Zercurity data services
  • Summary
  • Applications (0)
  • Packages (0)
  • Vulnerabilities (26)

mysql-testsuite

Hashes
MySQL regression tests This is an empty package that depends on the current "best" version of mysql-testsuite (currently mysql-testsuite-8.0), as determined by the MySQL maintainers. Install this package if in doubt about which MySQL version you want, as this is the one we consider to be in the best shape.
  • SHA256: 75ebad8c1450f6256403f1af4a07436489d864412409915a26385aa3387770d7
  • SHA1: 0cf6cfc84b3b5763d574659439581b80fed727b5
  • MD5: dc637af52e965b158c49ced8edbd1681
Information
  • Version: 8.0.28-0ubuntu0.21.10.4
  • Filename: mysql-testsuite_8.0.28-0ubuntu0.21.10.4_all.deb
  • Size: 107
  • Type: DEB
  • Source: mysql-8.0
  • Architecture: ALL
  • URL: http://dev.mysql.com/
  • Owner: Ubuntu Developers <ubuntu-devel-discuss@lists.ubuntu.com>
  • Dependencies: mysql-testsuite-8.0

Vulnerabilities

NameRiskSourceFixed
CVE-2022-2141249USN
mysql-testsuite
8.0.29-0ubuntu0.21.10.1
CVE-2022-2142340USN
mysql-testsuite
8.0.29-0ubuntu0.21.10.1
CVE-2022-2143649USN
mysql-testsuite
8.0.29-0ubuntu0.21.10.1
CVE-2022-2141549USN
mysql-testsuite
8.0.29-0ubuntu0.21.10.1
CVE-2022-2145955USN
mysql-testsuite
8.0.29-0ubuntu0.21.10.1
CVE-2022-2145144USN
mysql-testsuite
8.0.29-0ubuntu0.21.10.1
CVE-2022-2144444USN
mysql-testsuite
8.0.29-0ubuntu0.21.10.1
CVE-2022-2147955USN
mysql-testsuite
8.0.29-0ubuntu0.21.10.1
CVE-2022-2146044USN
mysql-testsuite
8.0.29-0ubuntu0.21.10.1
CVE-2022-2143549USN
mysql-testsuite
8.0.29-0ubuntu0.21.10.1
CVE-2022-2141349USN
mysql-testsuite
8.0.29-0ubuntu0.21.10.1
CVE-2022-2143849USN
mysql-testsuite
8.0.29-0ubuntu0.21.10.1
CVE-2022-2141749USN
mysql-testsuite
8.0.29-0ubuntu0.21.10.1
CVE-2022-2145249USN
mysql-testsuite
8.0.29-0ubuntu0.21.10.1
CVE-2022-2147855USN
mysql-testsuite
8.0.29-0ubuntu0.21.10.1
CVE-2022-2142555USN
mysql-testsuite
8.0.29-0ubuntu0.21.10.1
CVE-2022-2141449USN
mysql-testsuite
8.0.29-0ubuntu0.21.10.1
CVE-2022-2145465USN
mysql-testsuite
8.0.29-0ubuntu0.21.10.1
CVE-2022-2143749USN
mysql-testsuite
8.0.29-0ubuntu0.21.10.1
CVE-2022-2146249USN
mysql-testsuite
8.0.29-0ubuntu0.21.10.1
CVE-2022-2141850USN
mysql-testsuite
8.0.29-0ubuntu0.21.10.1
CVE-2022-2144055USN
mysql-testsuite
8.0.29-0ubuntu0.21.10.1
CVE-2022-2145759USN
mysql-testsuite
8.0.29-0ubuntu0.21.10.1
CVE-2022-2142749USN
mysql-testsuite
8.0.29-0ubuntu0.21.10.1
CVE-2022-2155665USN
mysql-testsuite
8.0.29-0ubuntu0.21.10.1
CVE-2022-2145549USN
mysql-testsuite
8.0.29-0ubuntu0.21.10.1

Raw Object

{
  "sha256": "75ebad8c1450f6256403f1af4a07436489d864412409915a26385aa3387770d7",
  "sha1": "0cf6cfc84b3b5763d574659439581b80fed727b5",
  "md5": "dc637af52e965b158c49ced8edbd1681",
  "type": "DEB",
  "arch": "ALL",
  "name": "mysql-testsuite",
  "filename": "mysql-testsuite_8.0.28-0ubuntu0.21.10.4_all.deb",
  "size": 107,
  "description": "MySQL regression tests\nThis is an empty package that depends on the current \"best\" version of\nmysql-testsuite (currently mysql-testsuite-8.0), as determined by the\nMySQL maintainers.  Install this package if in doubt about which MySQL\nversion you want, as this is the one we consider to be in the best shape.",
  "url": "http://dev.mysql.com/",
  "version": "8.0.28-0ubuntu0.21.10.4",
  "source": "mysql-8.0",
  "owner": "Ubuntu Developers <ubuntu-devel-discuss@lists.ubuntu.com>",
  "dependencies": "mysql-testsuite-8.0",
  "applications": [],
  "vulnerabilities": [
    {
      "name": "CVE-2022-21412",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9266d111403c31a6dfed3c2242acbb0dbe0cd22718cc8822973ceb57fb9037b1",
        "name": "mysql-testsuite",
        "version": "8.0.29-0ubuntu0.21.10.1",
