~ubuntu-security/ubuntu-cve-tracker/master

« back to all changes in this revision

Viewing changes to active/CVE-2016-5632

  • Committer: Steve Beattie
  • Date: 2019-02-19 06:18:27 UTC
  • Revision ID: sbeattie@ubuntu.com-20190219061827-oh57fzcfc1u9dlfk
The ubuntu-cve-tracker project has been converted to git.

Please use 'git clone https://git.launchpad.net/ubuntu-cve-tracker' to
get the converted tree.

Show diffs side-by-side

added added

removed removed

Lines of Context:
1
 
Candidate: CVE-2016-5632
2
 
PublicDate: 2016-10-25
3
 
References: 
4
 
 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5632
5
 
 http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html#AppendixMSQL
6
 
Description:
7
 
 Unspecified vulnerability in Oracle MySQL 5.7.14 and earlier allows remote
8
 
 administrators to affect availability via vectors related to Server:
9
 
 Optimizer.
10
 
Ubuntu-Description: 
11
 
Notes:
12
 
 mdeslaur> 5.7 only
13
 
Bugs: 
14
 
Priority: medium
15
 
Discovered-by:
16
 
Assigned-to: 
17
 
 
18
 
Patches_mysql-5.5:
19
 
upstream_mysql-5.5: not-affected
20
 
precise_mysql-5.5: not-affected
21
 
precise/esm_mysql-5.5: not-affected
22
 
trusty_mysql-5.5: not-affected
23
 
vivid_mysql-5.5: DNE
24
 
vivid/ubuntu-core_mysql-5.5: DNE
25
 
vivid/stable-phone-overlay_mysql-5.5: DNE
26
 
xenial_mysql-5.5: DNE
27
 
yakkety_mysql-5.5: DNE
28
 
zesty_mysql-5.5: DNE
29
 
artful_mysql-5.5: DNE
30
 
bionic_mysql-5.5: DNE
31
 
devel_mysql-5.5: DNE
32
 
 
33
 
Patches_mysql-5.6:
34
 
upstream_mysql-5.6: not-affected
35
 
precise_mysql-5.6: DNE
36
 
precise/esm_mysql-5.6: DNE
37
 
trusty_mysql-5.6: not-affected
38
 
vivid/ubuntu-core_mysql-5.6: DNE
39
 
vivid/stable-phone-overlay_mysql-5.6: DNE
40
 
xenial_mysql-5.6: DNE
41
 
yakkety_mysql-5.6: DNE
42
 
zesty_mysql-5.6: DNE
43
 
artful_mysql-5.6: DNE
44
 
bionic_mysql-5.6: DNE
45
 
devel_mysql-5.6: DNE
46
 
 
47
 
Patches_mysql-5.7:
48
 
upstream_mysql-5.7: released (5.7.15)
49
 
precise_mysql-5.7: DNE
50
 
precise/esm_mysql-5.7: DNE
51
 
trusty_mysql-5.7: DNE
52
 
vivid/ubuntu-core_mysql-5.7: DNE
53
 
vivid/stable-phone-overlay_mysql-5.7: DNE
54
 
xenial_mysql-5.7: not-affected (5.7.15-0ubuntu0.16.04.1)
55
 
yakkety_mysql-5.7: not-affected (5.7.15-0ubuntu2)
56
 
zesty_mysql-5.7: not-affected (5.7.15-0ubuntu2)
57
 
artful_mysql-5.7: not-affected (5.7.15-0ubuntu2)
58
 
bionic_mysql-5.7: not-affected (5.7.15-0ubuntu2)
59
 
devel_mysql-5.7: not-affected (5.7.15-0ubuntu2)
60
 
 
61
 
Patches_mariadb-5.5:
62
 
upstream_mariadb-5.5: not-affected
63
 
precise_mariadb-5.5: DNE
64
 
precise/esm_mariadb-5.5: DNE
65
 
trusty_mariadb-5.5: not-affected
