-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: rh-mysql56-mysql security update
Advisory ID:       RHSA-2016:1601-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2016:1601.html
Issue date:        2016-08-11
CVE Names:         CVE-2016-3459 CVE-2016-3477 CVE-2016-3486 
                   CVE-2016-3501 CVE-2016-3521 CVE-2016-3614 
                   CVE-2016-3615 CVE-2016-5439 CVE-2016-5440 
====================================================================
1. Summary:

An update for rh-mysql56-mysql is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

MySQL is a multi-user, multi-threaded SQL database server. It consists of
the MySQL server daemon, mysqld, and many client programs.

The following packages have been upgraded to a newer upstream version:
rh-mysql56-mysql (5.6.32).

Security Fix(es):

* This update fixes several vulnerabilities in the MySQL database server.
Information about these flaws can be found on the Oracle Critical Patch
Update Advisory page, listed in the References section. (CVE-2016-3459,
CVE-2016-3477, CVE-2016-3486, CVE-2016-3501, CVE-2016-3521, CVE-2016-3614,
CVE-2016-3615, CVE-2016-5439, CVE-2016-5440)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the MySQL server daemon (mysqld) will be
restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1358202 - CVE-2016-3459 mysql: unspecified vulnerability in subcomponent: Server: InnoDB (CPU July 2016)
1358205 - CVE-2016-3477 mysql: unspecified vulnerability in subcomponent: Server: Parser (CPU July 2016)
1358206 - CVE-2016-3486 mysql: unspecified vulnerability in subcomponent: Server: FTS (CPU July 2016)
1358207 - CVE-2016-3501 mysql: unspecified vulnerability in subcomponent: Server: Optimizer (CPU July 2016)
1358209 - CVE-2016-3521 mysql: unspecified vulnerability in subcomponent: Server: Types (CPU July 2016)
1358211 - CVE-2016-3614 mysql: unspecified vulnerability in subcomponent: Server: Security: Encryption (CPU July 2016)
1358212 - CVE-2016-3615 mysql: unspecified vulnerability in subcomponent: Server: DML (CPU July 2016)
1358216 - CVE-2016-5439 mysql: unspecified vulnerability in subcomponent: Server: Privileges (CPU July 2016)
1358218 - CVE-2016-5440 mysql: unspecified vulnerability in subcomponent: Server: RBR (CPU July 2016)

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
rh-mysql56-mysql-5.6.32-1.el6.src.rpm

x86_64:
rh-mysql56-mysql-5.6.32-1.el6.x86_64.rpm
rh-mysql56-mysql-bench-5.6.32-1.el6.x86_64.rpm
rh-mysql56-mysql-common-5.6.32-1.el6.x86_64.rpm
rh-mysql56-mysql-config-5.6.32-1.el6.x86_64.rpm
rh-mysql56-mysql-debuginfo-5.6.32-1.el6.x86_64.rpm
rh-mysql56-mysql-devel-5.6.32-1.el6.x86_64.rpm
rh-mysql56-mysql-errmsg-5.6.32-1.el6.x86_64.rpm
rh-mysql56-mysql-server-5.6.32-1.el6.x86_64.rpm
rh-mysql56-mysql-test-5.6.32-1.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6):

Source:
rh-mysql56-mysql-5.6.32-1.el6.src.rpm

x86_64:
rh-mysql56-mysql-5.6.32-1.el6.x86_64.rpm
rh-mysql56-mysql-bench-5.6.32-1.el6.x86_64.rpm
rh-mysql56-mysql-common-5.6.32-1.el6.x86_64.rpm
rh-mysql56-mysql-config-5.6.32-1.el6.x86_64.rpm
rh-mysql56-mysql-debuginfo-5.6.32-1.el6.x86_64.rpm
rh-mysql56-mysql-devel-5.6.32-1.el6.x86_64.rpm
rh-mysql56-mysql-errmsg-5.6.32-1.el6.x86_64.rpm
rh-mysql56-mysql-server-5.6.32-1.el6.x86_64.rpm
rh-mysql56-mysql-test-5.6.32-1.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
rh-mysql56-mysql-5.6.32-1.el6.src.rpm

