~ubuntu-security/ubuntu-cve-tracker/master

« back to all changes in this revision

Viewing changes to retired/CVE-2013-1552

  • Committer: Steve Beattie
  • Date: 2019-02-19 06:18:27 UTC
  • Revision ID: sbeattie@ubuntu.com-20190219061827-oh57fzcfc1u9dlfk
The ubuntu-cve-tracker project has been converted to git.

Please use 'git clone https://git.launchpad.net/ubuntu-cve-tracker' to
get the converted tree.

Show diffs side-by-side

added added

removed removed

Lines of Context:
1
 
PublicDateAtUSN: 2013-04-17
2
 
Candidate: CVE-2013-1552
3
 
PublicDate: 2013-04-17
4
 
References:
5
 
 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1552
6
 
 http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html
7
 
 https://usn.ubuntu.com/usn/usn-1807-1
8
 
 https://usn.ubuntu.com/usn/usn-1807-2
9
 
Description:
10
 
 Unspecified vulnerability in Oracle MySQL 5.1.67 and earlier and 5.5.29 and
11
 
 earlier allows remote authenticated users to affect confidentiality,
12
 
 integrity, and availability via unknown vectors.
13
 
Ubuntu-Description:
14
 
Notes:
15
 
 jdstrand> mysql-cluster-7.0 not supported per Ubuntu Server team
16
 
 jdstrand> As of 2012/01/09, Oracle no longer supports MySQL 5.0.
17
 
  Unfortunately, because of upstream update and commit policies it is not
18
 
  possible to backport patches from later releases. Ubuntu is regrettably
19
 
  unable to support MySQL 5.0 and users are encouraged to upgrade to Ubuntu
20
 
  10.04 LTS or later.
21
 
Bugs:
22
 
Priority: medium
23
 
Discovered-by:
24
 
Assigned-to:
25
 
 
26
 
Patches_mysql-dfsg-5.0:
27
 
upstream_mysql-dfsg-5.0: ignored (reached end-of-life)
28
 
hardy_mysql-dfsg-5.0: ignored (see note)
29
 
lucid_mysql-dfsg-5.0: DNE
30
 
oneiric_mysql-dfsg-5.0: DNE
31
 
precise_mysql-dfsg-5.0: DNE
32
 
quantal_mysql-dfsg-5.0: DNE
33
 
raring_mysql-dfsg-5.0: DNE
34
 
devel_mysql-dfsg-5.0: DNE
35
 
 
36
 
Patches_mysql-dfsg-5.1:
37
 
upstream_mysql-dfsg-5.1: released (5.1.68)
38
 
hardy_mysql-dfsg-5.1: DNE
39
 
lucid_mysql-dfsg-5.1: released (5.1.69-0ubuntu0.10.04.1)
40
 
oneiric_mysql-dfsg-5.1: DNE
41
 
precise_mysql-dfsg-5.1: DNE
42
 
quantal_mysql-dfsg-5.1: DNE
43
 
raring_mysql-dfsg-5.1: DNE
44
 
devel_mysql-dfsg-5.1: DNE
45
 
 
46
 
Patches_mysql-5.1:
47
 
upstream_mysql-5.1: released (5.1.68)
48
 
hardy_mysql-5.1: DNE
49
 
lucid_mysql-5.1: DNE
50
 
oneiric_mysql-5.1: released (5.1.69-0ubuntu0.11.10.1)
51
 
precise_mysql-5.1: DNE
52
 
quantal_mysql-5.1: DNE
53
 
raring_mysql-5.1: DNE
54
 
devel_mysql-5.1: DNE
55
 
 
56
 
Patches_mysql-5.5:
57
 
upstream_mysql-5.5: released (5.5.30)
58
 
hardy_mysql-5.5: DNE
59
 
lucid_mysql-5.5: DNE
60
 
oneiric_mysql-5.5: DNE
61
 
precise_mysql-5.5: released (5.5.31-0ubuntu0.12.04.1)
62
 
quantal_mysql-5.5: released (5.5.31-0ubuntu0.12.10.1)
63
 
raring_mysql-5.5: released (5.5.31-0ubuntu0.13.04.1)
64
 
devel_mysql-5.5: released (5.5.31-0ubuntu0.13.04.1)
65
 
 
66
 
Patches_mysql-cluster-7.0:
67
 
upstream_mysql-cluster-7.0: needs-triage
68
 
hardy_mysql-cluster-7.0: DNE
69
 
lucid_mysql-cluster-7.0: ignored
70
 
oneiric_mysql-cluster-7.0: ignored
71
 
precise_mysql-cluster-7.0: DNE
72
 
quantal_mysql-cluster-7.0: DNE
73
 
raring_mysql-cluster-7.0: DNE
74
 
devel_mysql-cluster-7.0: DNE