        "filename": "mysql-testsuite_8.0.29-0ubuntu0.21.10.1_all.deb"
      },
      "created_at": "2022-05-04T02:34:55+00:00",
      "updated_at": "2022-05-04T02:34:55+00:00"
    },
    {
      "name": "CVE-2022-21423",
      "risk": 40,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9266d111403c31a6dfed3c2242acbb0dbe0cd22718cc8822973ceb57fb9037b1",
        "name": "mysql-testsuite",
        "version": "8.0.29-0ubuntu0.21.10.1",
        "filename": "mysql-testsuite_8.0.29-0ubuntu0.21.10.1_all.deb"
      },
      "created_at": "2022-05-04T02:34:56+00:00",
      "updated_at": "2022-05-04T02:34:56+00:00"
    },
    {
      "name": "CVE-2022-21436",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9266d111403c31a6dfed3c2242acbb0dbe0cd22718cc8822973ceb57fb9037b1",
        "name": "mysql-testsuite",
        "version": "8.0.29-0ubuntu0.21.10.1",
        "filename": "mysql-testsuite_8.0.29-0ubuntu0.21.10.1_all.deb"
      },
      "created_at": "2022-05-04T02:34:56+00:00",
      "updated_at": "2022-05-04T02:34:56+00:00"
    },
    {
      "name": "CVE-2022-21415",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9266d111403c31a6dfed3c2242acbb0dbe0cd22718cc8822973ceb57fb9037b1",
        "name": "mysql-testsuite",
        "version": "8.0.29-0ubuntu0.21.10.1",
        "filename": "mysql-testsuite_8.0.29-0ubuntu0.21.10.1_all.deb"
      },
      "created_at": "2022-05-04T02:35:04+00:00",
      "updated_at": "2022-05-04T02:35:04+00:00"
    },
    {
      "name": "CVE-2022-21459",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9266d111403c31a6dfed3c2242acbb0dbe0cd22718cc8822973ceb57fb9037b1",
        "name": "mysql-testsuite",
        "version": "8.0.29-0ubuntu0.21.10.1",
        "filename": "mysql-testsuite_8.0.29-0ubuntu0.21.10.1_all.deb"
      },
      "created_at": "2022-05-04T02:35:04+00:00",
      "updated_at": "2022-05-04T02:35:04+00:00"
    },
    {
      "name": "CVE-2022-21451",
      "risk": 44,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9266d111403c31a6dfed3c2242acbb0dbe0cd22718cc8822973ceb57fb9037b1",
        "name": "mysql-testsuite",
        "version": "8.0.29-0ubuntu0.21.10.1",
        "filename": "mysql-testsuite_8.0.29-0ubuntu0.21.10.1_all.deb"
      },
      "created_at": "2022-05-04T02:35:07+00:00",
      "updated_at": "2022-05-04T02:35:07+00:00"
    },
    {
      "name": "CVE-2022-21444",
      "risk": 44,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9266d111403c31a6dfed3c2242acbb0dbe0cd22718cc8822973ceb57fb9037b1",
        "name": "mysql-testsuite",
        "version": "8.0.29-0ubuntu0.21.10.1",
        "filename": "mysql-testsuite_8.0.29-0ubuntu0.21.10.1_all.deb"
      },
      "created_at": "2022-05-04T02:35:07+00:00",
      "updated_at": "2022-05-04T02:35:07+00:00"
    },
    {
      "name": "CVE-2022-21479",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9266d111403c31a6dfed3c2242acbb0dbe0cd22718cc8822973ceb57fb9037b1",
        "name": "mysql-testsuite",
        "version": "8.0.29-0ubuntu0.21.10.1",
        "filename": "mysql-testsuite_8.0.29-0ubuntu0.21.10.1_all.deb"
      },
      "created_at": "2022-05-04T02:35:08+00:00",
      "updated_at": "2022-05-04T02:35:08+00:00"
    },
    {
      "name": "CVE-2022-21460",
      "risk": 44,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9266d111403c31a6dfed3c2242acbb0dbe0cd22718cc8822973ceb57fb9037b1",
        "name": "mysql-testsuite",
        "version": "8.0.29-0ubuntu0.21.10.1",
        "filename": "mysql-testsuite_8.0.29-0ubuntu0.21.10.1_all.deb"
      },
      "created_at": "2022-05-04T02:35:10+00:00",
      "updated_at": "2022-05-04T02:35:10+00:00"
    },
    {
