-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: mysql55-mysql security update
Advisory ID:       RHSA-2016:1480-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2016:1480.html
Issue date:        2016-07-25
CVE Names:         CVE-2015-4792 CVE-2015-4802 CVE-2015-4815 
                   CVE-2015-4826 CVE-2015-4830 CVE-2015-4836 
                   CVE-2015-4858 CVE-2015-4861 CVE-2015-4870 
                   CVE-2015-4913 CVE-2016-0505 CVE-2016-0546 
                   CVE-2016-0596 CVE-2016-0597 CVE-2016-0598 
                   CVE-2016-0600 CVE-2016-0606 CVE-2016-0608 
                   CVE-2016-0609 CVE-2016-0616 CVE-2016-0640 
                   CVE-2016-0641 CVE-2016-0642 CVE-2016-0643 
                   CVE-2016-0644 CVE-2016-0646 CVE-2016-0647 
                   CVE-2016-0648 CVE-2016-0649 CVE-2016-0650 
                   CVE-2016-0651 CVE-2016-0666 CVE-2016-2047 
                   CVE-2016-3452 CVE-2016-3471 CVE-2016-3477 
                   CVE-2016-3521 CVE-2016-3615 CVE-2016-5440 
                   CVE-2016-5444 
====================================================================
1. Summary:

An update for mysql55-mysql is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

MySQL is a multi-user, multi-threaded SQL database server. It consists of
the MySQL server daemon, mysqld, and many client programs.

The following packages have been upgraded to a newer upstream version:
mysql55-mysql (5.5.50).

Security Fix(es):

