rhsa-2017_3265
Vulnerability from csaf_redhat
Published
2017-11-27 18:42
Modified
2024-11-14 21:45
Summary
Red Hat Security Advisory: rh-mysql56-mysql security update
Notes
Topic
An update for rh-mysql56-mysql is now available for Red Hat Software Collections.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.
The following packages have been upgraded to a later upstream version: rh-mysql56-mysql (5.6.38). (BZ#1505112)
Security Fix(es):
* This update fixes several vulnerabilities in the MySQL database server. Information about these flaws can be found on the Oracle Critical Patch Update Advisory page listed in the References section. (CVE-2017-10155, CVE-2017-10227, CVE-2017-10268, CVE-2017-10276, CVE-2017-10279, CVE-2017-10283, CVE-2017-10286, CVE-2017-10294, CVE-2017-10314, CVE-2017-10378, CVE-2017-10379, CVE-2017-10384)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for rh-mysql56-mysql is now available for Red Hat Software Collections.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.\n\nThe following packages have been upgraded to a later upstream version: rh-mysql56-mysql (5.6.38). (BZ#1505112)\n\nSecurity Fix(es):\n\n* This update fixes several vulnerabilities in the MySQL database server. Information about these flaws can be found on the Oracle Critical Patch Update Advisory page listed in the References section. (CVE-2017-10155, CVE-2017-10227, CVE-2017-10268, CVE-2017-10276, CVE-2017-10279, CVE-2017-10283, CVE-2017-10286, CVE-2017-10294, CVE-2017-10314, CVE-2017-10378, CVE-2017-10379, CVE-2017-10384)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:3265", "url": "https://access.redhat.com/errata/RHSA-2017:3265" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html#AppendixMSQL", "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html#AppendixMSQL" }, { "category": "external", "summary": "https://dev.mysql.com/doc/relnotes/mysql/5.6/en/news-5-6-38.html", "url": "https://dev.mysql.com/doc/relnotes/mysql/5.6/en/news-5-6-38.html" }, { "category": "external", "summary": "1503649", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1503649" }, { "category": "external", "summary": "1503654", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1503654" }, { "category": "external", "summary": "1503656", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1503656" }, { "category": "external", "summary": "1503659", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1503659" }, { "category": "external", "summary": "1503663", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1503663" }, { "category": "external", "summary": "1503664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1503664" }, { "category": "external", "summary": "1503669", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1503669" }, { "category": "external", "summary": "1503671", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1503671" }, { "category": "external", "summary": "1503679", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1503679" }, { "category": "external", "summary": "1503684", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1503684" }, { "category": "external", "summary": "1503685", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1503685" }, { "category": "external", "summary": "1503686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1503686" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_3265.json" } ], "title": "Red Hat Security Advisory: rh-mysql56-mysql security update", "tracking": { "current_release_date": "2024-11-14T21:45:54+00:00", "generator": { "date": "2024-11-14T21:45:54+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2017:3265", "initial_release_date": "2017-11-27T18:42:33+00:00", "revision_history": [ { "date": "2017-11-27T18:42:33+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-11-27T18:42:33+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T21:45:54+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-3.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:3::el6" } } }, { "category": "product_name", "name": "Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-3.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:3::el6" } } }, { "category": "product_name", "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product": { "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-3.0-6.7.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:3::el6" } } }, { "category": "product_name", "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7" } } }, { "category": "product_name", "name": "Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7" } } }, { "category": "product_name", "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)", "product": { "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-RHSCL-3.0-7.3.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7" } } }, { "category": "product_name", "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)", "product": { "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-RHSCL-3.0-7.4.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7" } } } ], "category": "product_family", "name": "Red Hat Software Collections" }, { "branches": [ { "category": "product_version", "name": "rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "product": { "name": "rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "product_id": "rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-mysql56-mysql-bench@5.6.38-1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "product": { "name": "rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "product_id": "rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-mysql56-mysql-config@5.6.38-1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "product": { "name": "rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "product_id": "rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-mysql56-mysql@5.6.38-1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "product": { "name": "rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "product_id": "rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-mysql56-mysql-test@5.6.38-1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "product": { "name": "rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "product_id": "rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-mysql56-mysql-debuginfo@5.6.38-1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "product": { "name": "rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "product_id": "rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-mysql56-mysql-errmsg@5.6.38-1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "product": { "name": "rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "product_id": "rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-mysql56-mysql-common@5.6.38-1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "product": { "name": "rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "product_id": "rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-mysql56-mysql-server@5.6.38-1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "product": { "name": "rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "product_id": "rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-mysql56-mysql-devel@5.6.38-1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "product": { "name": "rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "product_id": "rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-mysql56-mysql-config@5.6.38-1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "product": { "name": "rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "product_id": "rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-mysql56-mysql-debuginfo@5.6.38-1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "product": { "name": "rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "product_id": "rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-mysql56-mysql@5.6.38-1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "product": { "name": "rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "product_id": "rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-mysql56-mysql-bench@5.6.38-1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "product": { "name": "rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "product_id": "rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-mysql56-mysql-test@5.6.38-1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "product": { "name": "rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "product_id": "rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-mysql56-mysql-common@5.6.38-1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "product": { "name": "rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "product_id": "rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-mysql56-mysql-errmsg@5.6.38-1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "product": { "name": "rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "product_id": "rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-mysql56-mysql-server@5.6.38-1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "product": { "name": "rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "product_id": "rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-mysql56-mysql-devel@5.6.38-1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "rh-mysql56-mysql-0:5.6.38-1.el6.src", "product": { "name": "rh-mysql56-mysql-0:5.6.38-1.el6.src", "product_id": "rh-mysql56-mysql-0:5.6.38-1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-mysql56-mysql@5.6.38-1.el6?arch=src" } } }, { "category": "product_version", "name": "rh-mysql56-mysql-0:5.6.38-1.el7.src", "product": { "name": "rh-mysql56-mysql-0:5.6.38-1.el7.src", "product_id": "rh-mysql56-mysql-0:5.6.38-1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-mysql56-mysql@5.6.38-1.el7?