RHSA-2016:0705
Vulnerability from csaf_redhat
Published
2016-05-02 12:36
Modified
2025-01-19 19:35
Summary
Red Hat Security Advisory: rh-mysql56-mysql security update
Notes
Topic
An update for rh-mysql56-mysql is now available for Red Hat Software Collections.
Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.
The following packages have been upgraded to a newer upstream version: rh-mysql56-mysql (5.6.30).
Security Fix(es):
* This update fixes several vulnerabilities in the MySQL database server. Information about these flaws can be found on the Oracle Critical Patch Update Advisory pages, listed in the References section. (CVE-2015-4792, CVE-2015-4800, CVE-2015-4802, CVE-2015-4815, CVE-2015-4826, CVE-2015-4830, CVE-2015-4836, CVE-2015-4858, CVE-2015-4861, CVE-2015-4862, CVE-2015-4870, CVE-2015-4890, CVE-2015-4910, CVE-2015-4913, CVE-2016-0503, CVE-2016-0504, CVE-2016-0505, CVE-2016-0546, CVE-2016-0595, CVE-2016-0596, CVE-2016-0597, CVE-2016-0598, CVE-2016-0600, CVE-2016-0605, CVE-2016-0606, CVE-2016-0607, CVE-2016-0608, CVE-2016-0609, CVE-2016-0610, CVE-2016-0611, CVE-2016-0639, CVE-2016-0640, CVE-2016-0641, CVE-2016-0642, CVE-2016-0643, CVE-2016-0644, CVE-2016-0646, CVE-2016-0647, CVE-2016-0648, CVE-2016-0649, CVE-2016-0650, CVE-2016-0655, CVE-2016-0661, CVE-2016-0665, CVE-2016-0666, CVE-2016-0668, CVE-2016-2047)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Critical", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for rh-mysql56-mysql is now available for Red Hat Software Collections.\n\nRed Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.\n\nThe following packages have been upgraded to a newer upstream version: rh-mysql56-mysql (5.6.30).\n\nSecurity Fix(es):\n\n* This update fixes several vulnerabilities in the MySQL database server. Information about these flaws can be found on the Oracle Critical Patch Update Advisory pages, listed in the References section. (CVE-2015-4792, CVE-2015-4800, CVE-2015-4802, CVE-2015-4815, CVE-2015-4826, CVE-2015-4830, CVE-2015-4836, CVE-2015-4858, CVE-2015-4861, CVE-2015-4862, CVE-2015-4870, CVE-2015-4890, CVE-2015-4910, CVE-2015-4913, CVE-2016-0503, CVE-2016-0504, CVE-2016-0505, CVE-2016-0546, CVE-2016-0595, CVE-2016-0596, CVE-2016-0597, CVE-2016-0598, CVE-2016-0600, CVE-2016-0605, CVE-2016-0606, CVE-2016-0607, CVE-2016-0608, CVE-2016-0609, CVE-2016-0610, CVE-2016-0611, CVE-2016-0639, CVE-2016-0640, CVE-2016-0641, CVE-2016-0642, CVE-2016-0643, CVE-2016-0644, CVE-2016-0646, CVE-2016-0647, CVE-2016-0648, CVE-2016-0649, CVE-2016-0650, CVE-2016-0655, CVE-2016-0661, CVE-2016-0665, CVE-2016-0666, CVE-2016-0668, CVE-2016-2047)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2016:0705", url: "https://access.redhat.com/errata/RHSA-2016:0705", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#critical", url: "https://access.redhat.com/security/updates/classification/#critical", }, { category: "external", summary: "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html#AppendixMSQL", url: "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html#AppendixMSQL", }, { category: "external", summary: "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html#AppendixMSQL", url: "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html#AppendixMSQL", }, { category: "external", summary: "http://www.oracle.com/technetwork/topics/security/cpuapr2016-2881694.html#AppendixMSQL", url: "http://www.oracle.com/technetwork/topics/security/cpuapr2016-2881694.html#AppendixMSQL", }, { category: "external", summary: "https://dev.mysql.com/doc/relnotes/mysql/5.6/en/news-5-6-27.html", url: "https://dev.mysql.com/doc/relnotes/mysql/5.6/en/news-5-6-27.html", }, { category: "external", summary: "https://dev.mysql.com/doc/relnotes/mysql/5.6/en/news-5-6-28.html", url: "https://dev.mysql.com/doc/relnotes/mysql/5.6/en/news-5-6-28.html", }, { category: "external", summary: "https://dev.mysql.com/doc/relnotes/mysql/5.6/en/news-5-6-29.html", url: "https://dev.mysql.com/doc/relnotes/mysql/5.6/en/news-5-6-29.html", }, { category: "external", summary: "https://dev.mysql.com/doc/relnotes/mysql/5.6/en/news-5-6-30.html", url: "https://dev.mysql.com/doc/relnotes/mysql/5.6/en/news-5-6-30.html", }, { category: "external", summary: "1274752", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1274752", }, { category: "external", summary: "1274754", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1274754", }, { category: "external", summary: "1274756", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1274756", }, { category: "external", summary: "1274759", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1274759", }, { category: "external", summary: "1274766", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1274766", }, { category: "external", summary: "1274767", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1274767", }, { category: "external", summary: "1274771", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1274771", }, { category: "external", summary: "1274773", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1274773", }, { category: "external", summary: "1274776", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1274776", }, { category: "external", summary: "1274778", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1274778", }, { category: "external", summary: "1274781", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1274781", }, { category: "external", summary: "1274785", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1274785", }, { category: "external", summary: "1274792", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1274792", }, { category: "external", summary: "1274794", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1274794", }, { category: "external", summary: "1301490", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1301490", }, { category: "external", summary: "1301491", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1301491", }, { category: "external", summary: "1301492", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1301492", }, { category: "external", summary: "1301493", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1301493", }, { category: "external", summary: "1301495", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1301495", }, { category: "external", summary: "1301496", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1301496", }, { category: "external", summary: "1301497", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1301497", }, { category: "external", summary: "1301498", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1301498", }, { category: "external", summary: "1301501", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1301501", }, { category: "external", summary: "1301503", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1301503", }, { category: "external", summary: "1301504", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1301504", }, { category: "external", summary: "1301505", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1301505", }, { category: "external", summary: "1301506", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1301506", }, { category: "external", summary: "1301507", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1301507", }, { category: "external", summary: "1301508", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1301508", }, { category: "external", summary: "1301509", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1301509", }, { category: "external", summary: "1301874", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1301874", }, { category: "external", summary: "1329238", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1329238", }, { category: "external", summary: "1329239", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1329239", }, { category: "external", summary: "1329241", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1329241", }, { category: "external", summary: "1329243", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1329243", }, { category: "external", summary: "1329245", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1329245", }, { category: "external", summary: "1329247", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1329247", }, { category: "external", summary: "1329248", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1329248", }, { category: "external", summary: "1329249", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1329249", }, { category: "external", summary: "1329251", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1329251", }, { category: "external", summary: "1329252", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1329252", }, { category: "external", summary: "1329253", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1329253", }, { category: "external", summary: "1329259", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1329259", }, { category: "external", summary: "1329266", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1329266", }, { category: "external", summary: "1329269", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1329269", }, { category: "external", summary: "1329270", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1329270", }, { category: "external", summary: "1329273", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1329273", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_0705.json", }, ], title: "Red Hat Security Advisory: rh-mysql56-mysql security update", tracking: { current_release_date: "2025-01-19T19:35:12+00:00", generator: { date: "2025-01-19T19:35:12+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.6", }, }, id: "RHSA-2016:0705", initial_release_date: "2016-05-02T12:36:15+00:00", revision_history: [ { date: "2016-05-02T12:36:15+00:00", number: "1", summary: "Initial version", }, { date: "2016-05-02T12:36:15+00:00", number: "2", summary: "Last updated version", }, { date: "2025-01-19T19:35:12+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)", product: { name: "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)", product_id: "7Server-RHSCL-2.1-7.1.Z", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_software_collections:2::el7", }, }, }, { category: "product_name", name: "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2)", product: { name: "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2)", product_id: "7Server-RHSCL-2.1-7.2.Z", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_software_collections:2::el7", }, }, }, { category: "product_name", name: "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)", product: { name: "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)", product_id: "6Server-RHSCL-2.1-6.6.Z", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_software_collections:2::el6", }, }, }, { category: "product_name", name: "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", product: { name: "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", product_id: "6Server-RHSCL-2.1-6.7.Z", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_software_collections:2::el6", }, }, }, { category: "product_name", name: "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", product: { name: "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-RHSCL-2.1", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_software_collections:2::el6", }, }, }, { category: "product_name", name: "Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", product: { name: "Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-RHSCL-2.1", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_software_collections:2::el6", }, }, }, { category: "product_name", name: "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", product: { name: "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-RHSCL-2.1", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_software_collections:2::el7", }, }, }, { category: "product_name", name: "Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", product: { name: "Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-RHSCL-2.1", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_software_collections:2::el7", }, }, }, ], category: "product_family", name: "Red Hat Software Collections", }, { branches: [ { category: "product_version", name: "rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", product: { name: "rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", product_id: "rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/rh-mysql56-mysql@5.6.30-1.el7?arch=x86_64", }, }, }, { category: "product_version", name: "rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", product: { name: "rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", product_id: "rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/rh-mysql56-mysql-devel@5.6.30-1.el7?arch=x86_64", }, }, }, { category: "product_version", name: "rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", product: { name: "rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", product_id: "rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/rh-mysql56-mysql-common@5.6.30-1.el7?arch=x86_64", }, }, }, { category: "product_version", name: "rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", product: { name: "rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", product_id: "rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/rh-mysql56-mysql-errmsg@5.6.30-1.el7?arch=x86_64", }, }, }, { category: "product_version", name: "rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", product: { name: "rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", product_id: "rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/rh-mysql56-mysql-test@5.6.30-1.el7?arch=x86_64", }, }, }, { category: "product_version", name: "rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", product: { name: "rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", product_id: "rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/rh-mysql56-mysql-config@5.6.30-1.el7?arch=x86_64", }, }, }, { category: "product_version", name: "rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", product: { name: "rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", product_id: "rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/rh-mysql56-mysql-bench@5.6.30-1.el7?arch=x86_64", }, }, }, { category: "product_version", name: "rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", product: { name: "rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", product_id: "rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/rh-mysql56-mysql-server@5.6.30-1.el7?arch=x86_64", }, }, }, { category: "product_version", name: "rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", product: { name: "rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", product_id: "rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/rh-mysql56-mysql-debuginfo@5.6.30-1.el7?arch=x86_64", }, }, }, { category: "product_version", name: "rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", product: { name: "rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", product_id: "rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/rh-mysql56-mysql-server@5.6.30-1.el6?arch=x86_64", }, }, }, { category: "product_version", name: "rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", product: { name: "rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", product_id: "rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/rh-mysql56-mysql-debuginfo@5.6.30-1.el6?arch=x86_64", }, }, }, { category: "product_version", name: "rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", product: { name: "rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", product_id: "rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/rh-mysql56-mysql-errmsg@5.6.30-1.el6?arch=x86_64", }, }, }, { category: "product_version", name: "rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", product: { name: "rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", product_id: "rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/rh-mysql56-mysql-common@5.6.30-1.el6?arch=x86_64", }, }, }, { category: "product_version", name: "rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", product: { name: "rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", product_id: "rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/rh-mysql56-mysql-config@5.6.30-1.el6?arch=x86_64", }, }, }, { category: "product_version", name: "rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", product: { name: "rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", product_id: "rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/rh-mysql56-mysql@5.6.30-1.el6?arch=x86_64", }, }, }, { category: "product_version", name: "rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", product: { name: "rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", product_id: "rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/rh-mysql56-mysql-bench@5.6.30-1.el6?arch=x86_64", }, }, }, { category: "product_version", name: "rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", product: { name: "rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", product_id: "rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/rh-mysql56-mysql-test@5.6.30-1.el6?arch=x86_64", }, }, }, { category: "product_version", name: "rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", product: { name: "rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", product_id: "rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/rh-mysql56-mysql-devel@5.6.30-1.el6?