* This update fixes several vulnerabilities in the MySQL database server.
Information about these flaws can be found on the Oracle Critical Patch
Update Advisory pages, listed in the References section. (CVE-2015-4792,
CVE-2015-4802, CVE-2015-4815, CVE-2015-4826, CVE-2015-4830, CVE-2015-4836,
CVE-2015-4858, CVE-2015-4861, CVE-2015-4870, CVE-2015-4913, CVE-2016-0505,
CVE-2016-0546, CVE-2016-0596, CVE-2016-0597, CVE-2016-0598, CVE-2016-0600,
CVE-2016-0606, CVE-2016-0608, CVE-2016-0609, CVE-2016-0616, CVE-2016-0640,
CVE-2016-0641, CVE-2016-0642, CVE-2016-0643, CVE-2016-0644, CVE-2016-0646,
CVE-2016-0647, CVE-2016-0648, CVE-2016-0649, CVE-2016-0650, CVE-2016-0651,
CVE-2016-0666, CVE-2016-2047, CVE-2016-3452, CVE-2016-3471, CVE-2016-3477,
CVE-2016-3521, CVE-2016-3615, CVE-2016-5440, CVE-2016-5444)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the MySQL server daemon (mysqld) will be
restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1274752 - CVE-2015-4792 mysql: unspecified vulnerability related to Server:Partition (CPU October 2015)
1274756 - CVE-2015-4802 mysql: unspecified vulnerability related to Server:Partition (CPU October 2015)
1274759 - CVE-2015-4815 mysql: unspecified vulnerability related to Server:DDL (CPU October 2015)
1274766 - CVE-2015-4826 mysql: unspecified vulnerability related to Server:Types (CPU October 2015)
1274767 - CVE-2015-4830 mysql: unspecified vulnerability related to Server:Security:Privileges (CPU October 2015)
1274771 - CVE-2015-4836 mysql: unspecified vulnerability related to Server:SP (CPU October 2015)
1274773 - CVE-2015-4858 mysql: unspecified vulnerability related to Server:DML (CPU October 2015)
1274776 - CVE-2015-4861 mysql: unspecified vulnerability related to Server:InnoDB (CPU October 2015)
1274781 - CVE-2015-4870 mysql: unspecified vulnerability related to Server:Parser (CPU October 2015)
1274794 - CVE-2015-4913 mysql: unspecified vulnerability related to Server:DML (CPU October 2015)
1301492 - CVE-2016-0505 mysql: unspecified vulnerability in subcomponent: Server: Options (CPU January 2016)
1301493 - CVE-2016-0546 mysql: unspecified vulnerability in subcomponent: Client (CPU January 2016)
1301496 - CVE-2016-0596 mysql: unspecified vulnerability in subcomponent: Server: DML (CPU January 2016)
1301497 - CVE-2016-0597 mysql: unspecified vulnerability in subcomponent: Server: Optimizer (CPU January 2016)
1301498 - CVE-2016-0598 mysql: unspecified vulnerability in subcomponent: Server: DML (CPU January 2016)
1301501 - CVE-2016-0600 mysql: unspecified vulnerability in subcomponent: Server: InnoDB (CPU January 2016)
1301504 - CVE-2016-0606 mysql: unspecified vulnerability in subcomponent: Server: Security: Encryption (CPU January 2016)
1301506 - CVE-2016-0608 mysql: unspecified vulnerability in subcomponent: Server: UDF (CPU January 2016)
1301507 - CVE-2016-0609 mysql: unspecified vulnerability in subcomponent: Server: Security: Privileges (CPU January 2016)
1301510 - CVE-2016-0616 mysql: unspecified vulnerability in subcomponent: Server: Optimizer (CPU January 2016)
1301874 - CVE-2016-2047 mysql: ssl-validate-cert incorrect hostname check
1329239 - CVE-2016-0640 mysql: unspecified vulnerability in subcomponent: Server: DML (CPU April 2016)
1329241 - CVE-2016-0641 mysql: unspecified vulnerability in subcomponent: Server: MyISAM (CPU April 2016)
1329243 - CVE-2016-0642 mysql: unspecified vulnerability in subcomponent: Server: Federated (CPU April 2016)
1329245 - CVE-2016-0643 mysql: unspecified vulnerability in subcomponent: Server: DML (CPU April 2016)
1329247 - CVE-2016-0644 mysql: unspecified vulnerability in subcomponent: Server: DDL (CPU April 2016)
1329248 - CVE-2016-0646 mysql: unspecified vulnerability in subcomponent: Server: DML (CPU April 2016)
1329249 - CVE-2016-0647 mysql: unspecified vulnerability in subcomponent: Server: FTS (CPU April 2016)
1329251 - CVE-2016-0648 mysql: unspecified vulnerability in subcomponent: Server: PS (CPU April 2016)
1329252 - CVE-2016-0649 mysql: unspecified vulnerability in subcomponent: Server: PS (CPU April 2016)
1329253 - CVE-2016-0650 mysql: unspecified vulnerability in subcomponent: Server: Replication (CPU April 2016)
1329254 - CVE-2016-0651 mysql: unspecified vulnerability in subcomponent: Server: Optimizer (CPU April 2016)
1329270 - CVE-2016-0666 mysql: unspecified vulnerability in subcomponent: Server: Security: Privileges (CPU April 2016)
1358201 - CVE-2016-3452 mysql: unspecified vulnerability in subcomponent: Server: Security: Encryption (CPU July 2016)
1358203 - CVE-2016-3471 mysql: unspecified vulnerability in subcomponent: Server: Option (CPU July 2016)
1358205 - CVE-2016-3477 mysql: unspecified vulnerability in subcomponent: Server: Parser (CPU July 2016)
1358209 - CVE-2016-3521 mysql: unspecified vulnerability in subcomponent: Server: Types (CPU July 2016)
1358212 - CVE-2016-3615 mysql: unspecified vulnerability in subcomponent: Server: DML (CPU July 2016)
1358218 - CVE-2016-5440 mysql: unspecified vulnerability in subcomponent: Server: RBR (CPU July 2016)
1358223 - CVE-2016-5444 mysql: unspecified vulnerability in subcomponent: Server: Connection (CPU July 2016)

