~ubuntu-security/ubuntu-cve-tracker/master

« back to all changes in this revision

Viewing changes to active/CVE-2016-0605

  • Committer: Steve Beattie
  • Date: 2019-02-19 06:18:27 UTC
  • Revision ID: sbeattie@ubuntu.com-20190219061827-oh57fzcfc1u9dlfk
The ubuntu-cve-tracker project has been converted to git.

Please use 'git clone https://git.launchpad.net/ubuntu-cve-tracker' to
get the converted tree.

Show diffs side-by-side

added added

removed removed

Lines of Context:
1
 
Candidate: CVE-2016-0605
2
 
PublicDate: 2016-01-20
3
 
References:
4
 
 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0605
5
 
 http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html#AppendixMSQL
6
 
 http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
7
 
Description:
8
 
 Unspecified vulnerability in Oracle MySQL 5.6.26 and earlier allows remote
9
 
 authenticated users to affect availability via unknown vectors.
10
 
Ubuntu-Description:
11
 
Notes:
12
 
Bugs:
13
 
Priority: medium
14
 
Discovered-by:
15
 
Assigned-to:
16
 
 
17
 
Patches_mysql-5.5:
18
 
upstream_mysql-5.5: not-affected
19
 
precise_mysql-5.5: not-affected
20
 
precise/esm_mysql-5.5: not-affected
21
 
trusty_mysql-5.5: not-affected
22
 
vivid_mysql-5.5: DNE
23
 
vivid/stable-phone-overlay_mysql-5.5: DNE
24
 
vivid/ubuntu-core_mysql-5.5: DNE
25
 
wily_mysql-5.5: DNE
26
 
xenial_mysql-5.5: DNE
27
 
yakkety_mysql-5.5: DNE
28
 
zesty_mysql-5.5: DNE
29
 
artful_mysql-5.5: DNE
30
 
bionic_mysql-5.5: DNE
31
 
devel_mysql-5.5: DNE
32
 
 
33
 
Patches_mysql-5.6:
34
 
upstream_mysql-5.6: not-affected (5.6.28-1)
35
 
precise_mysql-5.6: DNE
36
 
precise/esm_mysql-5.6: DNE
37
 
trusty_mysql-5.6: released (5.6.27-0ubuntu0.14.04.1)
38
 
vivid_mysql-5.6: released (5.6.27-0ubuntu0.15.04.1)
39
 
vivid/stable-phone-overlay_mysql-5.6: DNE
40
 
vivid/ubuntu-core_mysql-5.6: DNE
41
 
wily_mysql-5.6: released (5.6.27-0ubuntu1)
42
 
xenial_mysql-5.6: DNE
43
 
yakkety_mysql-5.6: DNE
44
 
zesty_mysql-5.6: DNE
45
 
artful_mysql-5.6: DNE
46
 
bionic_mysql-5.6: DNE
47
 
devel_mysql-5.6: DNE
48
 
 
49
 
Patches_mariadb-5.5:
50
 
upstream_mariadb-5.5: needs-triage
51
 
precise_mariadb-5.5: DNE
52
 
precise/esm_mariadb-5.5: DNE
53
 
trusty_mariadb-5.5: not-affected (5.7 only)
54
 
vivid_mariadb-5.5: DNE
55
 
vivid/stable-phone-overlay_mariadb-5.5: DNE
56
 
vivid/ubuntu-core_mariadb-5.5: DNE
57
 
wily_mariadb-5.5: DNE
58
 
xenial_mariadb-5.5: DNE
59
 
yakkety_mariadb-5.5: DNE
60
 
zesty_mariadb-5.5: DNE
61
 
artful_mariadb-5.5: DNE
62
 
bionic_mariadb-5.5: DNE
63
 
devel_mariadb-5.5: DNE
64
 
 
65
 
Patches_mariadb-10.0:
66
 
upstream_mariadb-10.0: needs-triage
67
 
precise_mariadb-10.0: DNE
68
 
precise/esm_mariadb-10.0: DNE
69
 
trusty_mariadb-10.0: DNE
