2016-08-11

An update for rh-mysql56-mysql is now available for Red Hat SoftwareCollections.Red Hat Product Security has rated this update as having a security impact ofImportant.

A Common Vulnerability Scoring System (CVSS) base score, which givesa detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.
MySQL is a multi-user, multi-threaded SQL database server.
It consists of theMySQL server daemon, mysqld, and many client programs.The following packages have been upgraded to a newer upstream version:rh-mysql56-mysql (5.6.32).Security Fix(es):* This update fixes several vulnerabilities in the MySQL database server.Information about these flaws can be found on the Oracle Critical Patch UpdateAdvisory page, listed in the References section. (CVE-2016-3459, CVE-2016-3477,CVE-2016-3486, CVE-2016-3501, CVE-2016-3521, CVE-2016-3614, CVE-2016-3615,CVE-2016-5439, CVE-2016-5440)
For details on how to apply this update, which includes the changes described inthis advisory, refer to:https://access.redhat.com/articles/11258After installing this update, the MySQL server daemon (mysqld) will be restartedautomatically.Red Hat Software Collections 1 for RHEL 6

SRPMS:
rh-mysql56-mysql-5.6.32-1.el6.src.rpm
MD5: b441eb8a6ccd9578c9baa7ef43d95c76SHA-256: 95dbb3aacf8f34eebfdd63e5a5899ea27aa67c4ffcc9cc2d46eaaa8db0af3c9b

x86_64:
rh-mysql56-mysql-5.6.32-1.el6.x86_64.rpm
MD5: 7ebb8c9b64fd653e673dd9398d42cebaSHA-256: a4091679f766f76ab2d5fd03b5e2da5eb20bc7fadcbb0d8e8d4d007eb602d571
rh-mysql56-mysql-bench-5.6.32-1.el6.x86_64.rpm
MD5: c6139b9c7284afa4bd37db9f8332500dSHA-256: 89d98b8fa25dea6ff45a0e9d2ee239a94112a6289c2b39d435e4b023f9d32ebe
rh-mysql56-mysql-common-5.6.32-1.el6.x86_64.rpm
MD5: 42fe0738293c5062cc4e0943b1b341b9SHA-256: 3fbb8f0abfc4d572b191118e7ca5dd0ce9a1bf6bf8a2e15abecfcdca98834d3e
rh-mysql56-mysql-config-5.6.32-1.el6.x86_64.rpm
MD5: 7c919ebab12ff66ca8f5f938fe61c7faSHA-256: 85f81a2da67fd43022b40d5cd5fabae7380f57f7446af114668a3fd0432a60aa
rh-mysql56-mysql-debuginfo-5.6.32-1.el6.x86_64.rpm
MD5: f6814f3fc15c82d5b4a804e113f45d27SHA-256: f5ccbb616c16b706f2c6ba52b93b76f10d9a68f2934df7380002a1c63a9c630f
rh-mysql56-mysql-devel-5.6.32-1.el6.x86_64.rpm
MD5: 29022f5a7d509d0879ac5a8af58840a3SHA-256: b7d94da0a497042efab6e3bb25401555c6dc7df647031bedfd7e89b9e774f016
rh-mysql56-mysql-errmsg-5.6.32-1.el6.x86_64.rpm
MD5: 33c19f475d472889d2828acc53ce075cSHA-256: 3a8dc8db158a7fc5d0969ccf0f04b4cf7cf129ea2a211858e827d7044d94a45c
rh-mysql56-mysql-server-5.6.32-1.el6.x86_64.rpm
MD5: 0a94e0af4a87047ad5ec42c9fe587d09SHA-256: 9ab0a55364e51a8602da3ecb9e306ea0aec91338db375a0b1c3799e2c22f31b0
rh-mysql56-mysql-test-5.6.32-1.el6.x86_64.rpm
MD5: 877ab471b8487b7482fde4e17f614dd8SHA-256: f612c4298a16bddc3294429b6b95c252ed41969e2b06cea3fa85653ee8ecc3bf