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
mysql55-mysql-5.5.50-1.el6.src.rpm

x86_64:
mysql55-mysql-5.5.50-1.el6.x86_64.rpm
mysql55-mysql-bench-5.5.50-1.el6.x86_64.rpm
mysql55-mysql-debuginfo-5.5.50-1.el6.x86_64.rpm
mysql55-mysql-devel-5.5.50-1.el6.x86_64.rpm
mysql55-mysql-libs-5.5.50-1.el6.x86_64.rpm
mysql55-mysql-server-5.5.50-1.el6.x86_64.rpm
mysql55-mysql-test-5.5.50-1.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6):

Source:
mysql55-mysql-5.5.50-1.el6.src.rpm

x86_64:
mysql55-mysql-5.5.50-1.el6.x86_64.rpm
mysql55-mysql-bench-5.5.50-1.el6.x86_64.rpm
mysql55-mysql-debuginfo-5.5.50-1.el6.x86_64.rpm
mysql55-mysql-devel-5.5.50-1.el6.x86_64.rpm
mysql55-mysql-libs-5.5.50-1.el6.x86_64.rpm
mysql55-mysql-server-5.5.50-1.el6.x86_64.rpm
mysql55-mysql-test-5.5.50-1.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
mysql55-mysql-5.5.50-1.el6.src.rpm

x86_64:
mysql55-mysql-5.5.50-1.el6.x86_64.rpm
mysql55-mysql-bench-5.5.50-1.el6.x86_64.rpm
mysql55-mysql-debuginfo-5.5.50-1.el6.x86_64.rpm
mysql55-mysql-devel-5.5.50-1.el6.x86_64.rpm
mysql55-mysql-libs-5.5.50-1.el6.x86_64.rpm
mysql55-mysql-server-5.5.50-1.el6.x86_64.rpm
mysql55-mysql-test-5.5.50-1.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
mysql55-mysql-5.5.50-1.el6.src.rpm

x86_64:
mysql55-mysql-5.5.50-1.el6.x86_64.rpm
mysql55-mysql-bench-5.5.50-1.el6.x86_64.rpm
mysql55-mysql-debuginfo-5.5.50-1.el6.x86_64.rpm
mysql55-mysql-devel-5.5.50-1.el6.x86_64.rpm
mysql55-mysql-libs-5.5.50-1.el6.x86_64.rpm
mysql55-mysql-server-5.5.50-1.el6.x86_64.rpm
mysql55-mysql-test-5.5.50-1.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
mysql55-mysql-5.5.50-1.el7.src.rpm

x86_64:
mysql55-mysql-5.5.50-1.el7.x86_64.rpm
mysql55-mysql-bench-5.5.50-1.el7.x86_64.rpm
mysql55-mysql-debuginfo-5.5.50-1.el7.x86_64.rpm
mysql55-mysql-devel-5.5.50-1.el7.x86_64.rpm
mysql55-mysql-libs-5.5.50-1.el7.x86_64.rpm
mysql55-mysql-server-5.5.50-1.el7.x86_64.rpm
mysql55-mysql-test-5.5.50-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1):

Source:
mysql55-mysql-5.5.50-1.el7.src.rpm

x86_64:
mysql55-mysql-5.5.50-1.el7.x86_64.rpm
mysql55-mysql-bench-5.5.50-1.el7.x86_64.rpm
mysql55-mysql-debuginfo-5.5.50-1.el7.x86_64.rpm
mysql55-mysql-devel-5.5.50-1.el7.x86_64.rpm
mysql55-mysql-libs-5.5.50-1.el7.x86_64.rpm
mysql55-mysql-server-5.5.50-1.el7.x86_64.rpm
mysql55-mysql-test-5.5.50-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2):