x86_64:
rh-mysql56-mysql-5.6.32-1.el6.x86_64.rpm
rh-mysql56-mysql-bench-5.6.32-1.el6.x86_64.rpm
rh-mysql56-mysql-common-5.6.32-1.el6.x86_64.rpm
rh-mysql56-mysql-config-5.6.32-1.el6.x86_64.rpm
rh-mysql56-mysql-debuginfo-5.6.32-1.el6.x86_64.rpm
rh-mysql56-mysql-devel-5.6.32-1.el6.x86_64.rpm
rh-mysql56-mysql-errmsg-5.6.32-1.el6.x86_64.rpm
rh-mysql56-mysql-server-5.6.32-1.el6.x86_64.rpm
rh-mysql56-mysql-test-5.6.32-1.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
rh-mysql56-mysql-5.6.32-1.el6.src.rpm

x86_64:
rh-mysql56-mysql-5.6.32-1.el6.x86_64.rpm
rh-mysql56-mysql-bench-5.6.32-1.el6.x86_64.rpm
rh-mysql56-mysql-common-5.6.32-1.el6.x86_64.rpm
rh-mysql56-mysql-config-5.6.32-1.el6.x86_64.rpm
rh-mysql56-mysql-debuginfo-5.6.32-1.el6.x86_64.rpm
rh-mysql56-mysql-devel-5.6.32-1.el6.x86_64.rpm
rh-mysql56-mysql-errmsg-5.6.32-1.el6.x86_64.rpm
rh-mysql56-mysql-server-5.6.32-1.el6.x86_64.rpm
rh-mysql56-mysql-test-5.6.32-1.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-mysql56-mysql-5.6.32-1.el7.src.rpm

x86_64:
rh-mysql56-mysql-5.6.32-1.el7.x86_64.rpm
rh-mysql56-mysql-bench-5.6.32-1.el7.x86_64.rpm
rh-mysql56-mysql-common-5.6.32-1.el7.x86_64.rpm
rh-mysql56-mysql-config-5.6.32-1.el7.x86_64.rpm
rh-mysql56-mysql-debuginfo-5.6.32-1.el7.x86_64.rpm
rh-mysql56-mysql-devel-5.6.32-1.el7.x86_64.rpm
rh-mysql56-mysql-errmsg-5.6.32-1.el7.x86_64.rpm
rh-mysql56-mysql-server-5.6.32-1.el7.x86_64.rpm
rh-mysql56-mysql-test-5.6.32-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1):

Source:
rh-mysql56-mysql-5.6.32-1.el7.src.rpm

x86_64:
rh-mysql56-mysql-5.6.32-1.el7.x86_64.rpm
rh-mysql56-mysql-bench-5.6.32-1.el7.x86_64.rpm
rh-mysql56-mysql-common-5.6.32-1.el7.x86_64.rpm
rh-mysql56-mysql-config-5.6.32-1.el7.x86_64.rpm
rh-mysql56-mysql-debuginfo-5.6.32-1.el7.x86_64.rpm
rh-mysql56-mysql-devel-5.6.32-1.el7.x86_64.rpm
rh-mysql56-mysql-errmsg-5.6.32-1.el7.x86_64.rpm
rh-mysql56-mysql-server-5.6.32-1.el7.x86_64.rpm
rh-mysql56-mysql-test-5.6.32-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2):

Source:
rh-mysql56-mysql-5.6.32-1.el7.src.rpm

x86_64:
rh-mysql56-mysql-5.6.32-1.el7.x86_64.rpm
rh-mysql56-mysql-bench-5.6.32-1.el7.x86_64.rpm
rh-mysql56-mysql-common-5.6.32-1.el7.x86_64.rpm
rh-mysql56-mysql-config-5.6.32-1.el7.x86_64.rpm
rh-mysql56-mysql-debuginfo-5.6.32-1.el7.x86_64.rpm
rh-mysql56-mysql-devel-5.6.32-1.el7.x86_64.rpm
rh-mysql56-mysql-errmsg-5.6.32-1.el7.x86_64.rpm
rh-mysql56-mysql-server-5.6.32-1.el7.x86_64.rpm
rh-mysql56-mysql-test-5.6.32-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-mysql56-mysql-5.6.32-1.el7.src.rpm