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "rh-mysql56-mysql-0:5.6.30-1.el7.src", product: { name: "rh-mysql56-mysql-0:5.6.30-1.el7.src", product_id: "rh-mysql56-mysql-0:5.6.30-1.el7.src", product_identification_helper: { purl: "pkg:rpm/redhat/rh-mysql56-mysql@5.6.30-1.el7?arch=src", }, }, }, { category: "product_version", name: "rh-mysql56-mysql-0:5.6.30-1.el6.src", product: { name: "rh-mysql56-mysql-0:5.6.30-1.el6.src", product_id: "rh-mysql56-mysql-0:5.6.30-1.el6.src", product_identification_helper: { purl: "pkg:rpm/redhat/rh-mysql56-mysql@5.6.30-1.el6?arch=src", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "rh-mysql56-mysql-0:5.6.30-1.el6.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)", product_id: "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", }, product_reference: "rh-mysql56-mysql-0:5.6.30-1.el6.src", relates_to_product_reference: "6Server-RHSCL-2.1-6.6.Z", }, { category: "default_component_of", full_product_name: { name: "rh-mysql56-mysql-0:5.6.30-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)", product_id: "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", }, product_reference: "rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", relates_to_product_reference: "6Server-RHSCL-2.1-6.6.Z", }, { category: "default_component_of", full_product_name: { name: "rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)", product_id: "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", }, product_reference: "rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", relates_to_product_reference: "6Server-RHSCL-2.1-6.6.Z", }, { category: "default_component_of", full_product_name: { name: "rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)", product_id: "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", }, product_reference: "rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", relates_to_product_reference: "6Server-RHSCL-2.1-6.6.Z", }, { category: "default_component_of", full_product_name: { name: "rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)", product_id: "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", }, product_reference: "rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", relates_to_product_reference: "6Server-RHSCL-2.1-6.6.Z", }, { category: "default_component_of", full_product_name: { name: "rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)", product_id: "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", }, product_reference: "rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", relates_to_product_reference: "6Server-RHSCL-2.1-6.6.Z", }, { category: "default_component_of", full_product_name: { name: "rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)", product_id: "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", }, product_reference: "rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", relates_to_product_reference: "6Server-RHSCL-2.1-6.6.Z", }, { category: "default_component_of", full_product_name: { name: "rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)", product_id: "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", }, product_reference: "rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", relates_to_product_reference: "6Server-RHSCL-2.1-6.6.Z", }, { category: "default_component_of", full_product_name: { name: "rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)", product_id: "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", }, product_reference: "rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", relates_to_product_reference: "6Server-RHSCL-2.1-6.6.Z", }, { category: "default_component_of", full_product_name: { name: "rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)", product_id: "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", }, product_reference: "rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", relates_to_product_reference: "6Server-RHSCL-2.1-6.6.Z", }, { category: "default_component_of", full_product_name: { name: "rh-mysql56-mysql-0:5.6.30-1.el6.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", product_id: "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", }, product_reference: "rh-mysql56-mysql-0:5.6.30-1.el6.src", relates_to_product_reference: "6Server-RHSCL-2.1-6.7.Z", }, { category: "default_component_of", full_product_name: { name: "rh-mysql56-mysql-0:5.6.30-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", product_id: "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", }, product_reference: "rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", relates_to_product_reference: "6Server-RHSCL-2.1-6.7.Z", }, { category: "default_component_of", full_product_name: { name: "rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", product_id: "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", }, product_reference: "rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", relates_to_product_reference: "6Server-RHSCL-2.1-6.7.Z", }, { category: "default_component_of", full_product_name: { name: "rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", product_id: "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", }, product_reference: "rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", relates_to_product_reference: "6Server-RHSCL-2.1-6.7.Z", }, { category: "default_component_of", full_product_name: { name: "rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", product_id: "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", }, product_reference: "rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", relates_to_product_reference: "6Server-RHSCL-2.1-6.7.Z", }, { category: "default_component_of", full_product_name: { name: "rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", product_id: "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", }, product_reference: "rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", relates_to_product_reference: "6Server-RHSCL-2.1-6.7.Z", }, { category: "default_component_of", full_product_name: { name: "rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", product_id: "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", }, product_reference: "rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", relates_to_product_reference: "6Server-RHSCL-2.1-6.7.Z", }, { category: "default_component_of", full_product_name: { name: "rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", product_id: "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", }, product_reference: "rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", relates_to_product_reference: "6Server-RHSCL-2.1-6.7.Z", }, { category: "default_component_of", full_product_name: { name: "rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", product_id: "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", }, product_reference: "rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", relates_to_product_reference: "6Server-RHSCL-2.1-6.7.Z", }, { category: "default_component_of", full_product_name: { name: "rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", product_id: "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", }, product_reference: "rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", relates_to_product_reference: "6Server-RHSCL-2.1-6.7.Z", }, { category: "default_component_of", full_product_name: { name: "rh-mysql56-mysql-0:5.6.30-1.el6.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", }, product_reference: "rh-mysql56-mysql-0:5.6.30-1.el6.src", relates_to_product_reference: "6Server-RHSCL-2.1", }, { category: "default_component_of", full_product_name: { name: "rh-mysql56-mysql-0:5.6.30-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", }, product_reference: "rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", relates_to_product_reference: "6Server-RHSCL-2.1", }, { category: "default_component_of", full_product_name: { name: "rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", }, product_reference: "rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", relates_to_product_reference: "6Server-RHSCL-2.1", }, { category: "default_component_of", full_product_name: { name: "rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", }, product_reference: "rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", relates_to_product_reference: "6Server-RHSCL-2.1", }, { category: "default_component_of", full_product_name: { name: "rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", }, product_reference: "rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", relates_to_product_reference: "6Server-RHSCL-2.1", }, { category: "default_component_of", full_product_name: { name: "rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", }, product_reference: "rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", relates_to_product_reference: "6Server-RHSCL-2.1", }, { category: "default_component_of", full_product_name: { name: "rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", }, product_reference: "rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", relates_to_product_reference: "6Server-RHSCL-2.1", }, { category: "default_component_of", full_product_name: { name: "rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", }, product_reference: "rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", relates_to_product_reference: "6Server-RHSCL-2.1", }, { category: "default_component_of", full_product_name: { name: "rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", }, product_reference: "rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", relates_to_product_reference: "6Server-RHSCL-2.1", }, { category: "default_component_of", full_product_name: { name: "rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", }, product_reference: "rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", relates_to_product_reference: "6Server-RHSCL-2.1", }, { category: "default_component_of", full_product_name: { name: "rh-mysql56-mysql-0:5.6.30-1.el6.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", }, product_reference: "rh-mysql56-mysql-0:5.6.30-1.el6.src", relates_to_product_reference: "6Workstation-RHSCL-2.1", }, { category: "default_component_of", full_product_name: { name: "rh-mysql56-mysql-0:5.6.30-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", }, product_reference: "rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", relates_to_product_reference: "6Workstation-RHSCL-2.1", }, { category: "default_component_of", full_product_name: { name: "rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", }, product_reference: "rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", relates_to_product_reference: "6Workstation-RHSCL-2.1", }, { category: "default_component_of", full_product_name: { name: "rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", }, product_reference: "rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", relates_to_product_reference: "6Workstation-RHSCL-2.1", }, { category: "default_component_of", full_product_name: { name: "rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", }, product_reference: "rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", relates_to_product_reference: "6Workstation-RHSCL-2.1", }, { category: "default_component_of", full_product_name: { name: "rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", }, product_reference: "rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", relates_to_product_reference: "6Workstation-RHSCL-2.1", }, { category: "default_component_of", full_product_name: { name: "rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", }, product_reference: "rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", relates_to_product_reference: "6Workstation-RHSCL-2.1", }, { category: "default_component_of", full_product_name: { name: "rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", }, product_reference: "rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", relates_to_product_reference: "6Workstation-RHSCL-2.1", }, { category: "default_component_of", full_product_name: { name: "rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", }, product_reference: "rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", relates_to_product_reference: "6Workstation-RHSCL-2.1", }, { category: "default_component_of", full_product_name: { name: "rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", }, product_reference: "rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", relates_to_product_reference: "6Workstation-RHSCL-2.1", }, { category: "default_component_of", full_product_name: { name: "rh-mysql56-mysql-0:5.6.30-1.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)", product_id: "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", }, product_reference: "rh-mysql56-mysql-0:5.6.30-1.el7.src", relates_to_product_reference: "7Server-RHSCL-2.1-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "rh-mysql56-mysql-0:5.6.30-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)", product_id: "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", }, product_reference: "rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", relates_to_product_reference: "7Server-RHSCL-2.1-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)", product_id: "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", }, product_reference: "rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", relates_to_product_reference: "7Server-RHSCL-2.1-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)", product_id: "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", }, product_reference: "rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", relates_to_product_reference: "7Server-RHSCL-2.1-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)", product_id: "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", }, product_reference: "rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", relates_to_product_reference: "7Server-RHSCL-2.1-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)", product_id: "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", }, product_reference: "rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", relates_to_product_reference: "7Server-RHSCL-2.1-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)", product_id: "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", }, product_reference: "rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", relates_to_product_reference: "7Server-RHSCL-2.1-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)", product_id: "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", }, product_reference: "rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", relates_to_product_reference: "7Server-RHSCL-2.1-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)", product_id: "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", }, product_reference: "rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", relates_to_product_reference: "7Server-RHSCL-2.1-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)", product_id: "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", }, product_reference: "rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", relates_to_product_reference: "7Server-RHSCL-2.1-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "rh-mysql56-mysql-0:5.6.30-1.