Source:
mysql55-mysql-5.5.50-1.el7.src.rpm

x86_64:
mysql55-mysql-5.5.50-1.el7.x86_64.rpm
mysql55-mysql-bench-5.5.50-1.el7.x86_64.rpm
mysql55-mysql-debuginfo-5.5.50-1.el7.x86_64.rpm
mysql55-mysql-devel-5.5.50-1.el7.x86_64.rpm
mysql55-mysql-libs-5.5.50-1.el7.x86_64.rpm
mysql55-mysql-server-5.5.50-1.el7.x86_64.rpm
mysql55-mysql-test-5.5.50-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
mysql55-mysql-5.5.50-1.el7.src.rpm

x86_64:
mysql55-mysql-5.5.50-1.el7.x86_64.rpm
mysql55-mysql-bench-5.5.50-1.el7.x86_64.rpm
mysql55-mysql-debuginfo-5.5.50-1.el7.x86_64.rpm
mysql55-mysql-devel-5.5.50-1.el7.x86_64.rpm
mysql55-mysql-libs-5.5.50-1.el7.x86_64.rpm
mysql55-mysql-server-5.5.50-1.el7.x86_64.rpm
mysql55-mysql-test-5.5.50-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-4792
https://access.redhat.com/security/cve/CVE-2015-4802
https://access.redhat.com/security/cve/CVE-2015-4815
https://access.redhat.com/security/cve/CVE-2015-4826
https://access.redhat.com/security/cve/CVE-2015-4830
https://access.redhat.com/security/cve/CVE-2015-4836
https://access.redhat.com/security/cve/CVE-2015-4858
https://access.redhat.com/security/cve/CVE-2015-4861
https://access.redhat.com/security/cve/CVE-2015-4870
https://access.redhat.com/security/cve/CVE-2015-4913
https://access.redhat.com/security/cve/CVE-2016-0505
https://access.redhat.com/security/cve/CVE-2016-0546
https://access.redhat.com/security/cve/CVE-2016-0596
https://access.redhat.com/security/cve/CVE-2016-0597
https://access.redhat.com/security/cve/CVE-2016-0598
https://access.redhat.com/security/cve/CVE-2016-0600
https://access.redhat.com/security/cve/CVE-2016-0606
https://access.redhat.com/security/cve/CVE-2016-0608
https://access.redhat.com/security/cve/CVE-2016-0609
https://access.redhat.com/security/cve/CVE-2016-0616
https://access.redhat.com/security/cve/CVE-2016-0640
https://access.redhat.com/security/cve/CVE-2016-0641
https://access.redhat.com/security/cve/CVE-2016-0642
https://access.redhat.com/security/cve/CVE-2016-0643
https://access.redhat.com/security/cve/CVE-2016-0644
https://access.redhat.com/security/cve/CVE-2016-0646
https://access.redhat.com/security/cve/CVE-2016-0647
https://access.redhat.com/security/cve/CVE-2016-0648
https://access.redhat.com/security/cve/CVE-2016-0649
https://access.redhat.com/security/cve/CVE-2016-0650
https://access.redhat.com/security/cve/CVE-2016-0651
https://access.redhat.com/security/cve/CVE-2016-0666
https://access.redhat.com/security/cve/CVE-2016-2047
https://access.redhat.com/security/cve/CVE-2016-3452
https://access.redhat.com/security/cve/CVE-2016-3471
https://access.redhat.com/security/cve/CVE-2016-3477
https://access.redhat.com/security/cve/CVE-2016-3521
https://access.redhat.com/security/cve/CVE-2016-3615
https://access.redhat.com/security/cve/CVE-2016-5440
https://access.redhat.com/security/cve/CVE-2016-5444
https://access.redhat.com/security/updates/classification/#important
https://www.oracle.com/security-alerts/cpuoct2015.html
https://www.oracle.com/security-alerts/cpujan2016.html
https://www.oracle.com/security-alerts/cpuapr2016.html
https://www.oracle.com/security-alerts/cpujul2016.html

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXldXlXlSAg2UNWIIRAkJ4AJ0bP0tGYsDHtfMVokekaUz6j3M1xgCfd4Cj
5cGIM0LEN9PAfI6wHwWQD2Y=/zx2
-----END PGP SIGNATURE-----