x86_64:
rh-mysql56-mysql-5.6.32-1.el7.x86_64.rpm
rh-mysql56-mysql-bench-5.6.32-1.el7.x86_64.rpm
rh-mysql56-mysql-common-5.6.32-1.el7.x86_64.rpm
rh-mysql56-mysql-config-5.6.32-1.el7.x86_64.rpm
rh-mysql56-mysql-debuginfo-5.6.32-1.el7.x86_64.rpm
rh-mysql56-mysql-devel-5.6.32-1.el7.x86_64.rpm
rh-mysql56-mysql-errmsg-5.6.32-1.el7.x86_64.rpm
rh-mysql56-mysql-server-5.6.32-1.el7.x86_64.rpm
rh-mysql56-mysql-test-5.6.32-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-3459
https://access.redhat.com/security/cve/CVE-2016-3477
https://access.redhat.com/security/cve/CVE-2016-3486
https://access.redhat.com/security/cve/CVE-2016-3501
https://access.redhat.com/security/cve/CVE-2016-3521
https://access.redhat.com/security/cve/CVE-2016-3614
https://access.redhat.com/security/cve/CVE-2016-3615
https://access.redhat.com/security/cve/CVE-2016-5439
https://access.redhat.com/security/cve/CVE-2016-5440
https://access.redhat.com/security/updates/classification/#important
https://www.oracle.com/security-alerts/cpujul2016.html
https://dev.mysql.com/doc/relnotes/mysql/5.6/en/news-5-6-31.html
https://dev.mysql.com/doc/relnotes/mysql/5.6/en/news-5-6-32.html

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXrI4xXlSAg2UNWIIRAoUcAJ9/1CbuBAUulo4awyGSncXHJLkbYQCfaRQx
2TFWuluSLoYZbUOX6WXmd1Y=ZZhJ
-----END PGP SIGNATURE-----


-- 
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

RedHat: RHSA-2016-1601:01 Important: rh-mysql56-mysql security update

An update for rh-mysql56-mysql is now available for Red Hat Software Collections

Summary

MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.
The following packages have been upgraded to a newer upstream version: rh-mysql56-mysql (5.6.32).
Security Fix(es):
* This update fixes several vulnerabilities in the MySQL database server. Information about these flaws can be found on the Oracle Critical Patch Update Advisory page, listed in the References section. (CVE-2016-3459, CVE-2016-3477, CVE-2016-3486, CVE-2016-3501, CVE-2016-3521, CVE-2016-3614, CVE-2016-3615, CVE-2016-5439, CVE-2016-5440)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing this update, the MySQL server daemon (mysqld) will be restarted automatically.

References

https://access.redhat.com/security/cve/CVE-2016-3459 https://access.redhat.com/security/cve/CVE-2016-3477 https://access.redhat.com/security/cve/CVE-2016-3486 https://access.redhat.com/security/cve/CVE-2016-3501 https://access.redhat.com/security/cve/CVE-2016-3521 https://access.redhat.com/security/cve/CVE-2016-3614 https://access.redhat.com/security/cve/CVE-2016-3615 https://access.redhat.com/security/cve/CVE-2016-5439 https://access.redhat.com/security/cve/CVE-2016-5440 https://access.redhat.com/security/updates/classification/#important https://www.oracle.com/security-alerts/cpujul2016.html https://dev.mysql.com/doc/relnotes/mysql/5.6/en/news-5-6-31.html https://dev.mysql.com/doc/relnotes/mysql/5.6/en/news-5-6-32.html