66
 
vivid/ubuntu-core_mariadb-5.5: DNE
67
 
vivid/stable-phone-overlay_mariadb-5.5: DNE
68
 
xenial_mariadb-5.5: DNE
69
 
yakkety_mariadb-5.5: DNE
70
 
zesty_mariadb-5.5: DNE
71
 
artful_mariadb-5.5: DNE
72
 
bionic_mariadb-5.5: DNE
73
 
devel_mariadb-5.5: DNE
74
 
 
75
 
Patches_mariadb-10.0:
76
 
upstream_mariadb-10.0: needs-triage
77
 
precise_mariadb-10.0: DNE
78
 
precise/esm_mariadb-10.0: DNE
79
 
trusty_mariadb-10.0: DNE
80
 
vivid/ubuntu-core_mariadb-10.0: DNE
81
 
vivid/stable-phone-overlay_mariadb-10.0: DNE
82
 
xenial_mariadb-10.0: not-affected
83
 
yakkety_mariadb-10.0: not-affected
84
 
zesty_mariadb-10.0: DNE
85
 
artful_mariadb-10.0: DNE
86
 
bionic_mariadb-10.0: DNE
87
 
devel_mariadb-10.0: DNE
88
 
 
89
 
Patches_percona-xtradb-cluster-5.5:
90
 
upstream_percona-xtradb-cluster-5.5: needs-triage
91
 
precise_percona-xtradb-cluster-5.5: DNE
92
 
precise/esm_percona-xtradb-cluster-5.5: DNE
93
 
trusty_percona-xtradb-cluster-5.5: needed
94
 
vivid/ubuntu-core_percona-xtradb-cluster-5.5: DNE
95
 
vivid/stable-phone-overlay_percona-xtradb-cluster-5.5: DNE
96
 
xenial_percona-xtradb-cluster-5.5: DNE
97
 
yakkety_percona-xtradb-cluster-5.5: DNE
98
 
zesty_percona-xtradb-cluster-5.5: DNE
99
 
artful_percona-xtradb-cluster-5.5: DNE
100
 
bionic_percona-xtradb-cluster-5.5: DNE
101
 
devel_percona-xtradb-cluster-5.5: DNE
102
 
 
103
 
Patches_percona-xtradb-cluster-5.6:
104
 
upstream_percona-xtradb-cluster-5.6: needs-triage
105
 
precise_percona-xtradb-cluster-5.6: DNE
106
 
precise/esm_percona-xtradb-cluster-5.6: DNE
107
 
trusty_percona-xtradb-cluster-5.6: DNE
108
 
vivid/ubuntu-core_percona-xtradb-cluster-5.6: DNE
109
 
vivid/stable-phone-overlay_percona-xtradb-cluster-5.6: DNE
110
 
xenial_percona-xtradb-cluster-5.6: needed
111
 
yakkety_percona-xtradb-cluster-5.6: ignored (reached end-of-life)
112
 
zesty_percona-xtradb-cluster-5.6: ignored (reached end-of-life)
113
 
artful_percona-xtradb-cluster-5.6: needed
114
 
bionic_percona-xtradb-cluster-5.6: DNE
115
 
devel_percona-xtradb-cluster-5.6: DNE
116
 
 
117
 
Patches_percona-server-5.6:
118
 
upstream_percona-server-5.6: needs-triage
119
 
precise_percona-server-5.6: DNE
120
 
precise/esm_percona-server-5.6: DNE
121
 
trusty_percona-server-5.6: DNE
122
 
vivid/ubuntu-core_percona-server-5.6: DNE
123
 
vivid/stable-phone-overlay_percona-server-5.6: DNE
124
 
xenial_percona-server-5.6: needed
125
 
yakkety_percona-server-5.6: ignored (reached end-of-life)
126
 
zesty_percona-server-5.6: ignored (reached end-of-life)
127
 
artful_percona-server-5.6: needed
128
 
bionic_percona-server-5.6: DNE
129
 
devel_percona-server-5.6: DNE