-- 
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

RedHat: RHSA-2016-1480:01 Important: mysql55-mysql security update

An update for mysql55-mysql is now available for Red Hat Software Collections

Summary

MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.
The following packages have been upgraded to a newer upstream version: mysql55-mysql (5.5.50).
Security Fix(es):
* This update fixes several vulnerabilities in the MySQL database server. Information about these flaws can be found on the Oracle Critical Patch Update Advisory pages, listed in the References section. (CVE-2015-4792, CVE-2015-4802, CVE-2015-4815, CVE-2015-4826, CVE-2015-4830, CVE-2015-4836, CVE-2015-4858, CVE-2015-4861, CVE-2015-4870, CVE-2015-4913, CVE-2016-0505, CVE-2016-0546, CVE-2016-0596, CVE-2016-0597, CVE-2016-0598, CVE-2016-0600, CVE-2016-0606, CVE-2016-0608, CVE-2016-0609, CVE-2016-0616, CVE-2016-0640, CVE-2016-0641, CVE-2016-0642, CVE-2016-0643, CVE-2016-0644, CVE-2016-0646, CVE-2016-0647, CVE-2016-0648, CVE-2016-0649, CVE-2016-0650, CVE-2016-0651, CVE-2016-0666, CVE-2016-2047, CVE-2016-3452, CVE-2016-3471, CVE-2016-3477, CVE-2016-3521, CVE-2016-3615, CVE-2016-5440, CVE-2016-5444)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing this update, the MySQL server daemon (mysqld) will be restarted automatically.

References

https://access.redhat.com/security/cve/CVE-2015-4792 https://access.redhat.com/security/cve/CVE-2015-4802 https://access.redhat.com/security/cve/CVE-2015-4815 https://access.redhat.com/security/cve/CVE-2015-4826 https://access.redhat.com/security/cve/CVE-2015-4830 https://access.redhat.com/security/cve/CVE-2015-4836 https://access.redhat.com/security/cve/CVE-2015-4858 https://access.redhat.com/security/cve/CVE-2015-4861 https://access.redhat.com/security/cve/CVE-2015-4870 https://access.redhat.com/security/cve/CVE-2015-4913 https://access.redhat.com/security/cve/CVE-2016-0505 https://access.redhat.com/security/cve/CVE-2016-0546 https://access.redhat.com/security/cve/CVE-2016-0596 https://access.redhat.com/security/cve/CVE-2016-0597 https://access.redhat.com/security/cve/CVE-2016-0598 https://access.redhat.com/security/cve/CVE-2016-0600 https://access.redhat.com/security/cve/CVE-2016-0606 https://access.redhat.com/security/cve/CVE-2016-0608 https://access.redhat.com/security/cve/CVE-2016-0609 https://access.redhat.com/security/cve/CVE-2016-0616 https://access.redhat.com/security/cve/CVE-2016-0640 https://access.redhat.com/security/cve/CVE-2016-0641 https://access.redhat.com/security/cve/CVE-2016-0642 https://access.redhat.com/security/cve/CVE-2016-0643 https://access.redhat.com/security/cve/CVE-2016-0644 https://access.redhat.com/security/cve/CVE-2016-0646 https://access.redhat.com/security/cve/CVE-2016-0647 https://access.redhat.com/security/cve/CVE-2016-0648 https://access.redhat.com/security/cve/CVE-2016-0649 https://access.redhat.com/security/cve/CVE-2016-0650 https://access.redhat.com/security/cve/CVE-2016-0651 https://access.redhat.com/security/cve/CVE-2016-0666 https://access.redhat.com/security/cve/CVE-2016-2047 https://access.redhat.com/security/cve/CVE-2016-3452 https://access.redhat.com/security/cve/CVE-2016-3471 https://access.redhat.com/security/cve/CVE-2016-3477 https://access.redhat.com/security/cve/CVE-2016-3521 https://access.redhat.com/security/cve/CVE-2016-3615 https://access.redhat.com/security/cve/CVE-2016-5440 https://access.redhat.com/security/cve/CVE-2016-5444 https://access.redhat.com/security/updates/classification/#important https://www.oracle.com/security-alerts/cpuoct2015.html https://www.oracle.com/security-alerts/cpujan2016.html https://www.oracle.com/security-alerts/cpuapr2016.html https://www.oracle.com/security-alerts/cpujul2016.html