Package List

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):
Source: rh-mysql56-mysql-5.6.32-1.el6.src.rpm
x86_64: rh-mysql56-mysql-5.6.32-1.el6.x86_64.rpm rh-mysql56-mysql-bench-5.6.32-1.el6.x86_64.rpm rh-mysql56-mysql-common-5.6.32-1.el6.x86_64.rpm rh-mysql56-mysql-config-5.6.32-1.el6.x86_64.rpm rh-mysql56-mysql-debuginfo-5.6.32-1.el6.x86_64.rpm rh-mysql56-mysql-devel-5.6.32-1.el6.x86_64.rpm rh-mysql56-mysql-errmsg-5.6.32-1.el6.x86_64.rpm rh-mysql56-mysql-server-5.6.32-1.el6.x86_64.rpm rh-mysql56-mysql-test-5.6.32-1.el6.x86_64.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6):
Source: rh-mysql56-mysql-5.6.32-1.el6.src.rpm
x86_64: rh-mysql56-mysql-5.6.32-1.el6.x86_64.rpm rh-mysql56-mysql-bench-5.6.32-1.el6.x86_64.rpm rh-mysql56-mysql-common-5.6.32-1.el6.x86_64.rpm rh-mysql56-mysql-config-5.6.32-1.el6.x86_64.rpm rh-mysql56-mysql-debuginfo-5.6.32-1.el6.x86_64.rpm rh-mysql56-mysql-devel-5.6.32-1.el6.x86_64.rpm rh-mysql56-mysql-errmsg-5.6.32-1.el6.x86_64.rpm rh-mysql56-mysql-server-5.6.32-1.el6.x86_64.rpm rh-mysql56-mysql-test-5.6.32-1.el6.x86_64.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7):
Source: rh-mysql56-mysql-5.6.32-1.el6.src.rpm
x86_64: rh-mysql56-mysql-5.6.32-1.el6.x86_64.rpm rh-mysql56-mysql-bench-5.6.32-1.el6.x86_64.rpm rh-mysql56-mysql-common-5.6.32-1.el6.x86_64.rpm rh-mysql56-mysql-config-5.6.32-1.el6.x86_64.rpm rh-mysql56-mysql-debuginfo-5.6.32-1.el6.x86_64.rpm rh-mysql56-mysql-devel-5.6.32-1.el6.x86_64.rpm rh-mysql56-mysql-errmsg-5.6.32-1.el6.x86_64.rpm rh-mysql56-mysql-server-5.6.32-1.el6.x86_64.rpm rh-mysql56-mysql-test-5.6.32-1.el6.x86_64.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):
Source: rh-mysql56-mysql-5.6.32-1.el6.src.rpm
x86_64: rh-mysql56-mysql-5.6.32-1.el6.x86_64.rpm rh-mysql56-mysql-bench-5.6.32-1.el6.x86_64.rpm rh-mysql56-mysql-common-5.6.32-1.el6.x86_64.rpm rh-mysql56-mysql-config-5.6.32-1.el6.x86_64.rpm rh-mysql56-mysql-debuginfo-5.6.32-1.el6.x86_64.rpm rh-mysql56-mysql-devel-5.6.32-1.el6.x86_64.rpm rh-mysql56-mysql-errmsg-5.6.32-1.el6.x86_64.rpm rh-mysql56-mysql-server-5.6.32-1.el6.x86_64.rpm rh-mysql56-mysql-test-5.6.32-1.el6.x86_64.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):
Source: rh-mysql56-mysql-5.6.32-1.el7.src.rpm
x86_64: rh-mysql56-mysql-5.6.32-1.el7.x86_64.rpm rh-mysql56-mysql-bench-5.6.32-1.el7.x86_64.rpm rh-mysql56-mysql-common-5.6.32-1.el7.x86_64.rpm rh-mysql56-mysql-config-5.6.32-1.el7.x86_64.rpm rh-mysql56-mysql-debuginfo-5.6.32-1.el7.x86_64.rpm rh-mysql56-mysql-devel-5.6.32-1.el7.x86_64.rpm rh-mysql56-mysql-errmsg-5.6.32-1.el7.x86_64.rpm rh-mysql56-mysql-server-5.6.32-1.el7.x86_64.rpm rh-mysql56-mysql-test-5.6.32-1.el7.x86_64.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1):
Source: rh-mysql56-mysql-5.6.32-1.el7.src.rpm
x86_64: rh-mysql56-mysql-5.6.32-1.el7.x86_64.rpm rh-mysql56-mysql-bench-5.6.32-1.el7.x86_64.rpm rh-mysql56-mysql-common-5.6.32-1.el7.x86_64.rpm rh-mysql56-mysql-config-5.6.32-1.el7.x86_64.rpm rh-mysql56-mysql-debuginfo-5.6.32-1.el7.x86_64.rpm rh-mysql56-mysql-devel-5.6.32-1.el7.x86_64.rpm rh-mysql56-mysql-errmsg-5.6.32-1.el7.x86_64.rpm rh-mysql56-mysql-server-5.6.32-1.el7.x86_64.rpm rh-mysql56-mysql-test-5.6.32-1.el7.x86_64.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2):
Source: rh-mysql56-mysql-5.6.32-1.el7.src.rpm
x86_64: rh-mysql56-mysql-5.6.32-1.el7.x86_64.rpm rh-mysql56-mysql-bench-5.6.32-1.el7.x86_64.rpm rh-mysql56-mysql-common-5.6.32-1.el7.x86_64.rpm rh-mysql56-mysql-config-5.6.32-1.el7.x86_64.rpm rh-mysql56-mysql-debuginfo-5.6.32-1.el7.x86_64.rpm rh-mysql56-mysql-devel-5.6.32-1.el7.x86_64.rpm rh-mysql56-mysql-errmsg-5.6.32-1.el7.x86_64.rpm rh-mysql56-mysql-server-5.6.32-1.el7.x86_64.rpm rh-mysql56-mysql-test-5.6.32-1.el7.x86_64.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):
Source: rh-mysql56-mysql-5.6.32-1.el7.src.rpm
x86_64: rh-mysql56-mysql-5.6.32-1.el7.x86_64.rpm rh-mysql56-mysql-bench-5.6.32-1.el7.x86_64.rpm rh-mysql56-mysql-common-5.6.32-1.el7.x86_64.rpm rh-mysql56-mysql-config-5.6.32-1.el7.x86_64.rpm rh-mysql56-mysql-debuginfo-5.6.32-1.el7.x86_64.rpm rh-mysql56-mysql-devel-5.6.32-1.el7.x86_64.rpm rh-mysql56-mysql-errmsg-5.6.32-1.el7.x86_64.rpm rh-mysql56-mysql-server-5.6.32-1.el7.x86_64.rpm rh-mysql56-mysql-test-5.6.32-1.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2016:1601-01
Product: Red Hat Software Collections
Advisory URL: https://access.redhat.com/errata/RHSA-2016:1601.html
Issued Date: : 2016-08-11
CVE Names: CVE-2016-3459 CVE-2016-3477 CVE-2016-3486 CVE-2016-3501 CVE-2016-3521 CVE-2016-3614 CVE-2016-3615 CVE-2016-5439 CVE-2016-5440