      "name": "CVE-2022-21435",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9266d111403c31a6dfed3c2242acbb0dbe0cd22718cc8822973ceb57fb9037b1",
        "name": "mysql-testsuite",
        "version": "8.0.29-0ubuntu0.21.10.1",
        "filename": "mysql-testsuite_8.0.29-0ubuntu0.21.10.1_all.deb"
      },
      "created_at": "2022-05-04T02:35:13+00:00",
      "updated_at": "2022-05-04T02:35:13+00:00"
    },
    {
      "name": "CVE-2022-21413",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9266d111403c31a6dfed3c2242acbb0dbe0cd22718cc8822973ceb57fb9037b1",
        "name": "mysql-testsuite",
        "version": "8.0.29-0ubuntu0.21.10.1",
        "filename": "mysql-testsuite_8.0.29-0ubuntu0.21.10.1_all.deb"
      },
      "created_at": "2022-05-04T02:35:53+00:00",
      "updated_at": "2022-05-04T02:35:53+00:00"
    },
    {
      "name": "CVE-2022-21438",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9266d111403c31a6dfed3c2242acbb0dbe0cd22718cc8822973ceb57fb9037b1",
        "name": "mysql-testsuite",
        "version": "8.0.29-0ubuntu0.21.10.1",
        "filename": "mysql-testsuite_8.0.29-0ubuntu0.21.10.1_all.deb"
      },
      "created_at": "2022-05-04T02:35:54+00:00",
      "updated_at": "2022-05-04T02:35:54+00:00"
    },
    {
      "name": "CVE-2022-21417",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9266d111403c31a6dfed3c2242acbb0dbe0cd22718cc8822973ceb57fb9037b1",
        "name": "mysql-testsuite",
        "version": "8.0.29-0ubuntu0.21.10.1",
        "filename": "mysql-testsuite_8.0.29-0ubuntu0.21.10.1_all.deb"
      },
      "created_at": "2022-05-04T02:35:56+00:00",
      "updated_at": "2022-05-04T02:35:56+00:00"
    },
    {
      "name": "CVE-2022-21452",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9266d111403c31a6dfed3c2242acbb0dbe0cd22718cc8822973ceb57fb9037b1",
        "name": "mysql-testsuite",
        "version": "8.0.29-0ubuntu0.21.10.1",
        "filename": "mysql-testsuite_8.0.29-0ubuntu0.21.10.1_all.deb"
      },
      "created_at": "2022-05-04T02:35:56+00:00",
      "updated_at": "2022-05-04T02:35:56+00:00"
    },
    {
      "name": "CVE-2022-21478",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9266d111403c31a6dfed3c2242acbb0dbe0cd22718cc8822973ceb57fb9037b1",
        "name": "mysql-testsuite",
        "version": "8.0.29-0ubuntu0.21.10.1",
        "filename": "mysql-testsuite_8.0.29-0ubuntu0.21.10.1_all.deb"
      },
      "created_at": "2022-05-04T02:36:00+00:00",
      "updated_at": "2022-05-04T02:36:00+00:00"
    },
    {
      "name": "CVE-2022-21425",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9266d111403c31a6dfed3c2242acbb0dbe0cd22718cc8822973ceb57fb9037b1",
        "name": "mysql-testsuite",
        "version": "8.0.29-0ubuntu0.21.10.1",
        "filename": "mysql-testsuite_8.0.29-0ubuntu0.21.10.1_all.deb"
      },
      "created_at": "2022-05-04T02:36:00+00:00",
      "updated_at": "2022-05-04T02:36:00+00:00"
    },
    {
      "name": "CVE-2022-21414",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9266d111403c31a6dfed3c2242acbb0dbe0cd22718cc8822973ceb57fb9037b1",
        "name": "mysql-testsuite",
        "version": "8.0.29-0ubuntu0.21.10.1",
        "filename": "mysql-testsuite_8.0.29-0ubuntu0.21.10.1_all.deb"
      },
      "created_at": "2022-05-04T02:36:01+00:00",
      "updated_at": "2022-05-04T02:36:01+00:00"
    },
    {
      "name": "CVE-2022-21454",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9266d111403c31a6dfed3c2242acbb0dbe0cd22718cc8822973ceb57fb9037b1",
        "name": "mysql-testsuite",
        "version": "8.0.29-0ubuntu0.21.10.1",
        "filename": "mysql-testsuite_8.0.29-0ubuntu0.21.10.1_all.deb"
      },