Package List

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):
Source: mysql55-mysql-5.5.50-1.el6.src.rpm
x86_64: mysql55-mysql-5.5.50-1.el6.x86_64.rpm mysql55-mysql-bench-5.5.50-1.el6.x86_64.rpm mysql55-mysql-debuginfo-5.5.50-1.el6.x86_64.rpm mysql55-mysql-devel-5.5.50-1.el6.x86_64.rpm mysql55-mysql-libs-5.5.50-1.el6.x86_64.rpm mysql55-mysql-server-5.5.50-1.el6.x86_64.rpm mysql55-mysql-test-5.5.50-1.el6.x86_64.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6):
Source: mysql55-mysql-5.5.50-1.el6.src.rpm
x86_64: mysql55-mysql-5.5.50-1.el6.x86_64.rpm mysql55-mysql-bench-5.5.50-1.el6.x86_64.rpm mysql55-mysql-debuginfo-5.5.50-1.el6.x86_64.rpm mysql55-mysql-devel-5.5.50-1.el6.x86_64.rpm mysql55-mysql-libs-5.5.50-1.el6.x86_64.rpm mysql55-mysql-server-5.5.50-1.el6.x86_64.rpm mysql55-mysql-test-5.5.50-1.el6.x86_64.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7):
Source: mysql55-mysql-5.5.50-1.el6.src.rpm
x86_64: mysql55-mysql-5.5.50-1.el6.x86_64.rpm mysql55-mysql-bench-5.5.50-1.el6.x86_64.rpm mysql55-mysql-debuginfo-5.5.50-1.el6.x86_64.rpm mysql55-mysql-devel-5.5.50-1.el6.x86_64.rpm mysql55-mysql-libs-5.5.50-1.el6.x86_64.rpm mysql55-mysql-server-5.5.50-1.el6.x86_64.rpm mysql55-mysql-test-5.5.50-1.el6.x86_64.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):
Source: mysql55-mysql-5.5.50-1.el6.src.rpm
x86_64: mysql55-mysql-5.5.50-1.el6.x86_64.rpm mysql55-mysql-bench-5.5.50-1.el6.x86_64.rpm mysql55-mysql-debuginfo-5.5.50-1.el6.x86_64.rpm mysql55-mysql-devel-5.5.50-1.el6.x86_64.rpm mysql55-mysql-libs-5.5.50-1.el6.x86_64.rpm mysql55-mysql-server-5.5.50-1.el6.x86_64.rpm mysql55-mysql-test-5.5.50-1.el6.x86_64.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):
Source: mysql55-mysql-5.5.50-1.el7.src.rpm
x86_64: mysql55-mysql-5.5.50-1.el7.x86_64.rpm mysql55-mysql-bench-5.5.50-1.el7.x86_64.rpm mysql55-mysql-debuginfo-5.5.50-1.el7.x86_64.rpm mysql55-mysql-devel-5.5.50-1.el7.x86_64.rpm mysql55-mysql-libs-5.5.50-1.el7.x86_64.rpm mysql55-mysql-server-5.5.50-1.el7.x86_64.rpm mysql55-mysql-test-5.5.50-1.el7.x86_64.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1):
Source: mysql55-mysql-5.5.50-1.el7.src.rpm
x86_64: mysql55-mysql-5.5.50-1.el7.x86_64.rpm mysql55-mysql-bench-5.5.50-1.el7.x86_64.rpm mysql55-mysql-debuginfo-5.5.50-1.el7.x86_64.rpm mysql55-mysql-devel-5.5.50-1.el7.x86_64.rpm mysql55-mysql-libs-5.5.50-1.el7.x86_64.rpm mysql55-mysql-server-5.5.50-1.el7.x86_64.rpm mysql55-mysql-test-5.5.50-1.el7.x86_64.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2):
Source: mysql55-mysql-5.5.50-1.el7.src.rpm
x86_64: mysql55-mysql-5.5.50-1.el7.x86_64.rpm mysql55-mysql-bench-5.5.50-1.el7.x86_64.rpm mysql55-mysql-debuginfo-5.5.50-1.el7.x86_64.rpm mysql55-mysql-devel-5.5.50-1.el7.x86_64.rpm mysql55-mysql-libs-5.5.50-1.el7.x86_64.rpm mysql55-mysql-server-5.5.50-1.el7.x86_64.rpm mysql55-mysql-test-5.5.50-1.el7.x86_64.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):
Source: mysql55-mysql-5.5.50-1.el7.src.rpm
x86_64: mysql55-mysql-5.5.50-1.el7.x86_64.rpm mysql55-mysql-bench-5.5.50-1.el7.x86_64.rpm mysql55-mysql-debuginfo-5.5.50-1.el7.x86_64.rpm mysql55-mysql-devel-5.5.50-1.el7.x86_64.rpm mysql55-mysql-libs-5.5.50-1.el7.x86_64.rpm mysql55-mysql-server-5.5.50-1.el7.x86_64.rpm mysql55-mysql-test-5.5.50-1.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2016:1480-01
Product: Red Hat Software Collections
Advisory URL: https://access.redhat.com/errata/RHSA-2016:1480.html
Issued Date: : 2016-07-25
CVE Names: CVE-2015-4792 CVE-2015-4802 CVE-2015-4815 CVE-2015-4826 CVE-2015-4830 CVE-2015-4836 CVE-2015-4858 CVE-2015-4861 CVE-2015-4870 CVE-2015-4913 CVE-2016-0505 CVE-2016-0546 CVE-2016-0596 CVE-2016-0597 CVE-2016-0598 CVE-2016-0600 CVE-2016-0606 CVE-2016-0608 CVE-2016-0609 CVE-2016-0616 CVE-2016-0640 CVE-2016-0641 CVE-2016-0642 CVE-2016-0643 CVE-2016-0644 CVE-2016-0646 CVE-2016-0647 CVE-2016-0648 CVE-2016-0649 CVE-2016-0650 CVE-2016-0651 CVE-2016-0666 CVE-2016-2047 CVE-2016-3452 CVE-2016-3471 CVE-2016-3477 CVE-2016-3521 CVE-2016-3615 CVE-2016-5440 CVE-2016-5444

