~ubuntu-security/ubuntu-cve-tracker/master

« back to all changes in this revision

Viewing changes to retired/CVE-2013-0385

  • Committer: Steve Beattie
  • Date: 2019-02-19 06:18:27 UTC
  • Revision ID: sbeattie@ubuntu.com-20190219061827-oh57fzcfc1u9dlfk
The ubuntu-cve-tracker project has been converted to git.

Please use 'git clone https://git.launchpad.net/ubuntu-cve-tracker' to
get the converted tree.

Show diffs side-by-side

added added

removed removed

Lines of Context:
1
 
PublicDateAtUSN: 2013-01-16
2
 
Candidate: CVE-2013-0385
3
 
PublicDate: 2013-01-16
4
 
References:
5
 
 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0385
6
 
 http://www.oracle.com/technetwork/topics/security/cpujan2013-1515902.html
7
 
 https://usn.ubuntu.com/usn/usn-1703-1
8
 
Description:
9
 
 Unspecified vulnerability in the Server component in Oracle MySQL 5.1.66
10
 
 and earlier, and 5.5.28 and earlier, allows local users to affect
11
 
 confidentiality and integrity via unknown vectors related to Server
12
 
 Replication.
13
 
Ubuntu-Description:
14
 
Notes:
15
 
 jdstrand> mysql-cluster-7.0 not supported per Ubuntu Server team
16
 
 jdstrand> As of 2012/01/09, Oracle no longer supports MySQL 5.0.
17
 
  Unfortunately, because of upstream update and commit policies it is not
18
 
  possible to backport patches from later releases. Ubuntu is regrettably
19
 
  unable to support MySQL 5.0 and users are encouraged to upgrade to Ubuntu
20
 
  10.04 LTS or later.
21
 
Bugs:
22
 
 https://launchpad.net/bugs/1100264
23
 
Priority: medium
24
 
Discovered-by:
25
 
Assigned-to: mdeslaur
26
 
 
27
 
Patches_mysql-dfsg-5.0:
28
 
upstream_mysql-dfsg-5.0: needs-triage
29
 
hardy_mysql-dfsg-5.0: ignored (see note)
30
 
lucid_mysql-dfsg-5.0: DNE
31
 
oneiric_mysql-dfsg-5.0: DNE
32
 
precise_mysql-dfsg-5.0: DNE
33
 
quantal_mysql-dfsg-5.0: DNE
34
 
devel_mysql-dfsg-5.0: DNE
35
 
 
36
 
Patches_mysql-dfsg-5.1:
37
 
upstream_mysql-dfsg-5.1: released (5.1.67)
38
 
hardy_mysql-dfsg-5.1: DNE
39
 
lucid_mysql-dfsg-5.1: released (5.1.67-0ubuntu0.10.04.1)
40
 
oneiric_mysql-dfsg-5.1: DNE
41
 
precise_mysql-dfsg-5.1: DNE
42
 
quantal_mysql-dfsg-5.1: DNE
43
 
devel_mysql-dfsg-5.1: DNE
44
 
 
45
 
Patches_mysql-5.1:
46
 
upstream_mysql-5.1: released (5.1.67)
47
 
hardy_mysql-5.1: DNE
48
 
lucid_mysql-5.1: DNE
49
 
oneiric_mysql-5.1: released (5.1.67-0ubuntu0.11.10.1)
50
 
precise_mysql-5.1: DNE
51
 
quantal_mysql-5.1: DNE
52
 
devel_mysql-5.1: DNE
53
 
 
54
 
Patches_mysql-5.5:
55
 
upstream_mysql-5.5: released (5.5.29)
56
 
hardy_mysql-5.5: DNE
57
 
lucid_mysql-5.5: DNE
58
 
oneiric_mysql-5.5: DNE
59
 
precise_mysql-5.5: released (5.5.29-0ubuntu0.12.04.1)
60
 
quantal_mysql-5.5: released (5.5.29-0ubuntu0.12.10.1)
61
 
devel_mysql-5.5: released (5.5.29-0ubuntu1)
62
 
 
63
 
Patches_mysql-cluster-7.0:
64
 
upstream_mysql-cluster-7.0: needs-triage
65
 
hardy_mysql-cluster-7.0: DNE
66
 
lucid_mysql-cluster-7.0: ignored
67
 
oneiric_mysql-cluster-7.0: ignored
68
 
precise_mysql-cluster-7.0: DNE
69
 
quantal_mysql-cluster-7.0: DNE
70
 
devel_mysql-cluster-7.0: DNE