-xtradb-cluster-5.6: ignored (reached end-of-life)
105
 
vivid/stable-phone-overlay_percona-xtradb-cluster-5.6: DNE
106
 
vivid/ubuntu-core_percona-xtradb-cluster-5.6: DNE
107
 
wily_percona-xtradb-cluster-5.6: ignored (reached end-of-life)
108
 
xenial_percona-xtradb-cluster-5.6: released (5.6.34-26.19-0ubuntu0.16.04.1)
109
 
yakkety_percona-xtradb-cluster-5.6: released (5.6.34-26.19-0ubuntu0.16.10.1)
110
 
zesty_percona-xtradb-cluster-5.6: not-affected (5.6.34-26.19-0ubuntu1)
111
 
artful_percona-xtradb-cluster-5.6: not-affected (5.6.34-26.19-0ubuntu1)
112
 
bionic_percona-xtradb-cluster-5.6: DNE
113
 
devel_percona-xtradb-cluster-5.6: DNE
114
 
 
115
 
Patches_percona-server-5.6:
116
 
upstream_percona-server-5.6: needs-triage
117
 
precise_percona-server-5.6: DNE
118
 
precise/esm_percona-server-5.6: DNE
119
 
trusty_percona-server-5.6: DNE
120
 
vivid_percona-server-5.6: ignored (reached end-of-life)
121
 
vivid/stable-phone-overlay_percona-server-5.6: DNE
122
 
vivid/ubuntu-core_percona-server-5.6: DNE
123
 
wily_percona-server-5.6: ignored (reached end-of-life)
124
 
xenial_percona-server-5.6: needed
125
 
yakkety_percona-server-5.6: ignored (reached end-of-life)
126
 
zesty_percona-server-5.6: ignored (reached end-of-life)
127
 
artful_percona-server-5.6: needed
128
 
bionic_percona-server-5.6: DNE
129
 
devel_percona-server-5.6: DNE