Topic

An update for mysql55-mysql is now available for Red Hat SoftwareCollections.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - x86_64

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - x86_64

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6) - x86_64

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - x86_64

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1) - x86_64

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2) - x86_64

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - x86_64

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64


Bugs Fixed

1274752 - CVE-2015-4792 mysql: unspecified vulnerability related to Server:Partition (CPU October 2015)

1274756 - CVE-2015-4802 mysql: unspecified vulnerability related to Server:Partition (CPU October 2015)

1274759 - CVE-2015-4815 mysql: unspecified vulnerability related to Server:DDL (CPU October 2015)

1274766 - CVE-2015-4826 mysql: unspecified vulnerability related to Server:Types (CPU October 2015)

1274767 - CVE-2015-4830 mysql: unspecified vulnerability related to Server:Security:Privileges (CPU October 2015)

1274771 - CVE-2015-4836 mysql: unspecified vulnerability related to Server:SP (CPU October 2015)

1274773 - CVE-2015-4858 mysql: unspecified vulnerability related to Server:DML (CPU October 2015)

1274776 - CVE-2015-4861 mysql: unspecified vulnerability related to Server:InnoDB (CPU October 2015)

1274781 - CVE-2015-4870 mysql: unspecified vulnerability related to Server:Parser (CPU October 2015)