70
 
vivid_mariadb-10.0: ignored (reached end-of-life)
71
 
vivid/stable-phone-overlay_mariadb-10.0: DNE
72
 
vivid/ubuntu-core_mariadb-10.0: DNE
73
 
wily_mariadb-10.0: ignored (reached end-of-life)
74
 
xenial_mariadb-10.0: not-affected
75
 
yakkety_mariadb-10.0: not-affected
76
 
zesty_mariadb-10.0: DNE
77
 
artful_mariadb-10.0: DNE
78
 
bionic_mariadb-10.0: DNE
79
 
devel_mariadb-10.0: DNE
80
 
 
81
 
Patches_percona-xtradb-cluster-5.5:
82
 
upstream_percona-xtradb-cluster-5.5: needs-triage
83
 
precise_percona-xtradb-cluster-5.5: DNE
84
 
precise/esm_percona-xtradb-cluster-5.5: DNE
85
 
trusty_percona-xtradb-cluster-5.5: needed
86
 
vivid_percona-xtradb-cluster-5.5: DNE
87
 
vivid/stable-phone-overlay_percona-xtradb-cluster-5.5: DNE
88
 
vivid/ubuntu-core_percona-xtradb-cluster-5.5: DNE
89
 
wily_percona-xtradb-cluster-5.5: DNE
90
 
xenial_percona-xtradb-cluster-5.5: DNE
91
 
yakkety_percona-xtradb-cluster-5.5: DNE
92
 
zesty_percona-xtradb-cluster-5.5: DNE
93
 
artful_percona-xtradb-cluster-5.5: DNE
94
 
bionic_percona-xtradb-cluster-5.5: DNE
95
 
devel_percona-xtradb-cluster-5.5: DNE
96
 
 
97
 
Patches_percona-xtradb-cluster-5.6:
98
 
upstream_percona-xtradb-cluster-5.6: needs-triage
99
 
precise_percona-xtradb-cluster-5.6: DNE
100
 
precise/esm_percona-xtradb-cluster-5.6: DNE
101
 
trusty_percona-xtradb-cluster-5.6: DNE
102
 
vivid_percona-xtradb-cluster-5.6: ignored (reached end-of-life)
103
 
vivid/stable-phone-overlay_percona-xtradb-cluster-5.6: DNE
104
 
vivid/ubuntu-core_percona-xtradb-cluster-5.6: DNE
105
 
wily_percona-xtradb-cluster-5.6: ignored (reached end-of-life)
106
 
xenial_percona-xtradb-cluster-5.6: released (5.6.34-26.19-0ubuntu0.16.04.1)
107
 
yakkety_percona-xtradb-cluster-5.6: released (5.6.34-26.19-0ubuntu0.16.10.1)
108
 
zesty_percona-xtradb-cluster-5.6: not-affected (5.6.34-26.19-0ubuntu1)
109
 
artful_percona-xtradb-cluster-5.6: not-affected (5.6.34-26.19-0ubuntu1)
110
 
bionic_percona-xtradb-cluster-5.6: DNE
111
 
devel_percona-xtradb-cluster-5.6: DNE
112
 
 
113
 
Patches_percona-server-5.6:
114
 
upstream_percona-server-5.6: needs-triage
115
 
precise_percona-server-5.6: DNE
116
 
precise/esm_percona-server-5.6: DNE
117
 
trusty_percona-server-5.6: DNE
118
 
vivid_percona-server-5.6: ignored (reached end-of-life)
119
 
vivid/stable-phone-overlay_percona-server-5.6: DNE
120
 
vivid/ubuntu-core_percona-server-5.6: DNE
121
 
wily_percona-server-5.6: ignored (reached end-of-life)
122
 
xenial_percona-server-5.6: needed
123
 
yakkety_percona-server-5.6: ignored (reached end-of-life)
124
 
zesty_percona-server-5.6: ignored (reached end-of-life)
125
 
artful_percona-server-5.6: needed
126
 
bionic_percona-server-5.6: DNE
127
 
devel_percona-server-5.6: DNE