Red Hat Software Collections 1 for RHEL 7

SRPMS:
rh-mysql56-mysql-5.6.32-1.el7.src.rpm
MD5: 69b565ff8755f081433a5662760f08d4SHA-256: c2b00d9385aa9a71367b6c43169a3a03661af490df209301fb53eb20c60d2f0a

x86_64:
rh-mysql56-mysql-5.6.32-1.el7.x86_64.rpm
MD5: a9004149ad3c48af61032074a42f0d51SHA-256: a3a446a6d2d6b074c37b81fb737a52c09678953965cafcdb06d35ff91e830599
rh-mysql56-mysql-bench-5.6.32-1.el7.x86_64.rpm
MD5: 1daf78fb44258582537a877dd1313707SHA-256: 9afea744cc8bb5130eb81e6fe5fd6c18a3476021e109a9545895f323cc7bc1dc
rh-mysql56-mysql-common-5.6.32-1.el7.x86_64.rpm
MD5: ac21a871dc51a2dfb9dffd3936ea777eSHA-256: f8770f26c55c912a6a0c00e2bcfdaf96ed212caf2bf67fab129699f1ab38e178
rh-mysql56-mysql-config-5.6.32-1.el7.x86_64.rpm
MD5: ef1cdfb45b58736e3e28025061278312SHA-256: 93f9f5a8bfc4bba9bad18ea1153b750363b225b7908026df7b81f08b416272d2
rh-mysql56-mysql-debuginfo-5.6.32-1.el7.x86_64.rpm
MD5: c6031d8453f24f730ffd55fc68d684dbSHA-256: 756ceb3b51aa9d88715212f12f92618ace01991ff4d1968bad675e0a7ae561c0
rh-mysql56-mysql-devel-5.6.32-1.el7.x86_64.rpm
MD5: 18b984e0234ec2d8d0e29606e41ebc9cSHA-256: c61b6568f4115a59d295723d35cbb9eb11675710a30aafd9c3ac75afd3a70227
rh-mysql56-mysql-errmsg-5.6.32-1.el7.x86_64.rpm
MD5: f09a040b831ece18bc4717e338cd8f2eSHA-256: 3203252623312ccab68ebd43a25e5bd35a76a2828c1e553e627a620320f63a35
rh-mysql56-mysql-server-5.6.32-1.el7.x86_64.rpm
MD5: 8f870265cc33792ecfd7116a08db321aSHA-256: 02f2b416dcbbdb2ba6b3ed692d06b55fdf355bad9092b7ffac4480914ff5eb6e
rh-mysql56-mysql-test-5.6.32-1.el7.x86_64.rpm
MD5: f29bf23d6319272d59b3f715f58a7462SHA-256: 697dbc11720fab61b78854f2f66036b183d947ac1081048eaf02a8a29b7c8a93

(The unlinked packages above are only available from the Red Hat Network)

1358202 - CVE-2016-3459 mysql: unspecified vulnerability in subcomponent: Server: InnoDB (CPU July 2016)1358205 - CVE-2016-3477 mysql: unspecified vulnerability in subcomponent: Server: Parser (CPU July 2016)1358206 - CVE-2016-3486 mysql: unspecified vulnerability in subcomponent: Server: FTS (CPU July 2016)1358207 - CVE-2016-3501 mysql: unspecified vulnerability in subcomponent: Server: Optimizer (CPU July 2016)1358209 - CVE-2016-3521 mysql: unspecified vulnerability in subcomponent: Server: Types (CPU July 2016)1358211 - CVE-2016-3614 mysql: unspecified vulnerability in subcomponent: Server: Security: Encryption (CPU July 2016)1358212 - CVE-2016-3615 mysql: unspecified vulnerability in subcomponent: Server: DML (CPU July 2016)1358216 - CVE-2016-5439 mysql: unspecified vulnerability in subcomponent: Server: Privileges (CPU July 2016)1358218 - CVE-2016-5440 mysql: unspecified vulnerability in subcomponent: Server: RBR (CPU July 2016)

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from:

Show more