1274794 - CVE-2015-4913 mysql: unspecified vulnerability related to Server:DML (CPU October 2015)

1301492 - CVE-2016-0505 mysql: unspecified vulnerability in subcomponent: Server: Options (CPU January 2016)

1301493 - CVE-2016-0546 mysql: unspecified vulnerability in subcomponent: Client (CPU January 2016)

1301496 - CVE-2016-0596 mysql: unspecified vulnerability in subcomponent: Server: DML (CPU January 2016)

1301497 - CVE-2016-0597 mysql: unspecified vulnerability in subcomponent: Server: Optimizer (CPU January 2016)

1301498 - CVE-2016-0598 mysql: unspecified vulnerability in subcomponent: Server: DML (CPU January 2016)

1301501 - CVE-2016-0600 mysql: unspecified vulnerability in subcomponent: Server: InnoDB (CPU January 2016)

1301504 - CVE-2016-0606 mysql: unspecified vulnerability in subcomponent: Server: Security: Encryption (CPU January 2016)

1301506 - CVE-2016-0608 mysql: unspecified vulnerability in subcomponent: Server: UDF (CPU January 2016)

1301507 - CVE-2016-0609 mysql: unspecified vulnerability in subcomponent: Server: Security: Privileges (CPU January 2016)

1301510 - CVE-2016-0616 mysql: unspecified vulnerability in subcomponent: Server: Optimizer (CPU January 2016)

1301874 - CVE-2016-2047 mysql: ssl-validate-cert incorrect hostname check

1329239 - CVE-2016-0640 mysql: unspecified vulnerability in subcomponent: Server: DML (CPU April 2016)

1329241 - CVE-2016-0641 mysql: unspecified vulnerability in subcomponent: Server: MyISAM (CPU April 2016)

1329243 - CVE-2016-0642 mysql: unspecified vulnerability in subcomponent: Server: Federated (CPU April 2016)

1329245 - CVE-2016-0643 mysql: unspecified vulnerability in subcomponent: Server: DML (CPU April 2016)

1329247 - CVE-2016-0644 mysql: unspecified vulnerability in subcomponent: Server: DDL (CPU April 2016)

1329248 - CVE-2016-0646 mysql: unspecified vulnerability in subcomponent: Server: DML (CPU April 2016)

1329249 - CVE-2016-0647 mysql: unspecified vulnerability in subcomponent: Server: FTS (CPU April 2016)

1329251 - CVE-2016-0648 mysql: unspecified vulnerability in subcomponent: Server: PS (CPU April 2016)

1329252 - CVE-2016-0649 mysql: unspecified vulnerability in subcomponent: Server: PS (CPU April 2016)

1329253 - CVE-2016-0650 mysql: unspecified vulnerability in subcomponent: Server: Replication (CPU April 2016)

1329254 - CVE-2016-0651 mysql: unspecified vulnerability in subcomponent: Server: Optimizer (CPU April 2016)

1329270 - CVE-2016-0666 mysql: unspecified vulnerability in subcomponent: Server: Security: Privileges (CPU April 2016)

1358201 - CVE-2016-3452 mysql: unspecified vulnerability in subcomponent: Server: Security: Encryption (CPU July 2016)

1358203 - CVE-2016-3471 mysql: unspecified vulnerability in subcomponent: Server: Option (CPU July 2016)

1358205 - CVE-2016-3477 mysql: unspecified vulnerability in subcomponent: Server: Parser (CPU July 2016)

1358209 - CVE-2016-3521 mysql: unspecified vulnerability in subcomponent: Server: Types (CPU July 2016)

1358212 - CVE-2016-3615 mysql: unspecified vulnerability in subcomponent: Server: DML (CPU July 2016)

1358218 - CVE-2016-5440 mysql: unspecified vulnerability in subcomponent: Server: RBR (CPU July 2016)

1358223 - CVE-2016-5444 mysql: unspecified vulnerability in subcomponent: Server: Connection (CPU July 2016)


Related News