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rh-mysql56-mysql-0:5.6.38-1.el6.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-0:5.6.38-1.el6.src" }, "product_reference": "rh-mysql56-mysql-0:5.6.38-1.el6.src", "relates_to_product_reference": "6Server-RHSCL-3.0-6.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-mysql56-mysql-0:5.6.38-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64" }, "product_reference": "rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "relates_to_product_reference": "6Server-RHSCL-3.0-6.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64" }, "product_reference": "rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "relates_to_product_reference": "6Server-RHSCL-3.0-6.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64" }, "product_reference": "rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "relates_to_product_reference": "6Server-RHSCL-3.0-6.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64" }, "product_reference": "rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "relates_to_product_reference": "6Server-RHSCL-3.0-6.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64" }, "product_reference": "rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "relates_to_product_reference": "6Server-RHSCL-3.0-6.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64" }, "product_reference": "rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "relates_to_product_reference": "6Server-RHSCL-3.0-6.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64" }, "product_reference": "rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "relates_to_product_reference": "6Server-RHSCL-3.0-6.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64" }, "product_reference": "rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "relates_to_product_reference": "6Server-RHSCL-3.0-6.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64" }, "product_reference": "rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "relates_to_product_reference": "6Server-RHSCL-3.0-6.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-mysql56-mysql-0:5.6.38-1.el6.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.src" }, "product_reference": "rh-mysql56-mysql-0:5.6.38-1.el6.src", "relates_to_product_reference": "6Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-mysql56-mysql-0:5.6.38-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64" }, "product_reference": "rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "relates_to_product_reference": "6Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64" }, "product_reference": "rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "relates_to_product_reference": "6Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64" }, "product_reference": "rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "relates_to_product_reference": "6Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64" }, "product_reference": "rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "relates_to_product_reference": "6Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64" }, "product_reference": "rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "relates_to_product_reference": "6Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64" }, "product_reference": "rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "relates_to_product_reference": "6Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64" }, "product_reference": "rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "relates_to_product_reference": "6Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64" }, "product_reference": "rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "relates_to_product_reference": "6Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64" }, "product_reference": "rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "relates_to_product_reference": "6Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-mysql56-mysql-0:5.6.38-1.el6.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.src" }, "product_reference": "rh-mysql56-mysql-0:5.6.38-1.el6.src", "relates_to_product_reference": "6Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-mysql56-mysql-0:5.6.38-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64" }, "product_reference": "rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "relates_to_product_reference": "6Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64" }, "product_reference": "rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "relates_to_product_reference": "6Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64" }, "product_reference": "rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "relates_to_product_reference": "6Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64" }, "product_reference": "rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "relates_to_product_reference": "6Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64" }, "product_reference": "rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "relates_to_product_reference": "6Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64" }, "product_reference": "rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "relates_to_product_reference": "6Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64" }, "product_reference": "rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "relates_to_product_reference": "6Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64" }, "product_reference": "rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "relates_to_product_reference": "6Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64" }, "product_reference": "rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "relates_to_product_reference": "6Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-mysql56-mysql-0:5.6.38-1.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-0:5.6.38-1.el7.src" }, "product_reference": "rh-mysql56-mysql-0:5.6.38-1.el7.src", "relates_to_product_reference": "7Server-RHSCL-3.0-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-mysql56-mysql-0:5.6.38-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64" }, "product_reference": "rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-3.0-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64" }, "product_reference": "rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-3.0-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64" }, "product_reference": "rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-3.0-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64" }, "product_reference": "rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-3.0-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64" }, "product_reference": "rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-3.0-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64" }, "product_reference": "rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-3.0-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64" }, "product_reference": "rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-3.0-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64" }, "product_reference": "rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-3.0-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64" }, "product_reference": "rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-3.0-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-mysql56-mysql-0:5.6.38-1.