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2)", product_id: "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", }, product_reference: "rh-mysql56-mysql-0:5.6.30-1.el7.src", relates_to_product_reference: "7Server-RHSCL-2.1-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "rh-mysql56-mysql-0:5.6.30-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2)", product_id: "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", }, product_reference: "rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", relates_to_product_reference: "7Server-RHSCL-2.1-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2)", product_id: "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", }, product_reference: "rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", relates_to_product_reference: "7Server-RHSCL-2.1-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2)", product_id: "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", }, product_reference: "rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", relates_to_product_reference: "7Server-RHSCL-2.1-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2)", product_id: "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", }, product_reference: "rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", relates_to_product_reference: "7Server-RHSCL-2.1-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2)", product_id: "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", }, product_reference: "rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", relates_to_product_reference: "7Server-RHSCL-2.1-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2)", product_id: "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", }, product_reference: "rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", relates_to_product_reference: "7Server-RHSCL-2.1-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2)", product_id: "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", }, product_reference: "rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", relates_to_product_reference: "7Server-RHSCL-2.1-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2)", product_id: "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", }, product_reference: "rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", relates_to_product_reference: "7Server-RHSCL-2.1-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2)", product_id: "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", }, product_reference: "rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", relates_to_product_reference: "7Server-RHSCL-2.1-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "rh-mysql56-mysql-0:5.6.30-1.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", }, product_reference: "rh-mysql56-mysql-0:5.6.30-1.el7.src", relates_to_product_reference: "7Server-RHSCL-2.1", }, { category: "default_component_of", full_product_name: { name: "rh-mysql56-mysql-0:5.6.30-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", }, product_reference: "rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", relates_to_product_reference: "7Server-RHSCL-2.1", }, { category: "default_component_of", full_product_name: { name: "rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", }, product_reference: "rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", relates_to_product_reference: "7Server-RHSCL-2.1", }, { category: "default_component_of", full_product_name: { name: "rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", }, product_reference: "rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", relates_to_product_reference: "7Server-RHSCL-2.1", }, { category: "default_component_of", full_product_name: { name: "rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", }, product_reference: "rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", relates_to_product_reference: "7Server-RHSCL-2.1", }, { category: "default_component_of", full_product_name: { name: "rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", }, product_reference: "rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", relates_to_product_reference: "7Server-RHSCL-2.1", }, { category: "default_component_of", full_product_name: { name: "rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", }, product_reference: "rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", relates_to_product_reference: "7Server-RHSCL-2.1", }, { category: "default_component_of", full_product_name: { name: "rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", }, product_reference: "rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", relates_to_product_reference: "7Server-RHSCL-2.1", }, { category: "default_component_of", full_product_name: { name: "rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", }, product_reference: "rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", relates_to_product_reference: "7Server-RHSCL-2.1", }, { category: "default_component_of", full_product_name: { name: "rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", }, product_reference: "rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", relates_to_product_reference: "7Server-RHSCL-2.1", }, { category: "default_component_of", full_product_name: { name: "rh-mysql56-mysql-0:5.6.30-1.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", }, product_reference: "rh-mysql56-mysql-0:5.6.30-1.el7.src", relates_to_product_reference: "7Workstation-RHSCL-2.1", }, { category: "default_component_of", full_product_name: { name: "rh-mysql56-mysql-0:5.6.30-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", }, product_reference: "rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", relates_to_product_reference: "7Workstation-RHSCL-2.1", }, { category: "default_component_of", full_product_name: { name: "rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", }, product_reference: "rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", relates_to_product_reference: "7Workstation-RHSCL-2.1", }, { category: "default_component_of", full_product_name: { name: "rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", }, product_reference: "rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", relates_to_product_reference: "7Workstation-RHSCL-2.1", }, { category: "default_component_of", full_product_name: { name: "rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", }, product_reference: "rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", relates_to_product_reference: "7Workstation-RHSCL-2.1", }, { category: "default_component_of", full_product_name: { name: "rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", }, product_reference: "rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", relates_to_product_reference: "7Workstation-RHSCL-2.1", }, { category: "default_component_of", full_product_name: { name: "rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", }, product_reference: "rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", relates_to_product_reference: "7Workstation-RHSCL-2.1", }, { category: "default_component_of", full_product_name: { name: "rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", }, product_reference: "rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", relates_to_product_reference: "7Workstation-RHSCL-2.1", }, { category: "default_component_of", full_product_name: { name: "rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", }, product_reference: "rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", relates_to_product_reference: "7Workstation-RHSCL-2.1", }, { category: "default_component_of", full_product_name: { name: "rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", }, product_reference: "rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", relates_to_product_reference: "7Workstation-RHSCL-2.1", }, ], }, vulnerabilities: [ { cve: "CVE-2015-4792", discovery_date: "2015-10-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1274752", }, ], notes: [ { category: "description", text: "Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and 5.6.26 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : Partition, a different vulnerability than CVE-2015-4802.", title: "Vulnerability description", }, { category: "summary", text: "mysql: unspecified vulnerability related to Server:Partition (CPU October 2015)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-4792", }, { category: "external", summary: "RHBZ#1274752", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1274752", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-4792", url: "https://www.cve.org/CVERecord?id=CVE-2015-4792", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-4792", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-4792", }, { category: "external", summary: "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html#AppendixMSQL", url: "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html#AppendixMSQL", }, ], release_date: "2015-10-21T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-05-02T12:36:15+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the MySQL server daemon (mysqld) will be restarted automatically.", product_ids: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:0705", }, ], scores: [ { cvss_v2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:S/C:N/I:N/A:P", version: "2.0", }, products: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "mysql: unspecified vulnerability related to Server:Partition (CPU October 2015)", }, { cve: "CVE-2015-4800", discovery_date: "2015-10-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1274754", }, ], notes: [ { category: "description", text: "Unspecified vulnerability in Oracle MySQL Server 5.6.26 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : Optimizer.", title: "Vulnerability description", }, { category: "summary", text: "mysql: unspecified vulnerability related to Server:Optimizer (CPU October 2015)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-4800", }, { category: "external", summary: "RHBZ#1274754", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1274754", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-4800", url: "https://www.cve.org/CVERecord?id=CVE-2015-4800", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-4800", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-4800", }, { category: "external", summary: "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html#AppendixMSQL", url: "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html#AppendixMSQL", }, ], release_date: "2015-10-21T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-05-02T12:36:15+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the MySQL server daemon (mysqld) will be restarted automatically.", product_ids: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:0705", }, ], scores: [ { cvss_v2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:S/C:N/I:N/A:P", version: "2.0", }, products: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "mysql: unspecified vulnerability related to Server:Optimizer (CPU October 2015)", }, { cve: "CVE-2015-4802", discovery_date: "2015-10-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1274756", }, ], notes: [ { category: "description", text: "Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and 5.6.26 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : Partition, a different vulnerability than CVE-2015-4792.", title: "Vulnerability description", }, { category: "summary", text: "mysql: unspecified vulnerability related to Server:Partition (CPU October 2015)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-4802", }, { category: "external", summary: "RHBZ#1274756", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1274756", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-4802", url: "https://www.cve.org/CVERecord?id=CVE-2015-4802", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-4802", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-4802", }, { category: "external", summary: "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html#AppendixMSQL", url: "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html#AppendixMSQL", }, ], release_date: "2015-10-21T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-05-02T12:36:15+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the MySQL server daemon (mysqld) will be restarted automatically.", product_ids: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:0705", }, ], scores: [ { cvss_v2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:S/C:N/I:N/A:P", version: "2.0", }, products: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "mysql: unspecified vulnerability related to Server:Partition (CPU October 2015)", }, { cve: "CVE-2015-4815", discovery_date: "2015-10-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1274759", }, ], notes: [ { category: "description", text: "Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and 5.6.26 and earlier allows remote authenticated users to affect availability via vectors related to Server : DDL.", title: "Vulnerability description", }, { category: "summary", text: "mysql: unspecified vulnerability related to Server:DDL (CPU October 2015)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-4815", }, { category: "external", summary: "RHBZ#1274759", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1274759", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-4815", url: "https://www.cve.org/CVERecord?id=CVE-2015-4815", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-4815", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-4815", }, { category: "external", summary: "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html#AppendixMSQL", url: "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html#AppendixMSQL", }, ], release_date: "2015-10-21T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-05-02T12:36:15+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the MySQL server daemon (mysqld) will be restarted automatically.", product_ids: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:0705", }, ], scores: [ { cvss_v2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:S/C:N/I:N/A:P", version: "2.0", }, products: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "mysql: unspecified vulnerability related to Server:DDL (CPU October 2015)", }, { cve: "CVE-2015-4826", discovery_date: "2015-10-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1274766", }, ], notes: [ { category: "description", text: "Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and 5.6.26 and earlier allows remote authenticated users to affect confidentiality via unknown vectors related to Server : Types.", title: "Vulnerability description", }, { category: "summary", text: "mysql: unspecified vulnerability related to Server:Types (CPU October 2015)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-4826", }, { category: "external", summary: "RHBZ#1274766", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1274766", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-4826", url: "https://www.cve.org/CVERecord?id=CVE-2015-4826", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-4826", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-4826", }, { category: "external", summary: "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html#AppendixMSQL", url: "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html#AppendixMSQL", }, ], release_date: "2015-10-21T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-05-02T12:36:15+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the MySQL server daemon (mysqld) will be