Topic

An update for rh-mysql56-mysql is now available for Red Hat SoftwareCollections.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - x86_64

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - x86_64

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6) - x86_64

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - x86_64

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1) - x86_64

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2) - x86_64

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - x86_64

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64


Bugs Fixed

1358202 - CVE-2016-3459 mysql: unspecified vulnerability in subcomponent: Server: InnoDB (CPU July 2016)

1358205 - CVE-2016-3477 mysql: unspecified vulnerability in subcomponent: Server: Parser (CPU July 2016)

1358206 - CVE-2016-3486 mysql: unspecified vulnerability in subcomponent: Server: FTS (CPU July 2016)

1358207 - CVE-2016-3501 mysql: unspecified vulnerability in subcomponent: Server: Optimizer (CPU July 2016)

1358209 - CVE-2016-3521 mysql: unspecified vulnerability in subcomponent: Server: Types (CPU July 2016)

1358211 - CVE-2016-3614 mysql: unspecified vulnerability in subcomponent: Server: Security: Encryption (CPU July 2016)

1358212 - CVE-2016-3615 mysql: unspecified vulnerability in subcomponent: Server: DML (CPU July 2016)

1358216 - CVE-2016-5439 mysql: unspecified vulnerability in subcomponent: Server: Privileges (CPU July 2016)

1358218 - CVE-2016-5440 mysql: unspecified vulnerability in subcomponent: Server: RBR (CPU July 2016)


Related News