      "created_at": "2022-05-04T02:36:02+00:00",
      "updated_at": "2022-05-04T02:36:02+00:00"
    },
    {
      "name": "CVE-2022-21437",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9266d111403c31a6dfed3c2242acbb0dbe0cd22718cc8822973ceb57fb9037b1",
        "name": "mysql-testsuite",
        "version": "8.0.29-0ubuntu0.21.10.1",
        "filename": "mysql-testsuite_8.0.29-0ubuntu0.21.10.1_all.deb"
      },
      "created_at": "2022-05-04T02:37:16+00:00",
      "updated_at": "2022-05-04T02:37:16+00:00"
    },
    {
      "name": "CVE-2022-21462",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9266d111403c31a6dfed3c2242acbb0dbe0cd22718cc8822973ceb57fb9037b1",
        "name": "mysql-testsuite",
        "version": "8.0.29-0ubuntu0.21.10.1",
        "filename": "mysql-testsuite_8.0.29-0ubuntu0.21.10.1_all.deb"
      },
      "created_at": "2022-05-04T02:37:17+00:00",
      "updated_at": "2022-05-04T02:37:17+00:00"
    },
    {
      "name": "CVE-2022-21418",
      "risk": 50,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9266d111403c31a6dfed3c2242acbb0dbe0cd22718cc8822973ceb57fb9037b1",
        "name": "mysql-testsuite",
        "version": "8.0.29-0ubuntu0.21.10.1",
        "filename": "mysql-testsuite_8.0.29-0ubuntu0.21.10.1_all.deb"
      },
      "created_at": "2022-05-04T02:37:17+00:00",
      "updated_at": "2022-05-04T02:37:17+00:00"
    },
    {
      "name": "CVE-2022-21440",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9266d111403c31a6dfed3c2242acbb0dbe0cd22718cc8822973ceb57fb9037b1",
        "name": "mysql-testsuite",
        "version": "8.0.29-0ubuntu0.21.10.1",
        "filename": "mysql-testsuite_8.0.29-0ubuntu0.21.10.1_all.deb"
      },
      "created_at": "2022-05-04T02:37:18+00:00",
      "updated_at": "2022-05-04T02:37:18+00:00"
    },
    {
      "name": "CVE-2022-21457",
      "risk": 59,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9266d111403c31a6dfed3c2242acbb0dbe0cd22718cc8822973ceb57fb9037b1",
        "name": "mysql-testsuite",
        "version": "8.0.29-0ubuntu0.21.10.1",
        "filename": "mysql-testsuite_8.0.29-0ubuntu0.21.10.1_all.deb"
      },
      "created_at": "2022-05-04T02:37:18+00:00",
      "updated_at": "2022-05-04T02:37:18+00:00"
    },
    {
      "name": "CVE-2022-21427",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9266d111403c31a6dfed3c2242acbb0dbe0cd22718cc8822973ceb57fb9037b1",
        "name": "mysql-testsuite",
        "version": "8.0.29-0ubuntu0.21.10.1",
        "filename": "mysql-testsuite_8.0.29-0ubuntu0.21.10.1_all.deb"
      },
      "created_at": "2022-05-04T02:37:24+00:00",
      "updated_at": "2022-05-04T02:37:24+00:00"
    },
    {
      "name": "CVE-2022-21556",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9266d111403c31a6dfed3c2242acbb0dbe0cd22718cc8822973ceb57fb9037b1",
        "name": "mysql-testsuite",
        "version": "8.0.29-0ubuntu0.21.10.1",
        "filename": "mysql-testsuite_8.0.29-0ubuntu0.21.10.1_all.deb"
      },
      "created_at": "2022-07-22T04:40:15+00:00",
      "updated_at": "2022-07-22T04:40:15+00:00"
    },
    {
      "name": "CVE-2022-21455",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "9266d111403c31a6dfed3c2242acbb0dbe0cd22718cc8822973ceb57fb9037b1",
        "name": "mysql-testsuite",
        "version": "8.0.29-0ubuntu0.21.10.1",
        "filename": "mysql-testsuite_8.0.29-0ubuntu0.21.10.1_all.deb"
      },
      "created_at": "2022-07-22T08:04:05+00:00",
      "updated_at": "2022-07-22T08:04:05+00:00"
    }
  ],
  "risk": 65,
  "vulnerable": 65,
  "outdated": 65,
  "malicious": 0,
  "created_at": "2022-04-07T18:59:05+00:00",
  "updated_at": "2022-04-08T01:40:48+00:00",
  "deleted_at": null
}