restarted automatically.", product_ids: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:0705", }, ], scores: [ { cvss_v2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:S/C:N/I:N/A:P", version: "2.0", }, products: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "mysql: unspecified vulnerability related to Server:Types (CPU October 2015)", }, { cve: "CVE-2015-4830", discovery_date: "2015-10-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1274767", }, ], notes: [ { category: "description", text: "Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and 5.6.26 and earlier allows remote authenticated users to affect integrity via unknown vectors related to Server : Security : Privileges.", title: "Vulnerability description", }, { category: "summary", text: "mysql: unspecified vulnerability related to Server:Security:Privileges (CPU October 2015)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-4830", }, { category: "external", summary: "RHBZ#1274767", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1274767", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-4830", url: "https://www.cve.org/CVERecord?id=CVE-2015-4830", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-4830", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-4830", }, { category: "external", summary: "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html#AppendixMSQL", url: "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html#AppendixMSQL", }, ], release_date: "2015-10-21T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-05-02T12:36:15+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the MySQL server daemon (mysqld) will be restarted automatically.", product_ids: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:0705", }, ], scores: [ { cvss_v2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:S/C:N/I:N/A:P", version: "2.0", }, products: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "mysql: unspecified vulnerability related to Server:Security:Privileges (CPU October 2015)", }, { cve: "CVE-2015-4836", discovery_date: "2015-10-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1274771", }, ], notes: [ { category: "description", text: "Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier, and 5.6.26 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server : SP.", title: "Vulnerability description", }, { category: "summary", text: "mysql: unspecified vulnerability related to Server:SP (CPU October 2015)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-4836", }, { category: "external", summary: "RHBZ#1274771", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1274771", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-4836", url: "https://www.cve.org/CVERecord?id=CVE-2015-4836", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-4836", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-4836", }, { category: "external", summary: "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html#AppendixMSQL", url: "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html#AppendixMSQL", }, ], release_date: "2015-10-21T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-05-02T12:36:15+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the MySQL server daemon (mysqld) will be restarted automatically.", product_ids: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:0705", }, ], scores: [ { cvss_v2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:S/C:N/I:N/A:P", version: "2.0", }, products: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "mysql: unspecified vulnerability related to Server:SP (CPU October 2015)", }, { cve: "CVE-2015-4858", discovery_date: "2015-10-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1274773", }, ], notes: [ { category: "description", text: "Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier, and 5.6.26 and earlier, allows remote authenticated users to affect availability via vectors related to DML, a different vulnerability than CVE-2015-4913.", title: "Vulnerability description", }, { category: "summary", text: "mysql: unspecified vulnerability related to Server:DML (CPU October 2015)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-4858", }, { category: "external", summary: "RHBZ#1274773", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1274773", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-4858", url: "https://www.cve.org/CVERecord?id=CVE-2015-4858", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-4858", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-4858", }, { category: "external", summary: "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html#AppendixMSQL", url: "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html#AppendixMSQL", }, ], release_date: "2015-10-21T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-05-02T12:36:15+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the MySQL server daemon (mysqld) will be restarted automatically.", product_ids: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:0705", }, ], scores: [ { cvss_v2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:S/C:N/I:N/A:P", version: "2.0", }, products: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "mysql: unspecified vulnerability related to Server:DML (CPU October 2015)", }, { cve: "CVE-2015-4861", discovery_date: "2015-10-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1274776", }, ], notes: [ { category: "description", text: "Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier, and 5.6.26 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server : InnoDB.", title: "Vulnerability description", }, { category: "summary", text: "mysql: unspecified vulnerability related to Server:InnoDB (CPU October 2015)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-4861", }, { category: "external", summary: "RHBZ#1274776", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1274776", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-4861", url: "https://www.cve.org/CVERecord?id=CVE-2015-4861", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-4861", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-4861", }, { category: "external", summary: "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html#AppendixMSQL", url: "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html#AppendixMSQL", }, ], release_date: "2015-10-21T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-05-02T12:36:15+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the MySQL server daemon (mysqld) will be restarted automatically.", product_ids: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:0705", }, ], scores: [ { cvss_v2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:S/C:N/I:N/A:P", version: "2.0", }, products: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "mysql: unspecified vulnerability related to Server:InnoDB (CPU October 2015)", }, { cve: "CVE-2015-4862", discovery_date: "2015-10-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1274778", }, ], notes: [ { category: "description", text: "Unspecified vulnerability in Oracle MySQL Server 5.6.26 and earlier allows remote authenticated users to affect availability via vectors related to DML.", title: "Vulnerability description", }, { category: "summary", text: "mysql: unspecified vulnerability related to Server:DML (CPU October 2015)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-4862", }, { category: "external", summary: "RHBZ#1274778", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1274778", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-4862", url: "https://www.cve.org/CVERecord?id=CVE-2015-4862", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-4862", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-4862", }, { category: "external", summary: "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html#AppendixMSQL", url: "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html#AppendixMSQL", }, ], release_date: "2015-10-21T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-05-02T12:36:15+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the MySQL server daemon (mysqld) will be restarted automatically.", product_ids: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:0705", }, ], scores: [ { cvss_v2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:S/C:N/I:N/A:P", version: "2.0", }, products: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "mysql: unspecified vulnerability related to Server:DML (CPU October 2015)", }, { cve: "CVE-2015-4870", discovery_date: "2015-10-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1274781", }, ], notes: [ { category: "description", text: "Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier, and 5.6.26 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server : Parser.", title: "Vulnerability description", }, { category: "summary", text: "mysql: unspecified vulnerability related to Server:Parser (CPU October 2015)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-4870", }, { category: "external", summary: "RHBZ#1274781", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1274781", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-4870", url: "https://www.cve.org/CVERecord?id=CVE-2015-4870", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-4870", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-4870", }, { category: "external", summary: "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html#AppendixMSQL", url: "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html#AppendixMSQL", }, ], release_date: "2015-10-21T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-05-02T12:36:15+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the MySQL server daemon (mysqld) will be restarted automatically.", product_ids: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:0705", }, ], scores: [ { cvss_v2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:S/C:N/I:N/A:P", version: "2.0", }, products: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "mysql: unspecified vulnerability related to Server:Parser (CPU October 2015)", }, { cve: "CVE-2015-4890", discovery_date: "2015-10-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1274785", }, ], notes: [ { category: "description", text: "Unspecified vulnerability in Oracle MySQL Server 5.6.26 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : Replication.", title: "Vulnerability description", }, { category: "summary", text: "mysql: unspecified vulnerability related to Server:Replication (CPU October 2015)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-4890", }, { category: "external", summary: "RHBZ#1274785", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1274785", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-4890", url: "https://www.cve.org/CVERecord?id=CVE-2015-4890", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-4890", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-4890", }, { category: "external", summary: "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html#AppendixMSQL", url: "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html#AppendixMSQL", }, ], release_date: "2015-10-21T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-05-02T12:36:15+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the MySQL server daemon (mysqld) will be restarted automatically.", product_ids: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:0705", }, ], scores: [ { cvss_v2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:S/C:N/I:N/A:P", version: "2.0", }, products: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "mysql: unspecified vulnerability related to Server:Replication (CPU October 2015)", }, { cve: "CVE-2015-4910", discovery_date: "2015-10-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1274792", }, ], notes: [ { category: "description", text: "Unspecified vulnerability in Oracle MySQL Server 5.6.26 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : Memcached.", title: "Vulnerability description", }, { category: "summary", text: "mysql: unspecified vulnerability related to Server:Memcached (CPU October 2015)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-4910", }, { category: "external", summary: "RHBZ#1274792", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1274792", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-4910", url: "https://www.cve.org/CVERecord?id=CVE-2015-4910", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-4910", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-4910", }, { category: "external", summary: "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html#AppendixMSQL", url: "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html#AppendixMSQL", }, ], release_date: "2015-10-21T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-05-02T12:36:15+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the MySQL server daemon (mysqld) will be restarted automatically.", product_ids: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:0705", }, ], scores: [ { cvss_v2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:S/C:N/I:N/A:P", version: "2.0", }, products: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "mysql: unspecified vulnerability related to Server:Memcached (CPU October 2015)", }, { cve: "CVE-2015-4913", discovery_date: "2015-10-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1274794", }, ], notes: [ { category: "description", text: "Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and 5.6.26 and earlier allows remote authenticated users to affect availability via vectors related to Server : DML, a different vulnerability than CVE-2015-4858.", title: "Vulnerability description", }, { category: "summary", text: "mysql: unspecified vulnerability related to Server:DML (CPU October 2015)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-4913", }, { category: "external", summary: "RHBZ#1274794", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1274794", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-4913", url: "https://www.cve.org/CVERecord?id=CVE-2015-4913", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-4913", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-4913", }, { category: "external", summary: "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html#AppendixMSQL", url: "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html#AppendixMSQL", }, ], release_date: "2015-10-21T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-05-02T12:36:15+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the MySQL server daemon (mysqld) will be restarted automatically.", product_ids: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:0705", }, ], scores: [ { cvss_v2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:S/C:N/I:N/A:P", version: "2.0", }, products: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "mysql: unspecified vulnerability related to Server:DML (CPU October 2015)", }, { cve: "CVE-2016-0503", discovery_date: "2015-01-20T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1301490", }, ], notes: [ { category: "description", text: "Unspecified vulnerability in Oracle MySQL 5.6.27 and earlier and 5.7.9 allows remote authenticated users to affect availability via vectors related to DML, a different vulnerability than CVE-2016-0504.", title: "Vulnerability description", }, { category: "summary", text: "mysql: unspecified vulnerability in subcomponent: Server: DML (CPU January 2016)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-0503", }, { category: "external", summary: "RHBZ#1301490", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1301490", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-0503", url: "https://www.cve.org/CVERecord?id=CVE-2016-0503", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-0503", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-0503", }, { category: "external", summary: "http://www.oracle.com/technetwork/topics/security/cpujan2016verbose-2367956.html", url: "http://www.oracle.com/technetwork/topics/security/cpujan2016verbose-2367956.html", }, ], release_date: "2015-01-20T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-05-02T12:36:15+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the MySQL server daemon (mysqld) will be restarted automatically.", product_ids: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:0705", }, ], scores: [ { cvss_v2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:S/C:N/I:N/A:P", version: "2.0", }, products: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "mysql: unspecified vulnerability in subcomponent: Server: DML (CPU January 2016)", }, { cve: "CVE-2016-0504", discovery_date: "2015-01-20T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1301491", }, ], notes: [ { category: "description", text: "Unspecified vulnerability in Oracle MySQL 5.6.27 and earlier and 5.7.9 allows remote authenticated users to affect availability via vectors related to DML, a different vulnerability than CVE-2016-0503.", title: "Vulnerability description", }, { category: "summary", text: "mysql: unspecified vulnerability in subcomponent: Server: DML (CPU January 2016)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-0504", }, { category: "external", summary: "RHBZ#1301491", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1301491", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-0504", url: "https://www.cve.org/CVERecord?id=CVE-2016-0504", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-0504", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-0504", }, { category: "external", summary: "http://www.oracle.com/technetwork/topics/security/cpujan2016verbose-2367956.html", url: "http://www.oracle.com/technetwork/topics/security/cpujan2016verbose-2367956.html", }, ], release_date: "2015-01-20T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-05-02T12:36:15+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the MySQL server daemon (mysqld) will be restarted automatically.", product_ids: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:0705", }, ], scores: [ { cvss_v2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "SINGLE", availabilityImpact: "COMPLETE", baseScore: 6.8, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:S/C:N/I:N/A:C", version: "2.0", }, products: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "mysql: unspecified vulnerability in subcomponent: Server: DML (CPU January 2016)", }, { cve: "CVE-2016-0505", discovery_date: "2015-01-20T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1301492", }, ], notes: [ { category: "description", text: "Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 and MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10 allows remote authenticated users to affect availability via unknown vectors related to Options.", title: "Vulnerability description", }, { category: "summary", text: "mysql: unspecified vulnerability in subcomponent: Server: Options (CPU January 2016)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-0505", }, { category: "external", summary: "RHBZ#1301492", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1301492", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-0505", url: "https://www.cve.org/CVERecord?id=CVE-2016-0505", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-0505", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-0505", }, { category: "external", summary: "http://www.oracle.com/technetwork/topics/security/cpujan2016verbose-2367956.html", url: "http://www.oracle.com/technetwork/topics/security/cpujan2016verbose-2367956.html", }, ], release_date: "2015-01-20T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-05-02T12:36:15+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the MySQL server daemon (mysqld) will be restarted automatically.", product_ids: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:0705", }, ], scores: [ { cvss_v2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:S/C:N/I:N/A:P", version: "2.0", }, products: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "mysql: unspecified vulnerability in subcomponent: Server: Options (CPU January 2016)", }, { cve: "CVE-2016-0546", cwe: { id: "CWE-120", name: "Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')", }, discovery_date: "2015-01-20T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1301493", }, ], notes: [ { category: "description", text: "Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 and MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Client. NOTE: the previous information is from the January 2016 CPU. Oracle has not commented on third-party claims that these are multiple buffer overflows in the mysqlshow tool that allow remote database servers to have unspecified impact via a long table or database name.", title: "Vulnerability description", }, { category: "summary", text: "mysql: unspecified vulnerability in subcomponent: Client (CPU January 2016)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-0546", }, { category: "external", summary: "RHBZ#1301493", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1301493", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-0546", url: "https://www.cve.org/CVERecord?id=CVE-2016-0546", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-0546", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-0546", }, { category: "external", summary: "http://www.oracle.com/technetwork/topics/security/cpujan2016verbose-2367956.html", url: "http://www.oracle.com/technetwork/topics/security/cpujan2016verbose-2367956.html", }, ], release_date: "2015-01-20T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-05-02T12:36:15+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the MySQL server daemon (mysqld) will be restarted automatically.", product_ids: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:0705", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 5.1, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:H/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "mysql: unspecified vulnerability in subcomponent: Client (CPU January 2016)", }, { cve: "CVE-2016-0595", discovery_date: "2015-01-20T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1301495", }, ], notes: [ { category: "description", text: "Unspecified vulnerability in Oracle MySQL 5.6.27 and earlier allows remote authenticated users to affect availability via vectors related to DML.", title: "Vulnerability description", }, { category: "summary", text: "mysql: unspecified vulnerability in subcomponent: Server: DML (CPU January 2016)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-0595", }, { category: "external", summary: "RHBZ#1301495", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1301495", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-0595", url: "https://www.cve.org/CVERecord?id=CVE-2016-0595", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-0595", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-0595", }, { category: "external", summary: "http://www.oracle.com/technetwork/topics/security/cpujan2016verbose-2367956.html", url: "http://www.oracle.com/technetwork/topics/security/cpujan2016verbose-2367956.html", }, ], release_date: "2015-01-20T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-05-02T12:36:15+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the MySQL server daemon (mysqld) will be restarted automatically.", product_ids: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:0705", }, ], scores: [ { cvss_v2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:S/C:N/I:N/A:P", version: "2.0", }, products: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "mysql: unspecified vulnerability in subcomponent: Server: DML (CPU January 2016)", }, { cve: "CVE-2016-0596", discovery_date: "2015-01-20T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1301496", }, ], notes: [ { category: "description", text: "Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier and 5.6.27 and earlier and MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10 allows remote authenticated users to affect availability via vectors related to DML.", title: "Vulnerability description", }, { category: "summary", text: "mysql: unspecified vulnerability in subcomponent: Server: DML (CPU January 2016)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-0596", }, { category: "external", summary: "RHBZ#1301496", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1301496", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-0596", url: "https://www.cve.org/CVERecord?id=CVE-2016-0596", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-0596", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-0596", }, { category: "external", summary: "http://www.oracle.com/technetwork/topics/security/cpujan2016verbose-2367956.html", url: "http://www.oracle.com/technetwork/topics/security/cpujan2016verbose-2367956.html", }, ], release_date: "2015-01-20T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-05-02T12:36:15+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the MySQL server daemon (mysqld) will be restarted automatically.", product_ids: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:0705", }, ], scores: [ { cvss_v2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:S/C:N/I:N/A:P", version: "2.0", }, products: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "mysql: unspecified vulnerability in subcomponent: Server: DML (CPU January 2016)", }, { cve: "CVE-2016-0597", discovery_date: "2015-01-20T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1301497", }, ], notes: [ { category: "description", text: "Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 and MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10 allows remote authenticated users to affect availability via unknown vectors related to Optimizer.", title: "Vulnerability description", }, { category: "summary", text: "mysql: unspecified vulnerability in subcomponent: Server: Optimizer (CPU January 2016)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-0597", }, { category: "external", summary: "RHBZ#1301497", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1301497", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-0597", url: "https://www.cve.org/CVERecord?id=CVE-2016-0597", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-0597", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-0597", }, { category: "external", summary: "http://www.oracle.com/technetwork/topics/security/cpujan2016verbose-2367956.html", url: "http://www.oracle.com/technetwork/topics/security/cpujan2016verbose-2367956.html", }, ], release_date: "2015-01-20T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-05-02T12:36:15+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the MySQL server daemon (mysqld) will be restarted automatically.", product_ids: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:0705", }, ], scores: [ { cvss_v2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:S/C:N/I:N/A:P", version: "2.0", }, products: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "mysql: unspecified vulnerability in subcomponent: Server: Optimizer (CPU January 2016)", }, { cve: "CVE-2016-0598", discovery_date: "2015-01-20T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1301498", }, ], notes: [ { category: "description", text: "Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 and MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10 allows remote authenticated users to affect availability via vectors related to DML.", title: "Vulnerability description", }, { category: "summary", text: "mysql: unspecified vulnerability in subcomponent: Server: DML (CPU January 2016)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-0598", }, { category: "external", summary: "RHBZ#1301498", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1301498", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-0598", url: "https://www.cve.org/CVERecord?id=CVE-2016-0598", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-0598", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-0598", }, { category: "external", summary: "http://www.oracle.com/technetwork/topics/security/cpujan2016verbose-2367956.html", url: "http://www.oracle.com/technetwork/topics/security/cpujan2016verbose-2367956.html", }, ], release_date: "2015-01-20T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-05-02T12:36:15+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the MySQL server daemon (mysqld) will be restarted automatically.", product_ids: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:0705", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 3.5, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:S/C:N/I:N/A:P", version: "2.0", }, products: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "mysql: unspecified vulnerability in subcomponent: Server: DML (CPU January 2016)", }, { cve: "CVE-2016-0600", discovery_date: "2015-01-20T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1301501", }, ], notes: [ { category: "description", text: "Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 and MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10 allows remote authenticated users to affect availability via unknown vectors related to InnoDB.", title: "Vulnerability description", }, { category: "summary", text: "mysql: unspecified vulnerability in subcomponent: Server: InnoDB (CPU January 2016)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-0600", }, { category: "external", summary: "RHBZ#1301501", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1301501", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-0600", url: "https://www.cve.org/CVERecord?id=CVE-2016-0600", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-0600", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-0600", }, { category: "external", summary: "http://www.oracle.com/technetwork/topics/security/cpujan2016verbose-2367956.html", url: "http://www.oracle.com/technetwork/topics/security/cpujan2016verbose-2367956.html", }, ], release_date: "2015-01-20T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-05-02T12:36:15+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the MySQL server daemon (mysqld) will be restarted automatically.", product_ids: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:0705", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 3.5, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:S/C:N/I:N/A:P", version: "2.0", }, products: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "mysql: unspecified vulnerability in subcomponent: Server: InnoDB (CPU January 2016)", }, { cve: "CVE-2016-0605", discovery_date: "2015-01-20T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1301503", }, ], notes: [ { category: "description", text: "Unspecified vulnerability in Oracle MySQL 5.6.26 and earlier allows remote authenticated users to affect availability via unknown vectors.", title: "Vulnerability description", }, { category: "summary", text: "mysql: unspecified vulnerability in subcomponent: Server: General (CPU January 2016)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-0605", }, { category: "external", summary: "RHBZ#1301503", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1301503", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-0605", url: "https://www.cve.org/CVERecord?id=CVE-2016-0605", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-0605", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-0605", }, { category: "external", summary: "http://www.oracle.com/technetwork/topics/security/cpujan2016verbose-2367956.html", url: "http://www.oracle.com/technetwork/topics/security/cpujan2016verbose-2367956.html", }, ], release_date: "2015-01-20T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-05-02T12:36:15+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the MySQL server daemon (mysqld) will be restarted automatically.", product_ids: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:0705", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 2.1, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:H/Au:S/C:N/I:N/A:P", version: "2.0", }, products: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "mysql: unspecified vulnerability in subcomponent: Server: General (CPU January 2016)", }, { cve: "CVE-2016-0606", discovery_date: "2015-01-20T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1301504", }, ], notes: [ { category: "description", text: "Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 and MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10 allows remote authenticated users to affect integrity via unknown vectors related to encryption.", title: "Vulnerability description", }, { category: "summary", text: "mysql: unspecified vulnerability in subcomponent: Server: Security: Encryption (CPU January 2016)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-0606", }, { category: "external", summary: "RHBZ#1301504", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1301504", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-0606", url: "https://www.cve.org/CVERecord?id=CVE-2016-0606", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-0606", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-0606", }, { category: "external", summary: "http://www.oracle.com/technetwork/topics/security/cpujan2016verbose-2367956.html", url: "http://www.oracle.com/technetwork/topics/security/cpujan2016verbose-2367956.html", }, ], release_date: "2015-01-20T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-05-02T12:36:15+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the MySQL server daemon (mysqld) will be restarted automatically.", product_ids: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:0705", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "SINGLE", availabilityImpact: "NONE", baseScore: 3.5, confidentialityImpact: "NONE", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:S/C:N/I:P/A:N", version: "2.0", }, products: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "mysql: unspecified vulnerability in subcomponent: Server: Security: Encryption (CPU January 2016)", }, { cve: "CVE-2016-0607", discovery_date: "2015-01-20T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1301505", }, ], notes: [ { category: "description", text: "Unspecified vulnerability in Oracle MySQL 5.6.27 and earlier and 5.7.9 allows remote authenticated users to affect availability via unknown vectors related to replication.", title: "Vulnerability description", }, { category: "summary", text: "mysql: unspecified vulnerability in subcomponent: Server: Replication (CPU January 2016)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-0607", }, { category: "external", summary: "RHBZ#1301505", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1301505", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-0607", url: "https://www.cve.org/CVERecord?id=CVE-2016-0607", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-0607", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-0607", }, { category: "external", summary: "http://www.oracle.com/technetwork/topics/security/cpujan2016verbose-2367956.html", url: "http://www.oracle.com/technetwork/topics/security/cpujan2016verbose-2367956.html", }, ], release_date: "2015-01-20T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-05-02T12:36:15+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the MySQL server daemon (mysqld) will be restarted automatically.", product_ids: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:0705", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "MULTIPLE", availabilityImpact: "PARTIAL", baseScore: 2.8, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:M/C:N/I:N/A:P", version: "2.0", }, products: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "mysql: unspecified vulnerability in subcomponent: Server: Replication (CPU January 2016)", }, { cve: "CVE-2016-0608", discovery_date: "2015-01-20T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1301506", }, ], notes: [ { category: "description", text: "Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 and MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10 allows remote authenticated users to affect availability via vectors related to UDF.", title: "Vulnerability description", }, { category: "summary", text: "mysql: unspecified vulnerability in subcomponent: Server: UDF (CPU January 2016)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-0608", }, { category: "external", summary: "RHBZ#1301506", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1301506", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-0608", url: "https://www.cve.org/CVERecord?id=CVE-2016-0608", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-0608", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-0608", }, { category: "external", summary: "http://www.oracle.com/technetwork/topics/security/cpujan2016verbose-2367956.html", url: "http://www.oracle.com/technetwork/topics/security/cpujan2016verbose-2367956.html", }, ], release_date: "2015-01-20T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-05-02T12:36:15+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the MySQL server daemon (mysqld) will be restarted automatically.", product_ids: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:0705", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 3.5, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:S/C:N/I:N/A:P", version: "2.0", }, products: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "mysql: unspecified vulnerability in subcomponent: Server: UDF (CPU January 2016)", }, { cve: "CVE-2016-0609", discovery_date: "2015-01-20T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1301507", }, ], notes: [ { category: "description", text: "Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 and MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10 allows remote authenticated users to affect availability via unknown vectors related to privileges.", title: "Vulnerability description", }, { category: "summary", text: "mysql: unspecified vulnerability in subcomponent: Server: Security: Privileges (CPU January 2016)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-0609", }, { category: "external", summary: "RHBZ#1301507", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1301507", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-0609", url: "https://www.cve.org/CVERecord?id=CVE-2016-0609", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-0609", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-0609", }, { category: "external", summary: "http://www.oracle.com/technetwork/topics/security/cpujan2016verbose-2367956.html", url: "http://www.oracle.com/technetwork/topics/security/cpujan2016verbose-2367956.html", }, ], release_date: "2015-01-20T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-05-02T12:36:15+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the MySQL server daemon (mysqld) will be restarted automatically.", product_ids: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:0705", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "NETWORK", authentication: "MULTIPLE", availabilityImpact: "PARTIAL", baseScore: 1.7, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:H/Au:M/C:N/I:N/A:P", version: "2.0", }, products: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "mysql: unspecified vulnerability in subcomponent: Server: Security: Privileges (CPU January 2016)", }, { cve: "CVE-2016-0610", discovery_date: "2015-01-20T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1301508", }, ], notes: [ { category: "description", text: "Unspecified vulnerability in Oracle MySQL 5.6.27 and earlier and MariaDB before 10.0.22 and 10.1.x before 10.1.9 allows remote authenticated users to affect availability via unknown vectors related to InnoDB.", title: "Vulnerability description", }, { category: "summary", text: "mysql: unspecified vulnerability in subcomponent: Server: InnoDB (CPU January 2016)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-0610", }, { category: "external", summary: "RHBZ#1301508", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1301508", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-0610", url: "https://www.cve.org/CVERecord?id=CVE-2016-0610", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-0610", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-0610", }, { category: "external", summary: "http://www.oracle.com/technetwork/topics/security/cpujan2016verbose-2367956.html", url: "http://www.oracle.com/technetwork/topics/security/cpujan2016verbose-2367956.html", }, ], release_date: "2015-01-20T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-05-02T12:36:15+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the MySQL server daemon (mysqld) will be restarted automatically.", product_ids: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:0705", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 3.5, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:S/C:N/I:N/A:P", version: "2.0", }, products: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "mysql: unspecified vulnerability in subcomponent: Server: InnoDB (CPU January 2016)", }, { cve: "CVE-2016-0611", discovery_date: "2015-01-20T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1301509", }, ], notes: [ { category: "description", text: "Unspecified vulnerability in Oracle MySQL 5.6.27 and earlier and 5.7.9 allows remote authenticated users to affect availability via unknown vectors related to Optimizer.", title: "Vulnerability description", }, { category: "summary", text: "mysql: unspecified vulnerability in subcomponent: Server: Optimizer (CPU January 2016)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-0611", }, { category: "external", summary: "RHBZ#1301509", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1301509", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-0611", url: "https://www.cve.org/CVERecord?id=CVE-2016-0611", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-0611", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-0611", }, { category: "external", summary: "http://www.oracle.com/technetwork/topics/security/cpujan2016verbose-2367956.html", url: "http://www.oracle.com/technetwork/topics/security/cpujan2016verbose-2367956.html", }, ], release_date: "2015-01-20T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-05-02T12:36:15+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the MySQL server daemon (mysqld) will be restarted automatically.", product_ids: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:0705", }, ], scores: [ { cvss_v2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:S/C:N/I:N/A:P", version: "2.0", }, products: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "mysql: unspecified vulnerability in subcomponent: Server: Optimizer (CPU January 2016)", }, { cve: "CVE-2016-0639", cwe: { id: "CWE-190", name: "Integer Overflow or Wraparound", }, discovery_date: "2016-04-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1329238", }, ], notes: [ { category: "description", text: "Unspecified vulnerability in Oracle MySQL 5.6.29 and earlier and 5.7.11 and earlier allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Pluggable Authentication.", title: "Vulnerability description", }, { category: "summary", text: "mysql: unspecified vulnerability in subcomponent: Server: Pluggable Authentication (CPU April 2016)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-0639", }, { category: "external", summary: "RHBZ#1329238", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1329238", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-0639", url: "https://www.cve.org/CVERecord?id=CVE-2016-0639", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-0639", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-0639", }, { category: "external", summary: "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html#AppendixMSQL", url: "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html#AppendixMSQL", }, { category: "external", summary: "http://www.oracle.com/technetwork/topics/security/cpuapr2016-2881694.html#AppendixMSQL", url: "http://www.oracle.com/technetwork/topics/security/cpuapr2016-2881694.html#AppendixMSQL", }, ], release_date: "2016-04-21T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-05-02T12:36:15+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the MySQL server daemon (mysqld) will be restarted automatically.", product_ids: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:0705", }, ], scores: [ { cvss_v2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 7.5, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:L/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "mysql: unspecified vulnerability in subcomponent: Server: Pluggable Authentication (CPU April 2016)", }, { cve: "CVE-2016-0640", discovery_date: "2016-04-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1329239", }, ], notes: [ { category: "description", text: "Unspecified vulnerability in Oracle MySQL 5.5.47 and earlier, 5.6.28 and earlier, and 5.7.10 and earlier and MariaDB before 5.5.48, 10.0.x before 10.0.24, and 10.1.x before 10.1.12 allows local users to affect integrity and availability via vectors related to DML.", title: "Vulnerability description", }, { category: "summary", text: "mysql: unspecified vulnerability in subcomponent: Server: DML (CPU April 2016)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-0640", }, { category: "external", summary: "RHBZ#1329239", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1329239", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-0640", url: "https://www.cve.org/CVERecord?id=CVE-2016-0640", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-0640", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-0640", }, { category: "external", summary: "http://www.oracle.com/technetwork/topics/security/cpuapr2016verbose-2881709.html", url: "http://www.oracle.com/technetwork/topics/security/cpuapr2016verbose-2881709.html", }, ], release_date: "2016-04-21T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-05-02T12:36:15+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the MySQL server daemon (mysqld) will be restarted automatically.", product_ids: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:0705", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4.9, confidentialityImpact: "NONE", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:S/C:N/I:P/A:P", version: "2.0", }, products: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "mysql: unspecified vulnerability in subcomponent: Server: DML (CPU April 2016)", }, { cve: "CVE-2016-0641", discovery_date: "2016-04-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1329241", }, ], notes: [ { category: "description", text: "Unspecified vulnerability in Oracle MySQL 5.5.47 and earlier, 5.6.28 and earlier, and 5.7.10 and earlier and MariaDB before 5.5.48, 10.0.x before 10.0.24, and 10.1.x before 10.1.12 allows local users to affect confidentiality and availability via vectors related to MyISAM.", title: "Vulnerability description", }, { category: "summary", text: "mysql: unspecified vulnerability in subcomponent: Server: MyISAM (CPU April 2016)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-0641", }, { category: "external", summary: "RHBZ#1329241", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1329241", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-0641", url: "https://www.cve.org/CVERecord?id=CVE-2016-0641", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-0641", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-0641", }, { category: "external", summary: "http://www.oracle.com/technetwork/topics/security/cpuapr2016verbose-2881709.html", url: "http://www.oracle.com/technetwork/topics/security/cpuapr2016verbose-2881709.html", }, ], release_date: "2016-04-21T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-05-02T12:36:15+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the MySQL server daemon (mysqld) will be restarted automatically.", product_ids: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:0705", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4.9, confidentialityImpact: "PARTIAL", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:S/C:P/I:N/A:P", version: "2.0", }, products: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "mysql: unspecified vulnerability in subcomponent: Server: MyISAM (CPU April 2016)", }, { cve: "CVE-2016-0642", discovery_date: "2016-04-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1329243", }, ], notes: [ { category: "description", text: "Unspecified vulnerability in Oracle MySQL 5.5.48 and earlier, 5.6.29 and earlier, and 5.7.11 and earlier allows local users to affect integrity and availability via vectors related to Federated.", title: "Vulnerability description", }, { category: "summary", text: "mysql: unspecified vulnerability in subcomponent: Server: Federated (CPU April 2016)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-0642", }, { category: "external", summary: "RHBZ#1329243", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1329243", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-0642", url: "https://www.cve.org/CVERecord?id=CVE-2016-0642", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-0642", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-0642", }, { category: "external", summary: "http://www.oracle.com/technetwork/topics/security/cpuapr2016verbose-2881709.html", url: "http://www.oracle.com/technetwork/topics/security/cpuapr2016verbose-2881709.html", }, ], release_date: "2016-04-21T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-05-02T12:36:15+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the MySQL server daemon (mysqld) will be restarted automatically.", product_ids: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:0705", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "MULTIPLE", availabilityImpact: "PARTIAL", baseScore: 4.3, confidentialityImpact: "NONE", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:M/C:N/I:P/A:P", version: "2.0", }, products: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "mysql: unspecified vulnerability in subcomponent: Server: Federated (CPU April 2016)", }, { cve: "CVE-2016-0643", discovery_date: "2016-04-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1329245", }, ], notes: [ { category: "description", text: "Unspecified vulnerability in Oracle MySQL 5.5.48 and earlier, 5.6.29 and earlier, and 5.7.11 and earlier and MariaDB before 5.5.49, 10.0.x before 10.0.25, and 10.1.x before 10.1.14 allows local users to affect confidentiality via vectors related to DML.", title: "Vulnerability description", }, { category: "summary", text: "mysql: unspecified vulnerability in subcomponent: Server: DML (CPU April 2016)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-0643", }, { category: "external", summary: "RHBZ#1329245", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1329245", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-0643", url: "https://www.cve.org/CVERecord?id=CVE-2016-0643", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-0643", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-0643", }, { category: "external", summary: "http://www.oracle.com/technetwork/topics/security/cpuapr2016verbose-2881709.html", url: "http://www.oracle.com/technetwork/topics/security/cpuapr2016verbose-2881709.html", }, ], release_date: "2016-04-21T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-05-02T12:36:15+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the MySQL server daemon (mysqld) will be restarted automatically.", product_ids: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:0705", }, ], scores: [ { cvss_v2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:S/C:N/I:N/A:P", version: "2.0", }, products: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "mysql: unspecified vulnerability in subcomponent: Server: DML (CPU April 2016)", }, { cve: "CVE-2016-0644", discovery_date: "2016-04-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1329247", }, ], notes: [ { category: "description", text: "Unspecified vulnerability in Oracle MySQL 5.5.47 and earlier, 5.6.28 and earlier, and 5.7.10 and earlier and MariaDB before 5.5.48, 10.0.x before 10.0.24, and 10.1.x before 10.1.12 allows local users to affect availability via vectors related to DDL.", title: "Vulnerability description", }, { category: "summary", text: "mysql: unspecified vulnerability in subcomponent: Server: DDL (CPU April 2016)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-0644", }, { category: "external", summary: "RHBZ#1329247", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1329247", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-0644", url: "https://www.cve.org/CVERecord?id=CVE-2016-0644", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-0644", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-0644", }, { category: "external", summary: "http://www.oracle.com/technetwork/topics/security/cpuapr2016verbose-2881709.html", url: "http://www.oracle.com/technetwork/topics/security/cpuapr2016verbose-2881709.html", }, ], release_date: "2016-04-21T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-05-02T12:36:15+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the MySQL server daemon (mysqld) will be restarted automatically.", product_ids: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:0705", }, ], scores: [ { cvss_v2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:S/C:N/I:N/A:P", version: "2.0", }, products: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "mysql: unspecified vulnerability in subcomponent: Server: DDL (CPU April 2016)", }, { cve: "CVE-2016-0646", discovery_date: "2016-04-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1329248", }, ], notes: [ { category: "description", text: "Unspecified vulnerability in Oracle MySQL 5.5.47 and earlier, 5.6.28 and earlier, and 5.7.10 and earlier and MariaDB before 5.5.48, 10.0.x before 10.0.24, and 10.1.x before 10.1.12 allows local users to affect availability via vectors related to DML.", title: "Vulnerability description", }, { category: "summary", text: "mysql: unspecified vulnerability in subcomponent: Server: DML (CPU April 2016)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-0646", }, { category: "external", summary: "RHBZ#1329248", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1329248", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-0646", url: "https://www.cve.org/CVERecord?id=CVE-2016-0646", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-0646", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-0646", }, { category: "external", summary: "http://www.oracle.com/technetwork/topics/security/cpuapr2016verbose-2881709.html", url: "http://www.oracle.com/technetwork/topics/security/cpuapr2016verbose-2881709.html", }, ], release_date: "2016-04-21T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-05-02T12:36:15+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the MySQL server daemon (mysqld) will be restarted automatically.", product_ids: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:0705", }, ], scores: [ { cvss_v2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:S/C:N/I:N/A:P", version: "2.0", }, products: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "mysql: unspecified vulnerability in subcomponent: Server: DML (CPU April 2016)", }, { cve: "CVE-2016-0647", discovery_date: "2016-04-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1329249", }, ], notes: [ { category: "description", text: "Unspecified vulnerability in Oracle MySQL 5.5.48 and earlier, 5.6.29 and earlier, and 5.7.11 and earlier and MariaDB before 5.5.49, 10.0.x before 10.0.25, and 10.1.x before 10.1.14 allows local users to affect availability via vectors related to FTS.", title: "Vulnerability description", }, { category: "summary", text: "mysql: unspecified vulnerability in subcomponent: Server: FTS (CPU April 2016)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-0647", }, { category: "external", summary: "RHBZ#1329249", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1329249", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-0647", url: "https://www.cve.org/CVERecord?id=CVE-2016-0647", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-0647", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-0647", }, { category: "external", summary: "http://www.oracle.com/technetwork/topics/security/cpuapr2016verbose-2881709.html", url: "http://www.oracle.com/technetwork/topics/security/cpuapr2016verbose-2881709.html", }, ], release_date: "2016-04-21T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-05-02T12:36:15+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the MySQL server daemon (mysqld) will be restarted automatically.", product_ids: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:0705", }, ], scores: [ { cvss_v2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:S/C:N/I:N/A:P", version: "2.0", }, products: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "mysql: unspecified vulnerability in subcomponent: Server: FTS (CPU April 2016)", }, { cve: "CVE-2016-0648", discovery_date: "2016-04-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1329251", }, ], notes: [ { category: "description", text: "Unspecified vulnerability in Oracle MySQL 5.5.48 and earlier, 5.6.29 and earlier, and 5.7.11 and earlier and MariaDB before 5.5.49, 10.0.x before 10.0.25, and 10.1.x before 10.1.14 allows local users to affect availability via vectors related to PS.", title: "Vulnerability description", }, { category: "summary", text: "mysql: unspecified vulnerability in subcomponent: Server: PS (CPU April 2016)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-0648", }, { category: "external", summary: "RHBZ#1329251", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1329251", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-0648", url: "https://www.cve.org/CVERecord?id=CVE-2016-0648", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-0648", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-0648", }, { category: "external", summary: "http://www.oracle.com/technetwork/topics/security/cpuapr2016verbose-2881709.html", url: "http://www.oracle.com/technetwork/topics/security/cpuapr2016verbose-2881709.html", }, ], release_date: "2016-04-21T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-05-02T12:36:15+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the MySQL server daemon (mysqld) will be restarted automatically.", product_ids: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:0705", }, ], scores: [ { cvss_v2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:S/C:N/I:N/A:P", version: "2.0", }, products: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "mysql: unspecified vulnerability in subcomponent: Server: PS (CPU April 2016)", }, { cve: "CVE-2016-0649", discovery_date: "2016-04-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1329252", }, ], notes: [ { category: "description", text: "Unspecified vulnerability in Oracle MySQL 5.5.47 and earlier, 5.6.28 and earlier, and 5.7.10 and earlier and MariaDB before 5.5.48, 10.0.x before 10.0.24, and 10.1.x before 10.1.12 allows local users to affect availability via vectors related to PS.", title: "Vulnerability description", }, { category: "summary", text: "mysql: unspecified vulnerability in subcomponent: Server: PS (CPU April 2016)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-0649", }, { category: "external", summary: "RHBZ#1329252", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1329252", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-0649", url: "https://www.cve.org/CVERecord?id=CVE-2016-0649", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-0649", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-0649", }, { category: "external", summary: "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html#AppendixMSQL", url: "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html#AppendixMSQL", }, { category: "external", summary: "http://www.oracle.com/technetwork/topics/security/cpuapr2016-2881694.html#AppendixMSQL", url: "http://www.oracle.com/technetwork/topics/security/cpuapr2016-2881694.html#AppendixMSQL", }, ], release_date: "2016-04-21T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-05-02T12:36:15+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the MySQL server daemon (mysqld) will be restarted automatically.", product_ids: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:0705", }, ], scores: [ { cvss_v2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:S/C:N/I:N/A:P", version: "2.0", }, products: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "mysql: unspecified vulnerability in subcomponent: Server: PS (CPU April 2016)", }, { cve: "CVE-2016-0650", discovery_date: "2016-04-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1329253", }, ], notes: [ { category: "description", text: "Unspecified vulnerability in Oracle MySQL 5.5.47 and earlier, 5.6.28 and earlier, and 5.7.10 and earlier and MariaDB before 5.5.48, 10.0.x before 10.0.24, and 10.1.x before 10.1.12 allows local users to affect availability via vectors related to Replication.", title: "Vulnerability description", }, { category: "summary", text: "mysql: unspecified vulnerability in subcomponent: Server: Replication (CPU April 2016)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-0650", }, { category: "external", summary: "RHBZ#1329253", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1329253", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-0650", url: "https://www.cve.org/CVERecord?id=CVE-2016-0650", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-0650", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-0650", }, { category: "external", summary: "http://www.oracle.com/technetwork/topics/security/cpuapr2016verbose-2881709.html", url: "http://www.oracle.com/technetwork/topics/security/cpuapr2016verbose-2881709.html", }, ], release_date: "2016-04-21T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-05-02T12:36:15+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the MySQL server daemon (mysqld) will be restarted automatically.", product_ids: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:0705", }, ], scores: [ { cvss_v2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:S/C:N/I:N/A:P", version: "2.0", }, products: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "mysql: unspecified vulnerability in subcomponent: Server: Replication (CPU April 2016)", }, { cve: "CVE-2016-0655", discovery_date: "2016-04-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1329259", }, ], notes: [ { category: "description", text: "Unspecified vulnerability in Oracle MySQL 5.6.29 and earlier and 5.7.11 and earlier and MariaDB 10.0.x before 10.0.25 and 10.1.x before 10.1.14 allows local users to affect availability via vectors related to InnoDB.", title: "Vulnerability description", }, { category: "summary", text: "mysql: unspecified vulnerability in subcomponent: Server: InnoDB (CPU April 2016)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-0655", }, { category: "external", summary: "RHBZ#1329259", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1329259", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-0655", url: "https://www.cve.org/CVERecord?id=CVE-2016-0655", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-0655", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-0655", }, { category: "external", summary: "http://www.oracle.com/technetwork/topics/security/cpuapr2016verbose-2881709.html", url: "http://www.oracle.com/technetwork/topics/security/cpuapr2016verbose-2881709.html", }, ], release_date: "2016-04-21T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-05-02T12:36:15+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the MySQL server daemon (mysqld) will be restarted automatically.", product_ids: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:0705", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 3.5, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:S/C:N/I:N/A:P", version: "2.0", }, products: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "mysql: unspecified vulnerability in subcomponent: Server: InnoDB (CPU April 2016)", }, { cve: "CVE-2016-0661", discovery_date: "2016-04-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1329266", }, ], notes: [ { category: "description", text: "Unspecified vulnerability in Oracle MySQL 5.6.28 and earlier and 5.7.10 and earlier allows local users to affect availability via vectors related to Options.", title: "Vulnerability description", }, { category: "summary", text: "mysql: unspecified vulnerability in subcomponent: Server: Options (CPU April 2016)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-0661", }, { category: "external", summary: "RHBZ#1329266", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1329266", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-0661", url: "https://www.cve.org/CVERecord?id=CVE-2016-0661", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-0661", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-0661", }, { category: "external", summary: "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html#AppendixMSQL", url: "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html#AppendixMSQL", }, { category: "external", summary: "http://www.oracle.com/technetwork/topics/security/cpuapr2016-2881694.html#AppendixMSQL", url: "http://www.oracle.com/technetwork/topics/security/cpuapr2016-2881694.html#AppendixMSQL", }, ], release_date: "2016-04-21T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-05-02T12:36:15+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the MySQL server daemon (mysqld) will be restarted automatically.", product_ids: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:0705", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 3.5, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:S/C:N/I:N/A:P", version: "2.0", }, products: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "mysql: unspecified vulnerability in subcomponent: Server: Options (CPU April 2016)", }, { cve: "CVE-2016-0665", discovery_date: "2016-04-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1329269", }, ], notes: [ { category: "description", text: "Unspecified vulnerability in Oracle MySQL 5.6.28 and earlier and 5.7.10 and earlier allows local users to affect availability via vectors related to Security: Encryption.", title: "Vulnerability description", }, { category: "summary", text: "mysql: unspecified vulnerability in subcomponent: Server: Security: Encryption (CPU April 2016)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-0665", }, { category: "external", summary: "RHBZ#1329269", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1329269", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-0665", url: "https://www.cve.org/CVERecord?id=CVE-2016-0665", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-0665", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-0665", }, { category: "external", summary: "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html#AppendixMSQL", url: "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html#AppendixMSQL", }, { category: "external", summary: "http://www.oracle.com/technetwork/topics/security/cpuapr2016-2881694.html#AppendixMSQL", url: "http://www.oracle.com/technetwork/topics/security/cpuapr2016-2881694.html#AppendixMSQL", }, ], release_date: "2016-04-21T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-05-02T12:36:15+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the MySQL server daemon (mysqld) will be restarted automatically.", product_ids: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:0705", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 3.5, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:S/C:N/I:N/A:P", version: "2.0", }, products: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "mysql: unspecified vulnerability in subcomponent: Server: Security: Encryption (CPU April 2016)", }, { cve: "CVE-2016-0666", discovery_date: "2016-04-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1329270", }, ], notes: [ { category: "description", text: "Unspecified vulnerability in Oracle MySQL 5.5.48 and earlier, 5.6.29 and earlier, and 5.7.11 and earlier and MariaDB before 5.5.49, 10.0.x before 10.0.25, and 10.1.x before 10.1.14 allows local users to affect availability via vectors related to Security: Privileges.", title: "Vulnerability description", }, { category: "summary", text: "mysql: unspecified vulnerability in subcomponent: Server: Security: Privileges (CPU April 2016)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-0666", }, { category: "external", summary: "RHBZ#1329270", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1329270", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-0666", url: "https://www.cve.org/CVERecord?id=CVE-2016-0666", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-0666", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-0666", }, { category: "external", summary: "http://www.oracle.com/technetwork/topics/security/cpuapr2016verbose-2881709.html", url: "http://www.oracle.com/technetwork/topics/security/cpuapr2016verbose-2881709.html", }, ], release_date: "2016-04-21T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-05-02T12:36:15+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the MySQL server daemon (mysqld) will be restarted automatically.", product_ids: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:0705", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 3.5, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:S/C:N/I:N/A:P", version: "2.0", }, products: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "mysql: unspecified vulnerability in subcomponent: Server: Security: Privileges (CPU April 2016)", }, { cve: "CVE-2016-0668", discovery_date: "2016-04-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1329273", }, ], notes: [ { category: "description", text: "Unspecified vulnerability in Oracle MySQL 5.6.28 and earlier and 5.7.10 and earlier and MariaDB 10.0.x before 10.0.24 and 10.1.x before 10.1.12 allows local users to affect availability via vectors related to InnoDB.", title: "Vulnerability description", }, { category: "summary", text: "mysql: unspecified vulnerability in subcomponent: Server: InnoDB (CPU April 2016)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-0668", }, { category: "external", summary: "RHBZ#1329273", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1329273", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-0668", url: "https://www.cve.org/CVERecord?id=CVE-2016-0668", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-0668", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-0668", }, { category: "external", summary: "http://www.oracle.com/technetwork/topics/security/cpuapr2016verbose-2881709.html", url: "http://www.oracle.com/technetwork/topics/security/cpuapr2016verbose-2881709.html", }, ], release_date: "2016-04-21T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-05-02T12:36:15+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the MySQL server daemon (mysqld) will be restarted automatically.", product_ids: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:0705", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "NETWORK", authentication: "MULTIPLE", availabilityImpact: "PARTIAL", baseScore: 1.7, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:H/Au:M/C:N/I:N/A:P", version: "2.0", }, products: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "mysql: unspecified vulnerability in subcomponent: Server: InnoDB (CPU April 2016)", }, { cve: "CVE-2016-2047", cwe: { id: "CWE-295", name: "Improper Certificate Validation", }, discovery_date: "2016-01-23T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1301874", }, ], notes: [ { category: "description", text: "It was found that the MariaDB client library did not properly check host names against server identities noted in the X.509 certificates when establishing secure connections using TLS/SSL. A man-in-the-middle attacker could possibly use this flaw to impersonate a server to a client.", title: "Vulnerability description", }, { category: "summary", text: "mysql: ssl-validate-cert incorrect hostname check", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-2047", }, { category: "external", summary: "RHBZ#1301874", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1301874", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-2047", url: "https://www.cve.org/CVERecord?id=CVE-2016-2047", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-2047", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-2047", }, { category: "external", summary: "http://www.openwall.com/lists/oss-security/2016/01/26/3", url: "http://www.openwall.com/lists/oss-security/2016/01/26/3", }, ], release_date: "2015-11-30T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-05-02T12:36:15+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the MySQL server daemon (mysqld) will be restarted automatically.", product_ids: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:0705", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "SINGLE", availabilityImpact: "NONE", baseScore: 4.9, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:S/C:P/I:P/A:N", version: "2.0", }, products: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "mysql: ssl-validate-cert incorrect hostname check", }, { cve: "CVE-2016-3452", discovery_date: "2016-07-20T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1358201", }, ], notes: [ { category: "description", text: "Unspecified vulnerability in Oracle MySQL 5.5.48 and earlier, 5.6.29 and earlier, and 5.7.10 and earlier and MariaDB before 5.5.49, 10.0.x before 10.0.25, and 10.1.x before 10.1.14 allows remote attackers to affect confidentiality via vectors related to Server: Security: Encryption.", title: "Vulnerability description", }, { category: "summary", text: "mysql: unspecified vulnerability in subcomponent: Server: Security: Encryption (CPU July 2016)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-3452", }, { category: "external", summary: "RHBZ#1358201", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1358201", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-3452", url: "https://www.cve.org/CVERecord?id=CVE-2016-3452", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-3452", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-3452", }, { category: "external", summary: "http://www.oracle.com/technetwork/topics/security/cpujul2016-2881720.html", url: "http://www.oracle.com/technetwork/topics/security/cpujul2016-2881720.html", }, ], release_date: "2016-07-20T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-05-02T12:36:15+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the MySQL server daemon (mysqld) will be restarted automatically.", product_ids: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:0705", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "NONE", baseScore: 2.6, confidentialityImpact: "PARTIAL", integrityImpact: "NONE", vectorString: "AV:N/AC:H/Au:N/C:P/I:N/A:N", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 3.7, baseSeverity: "LOW", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.0", }, products: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "mysql: unspecified vulnerability in subcomponent: Server: Security: Encryption (CPU July 2016)", }, { cve: "CVE-2016-3471", discovery_date: "2016-07-20T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1358203", }, ], notes: [ { category: "description", text: "Unspecified vulnerability in Oracle MySQL 5.5.45 and earlier and 5.6.26 and earlier allows local users to affect confidentiality, integrity, and availability via vectors related to Server: Option.", title: "Vulnerability description", }, { category: "summary", text: "mysql: unspecified vulnerability in subcomponent: Server: Option (CPU July 2016)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-3471", }, { category: "external", summary: "RHBZ#1358203", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1358203", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-3471", url: "https://www.cve.org/CVERecord?id=CVE-2016-3471", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-3471", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-3471", }, { category: "external", summary: "http://www.oracle.com/technetwork/topics/security/cpujul2016-2881720.html", url: "http://www.oracle.com/technetwork/topics/security/cpujul2016-2881720.html", }, ], release_date: "2016-07-20T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-05-02T12:36:15+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the MySQL server daemon (mysqld) will be restarted automatically.", product_ids: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:0705", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "NETWORK", authentication: "MULTIPLE", availabilityImpact: "PARTIAL", baseScore: 4.3, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:H/Au:M/C:P/I:P/A:P", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "HIGH", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.0", }, products: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "mysql: unspecified vulnerability in subcomponent: Server: Option (CPU July 2016)", }, { cve: "CVE-2016-5444", discovery_date: "2016-07-20T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1358223", }, ], notes: [ { category: "description", text: "Unspecified vulnerability in Oracle MySQL 5.5.48 and earlier, 5.6.29 and earlier, and 5.7.11 and earlier and MariaDB before 5.5.49, 10.0.x before 10.0.25, and 10.1.x before 10.1.14 allows remote attackers to affect confidentiality via vectors related to Server: Connection.", title: "Vulnerability description", }, { category: "summary", text: "mysql: unspecified vulnerability in subcomponent: Server: Connection (CPU July 2016)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-5444", }, { category: "external", summary: "RHBZ#1358223", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1358223", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-5444", url: "https://www.cve.org/CVERecord?id=CVE-2016-5444", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-5444", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-5444", }, { category: "external", summary: "http://www.oracle.com/technetwork/topics/security/cpujul2016-2881720.html", url: "http://www.oracle.com/technetwork/topics/security/cpujul2016-2881720.html", }, ], release_date: "2016-07-20T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-05-02T12:36:15+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the MySQL server daemon (mysqld) will be restarted automatically.", product_ids: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:0705", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "NONE", baseScore: 2.6, confidentialityImpact: "PARTIAL", integrityImpact: "NONE", vectorString: "AV:N/AC:H/Au:N/C:P/I:N/A:N", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 3.7, baseSeverity: "LOW", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.0", }, products: [ "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.6.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1-6.7.Z:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.src", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el6.x86_64", "6Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el6.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.1.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1-7.2.Z:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Server-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Server-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.src", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-bench-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-common-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-config-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-debuginfo-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-devel-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-errmsg-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-server-0:5.6.30-1.el7.x86_64", "7Workstation-RHSCL-2.1:rh-mysql56-mysql-test-0:5.6.30-1.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "mysql: unspecified vulnerability in subcomponent: Server: Connection (CPU July 2016)", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.