Skip site navigation (1)Skip section navigation (2)
Date:      Mon, 23 May 2022 20:28:25 GMT
From:      Bernard Spil <brnrd@FreeBSD.org>
To:        ports-committers@FreeBSD.org, dev-commits-ports-all@FreeBSD.org, dev-commits-ports-main@FreeBSD.org
Subject:   git: 742bb4faef41 - main - security/vuxml: Add CVE numbers to latest MySQL vulnerabilities
Message-ID:  <202205232028.24NKSPDg049753@gitrepo.freebsd.org>

next in thread | raw e-mail | index | archive | help
The branch main has been updated by brnrd:

URL: https://cgit.FreeBSD.org/ports/commit/?id=742bb4faef41939cf866c96a0de3cec75e5731c7

commit 742bb4faef41939cf866c96a0de3cec75e5731c7
Author:     Bernard Spil <brnrd@FreeBSD.org>
AuthorDate: 2022-05-23 20:28:22 +0000
Commit:     Bernard Spil <brnrd@FreeBSD.org>
CommitDate: 2022-05-23 20:28:22 +0000

    security/vuxml: Add CVE numbers to latest MySQL vulnerabilities
---
 security/vuxml/vuln-2022.xml | 35 +++++++++++++++++++++++++++++++++++
 1 file changed, 35 insertions(+)

diff --git a/security/vuxml/vuln-2022.xml b/security/vuxml/vuln-2022.xml
index 15b280003fd7..ed23fea3b2aa 100644
--- a/security/vuxml/vuln-2022.xml
+++ b/security/vuxml/vuln-2022.xml
@@ -945,10 +945,45 @@
     </description>
     <references>
       <url>https://www.oracle.com/security-alerts/cpuapr2022.html</url>;
+      <cvename>CVE-2022-0778</cvename>
+      <cvename>CVE-2021-22570</cvename>
+      <cvename>CVE-2022-0778</cvename>
+      <cvename>CVE-2022-21454</cvename>
+      <cvename>CVE-2022-21482</cvename>
+      <cvename>CVE-2022-21483</cvename>
+      <cvename>CVE-2022-21489</cvename>
+      <cvename>CVE-2022-21490</cvename>
+      <cvename>CVE-2022-21457</cvename>
+      <cvename>CVE-2022-21425</cvename>
+      <cvename>CVE-2022-21440</cvename>
+      <cvename>CVE-2022-21459</cvename>
+      <cvename>CVE-2022-21478</cvename>
+      <cvename>CVE-2022-21479</cvename>
+      <cvename>CVE-2022-21418</cvename>
+      <cvename>CVE-2022-21417</cvename>
+      <cvename>CVE-2022-21413</cvename>
+      <cvename>CVE-2022-21427</cvename>
+      <cvename>CVE-2022-21412</cvename>
+      <cvename>CVE-2022-21414</cvename>
+      <cvename>CVE-2022-21435</cvename>
+      <cvename>CVE-2022-21436</cvename>
+      <cvename>CVE-2022-21437</cvename>
+      <cvename>CVE-2022-21438</cvename>
+      <cvename>CVE-2022-21452</cvename>
+      <cvename>CVE-2022-21462</cvename>
+      <cvename>CVE-2022-21415</cvename>
+      <cvename>CVE-2022-21451</cvename>
+      <cvename>CVE-2022-21444</cvename>
+      <cvename>CVE-2022-21460</cvename>
+      <cvename>CVE-2022-21484</cvename>
+      <cvename>CVE-2022-21485</cvename>
+      <cvename>CVE-2022-21486</cvename>
+      <cvename>CVE-2022-21423</cvename>
     </references>
     <dates>
       <discovery>2022-04-16</discovery>
       <entry>2022-04-16</entry>
+      <modified>2022-05-23</modified>
     </dates>
   </vuln>
 



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?202205232028.24NKSPDg049753>