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-0:5.6.38-1.el7.src" }, "product_reference": "rh-mysql56-mysql-0:5.6.38-1.el7.src", "relates_to_product_reference": "7Server-RHSCL-3.0-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-mysql56-mysql-0:5.6.38-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64" }, "product_reference": "rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-3.0-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64" }, "product_reference": "rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-3.0-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64" }, "product_reference": "rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-3.0-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64" }, "product_reference": "rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-3.0-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64" }, "product_reference": "rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-3.0-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64" }, "product_reference": "rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-3.0-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64" }, "product_reference": "rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-3.0-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64" }, "product_reference": "rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-3.0-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64" }, "product_reference": "rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-3.0-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-mysql56-mysql-0:5.6.38-1.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.src" }, "product_reference": "rh-mysql56-mysql-0:5.6.38-1.el7.src", "relates_to_product_reference": "7Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-mysql56-mysql-0:5.6.38-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64" }, "product_reference": "rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64" }, "product_reference": "rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64" }, "product_reference": "rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64" }, "product_reference": "rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64" }, "product_reference": "rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64" }, "product_reference": "rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64" }, "product_reference": "rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64" }, "product_reference": "rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64" }, "product_reference": "rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-mysql56-mysql-0:5.6.38-1.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.src" }, "product_reference": "rh-mysql56-mysql-0:5.6.38-1.el7.src", "relates_to_product_reference": "7Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-mysql56-mysql-0:5.6.38-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64" }, "product_reference": "rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "relates_to_product_reference": "7Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64" }, "product_reference": "rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "relates_to_product_reference": "7Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64" }, "product_reference": "rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "relates_to_product_reference": "7Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64" }, "product_reference": "rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "relates_to_product_reference": "7Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64" }, "product_reference": "rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "relates_to_product_reference": "7Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64" }, "product_reference": "rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "relates_to_product_reference": "7Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64" }, "product_reference": "rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "relates_to_product_reference": "7Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64" }, "product_reference": "rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "relates_to_product_reference": "7Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64" }, "product_reference": "rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "relates_to_product_reference": "7Workstation-RHSCL-3.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-10155", "discovery_date": "2017-10-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1503649" } ], "notes": [ { "category": "description", "text": "Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Pluggable Auth). Supported versions that are affected are 5.6.37 and earlier and 5.7.19 and earlier. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 7.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).", "title": "Vulnerability description" }, { "category": "summary", "text": "mysql: Server: Pluggable Auth unspecified vulnerability (CPU Oct 2017)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-10155" }, { "category": "external", "summary": "RHBZ#1503649", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1503649" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-10155", "url": "https://www.cve.org/CVERecord?id=CVE-2017-10155" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-10155", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-10155" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html#AppendixMSQL", "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html#AppendixMSQL" } ], "release_date": "2017-10-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-11-27T18:42:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the MySQL server daemon (mysqld) will be restarted automatically.", "product_ids": [ "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:3265" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mysql: Server: Pluggable Auth unspecified vulnerability (CPU Oct 2017)" }, { "cve": "CVE-2017-10227", "discovery_date": "2017-10-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1503654" } ], "notes": [ { "category": "description", "text": "Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 5.6.37 and earlier and 5.7.19 and earlier. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).", "title": "Vulnerability description" }, { "category": "summary", "text": "mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2017)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-10227" }, { "category": "external", "summary": "RHBZ#1503654", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1503654" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-10227", "url": "https://www.cve.org/CVERecord?id=CVE-2017-10227" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-10227", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-10227" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html#AppendixMSQL", "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html#AppendixMSQL" } ], "release_date": "2017-10-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-11-27T18:42:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the MySQL server daemon (mysqld) will be restarted automatically.", "product_ids": [ "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:3265" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2017)" }, { "cve": "CVE-2017-10268", "discovery_date": "2017-10-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1503656" } ], "notes": [ { "category": "description", "text": "Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Replication). Supported versions that are affected are 5.5.57 and earlier, 5.6.37 and earlier and 5.7.19 and earlier. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all MySQL Server accessible data. CVSS 3.0 Base Score 4.1 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "mysql: Server: Replication unspecified vulnerability (CPU Oct 2017)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-10268" }, { "category": "external", "summary": "RHBZ#1503656", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1503656" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-10268", "url": "https://www.cve.org/CVERecord?id=CVE-2017-10268" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-10268", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-10268" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html#AppendixMSQL", "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html#AppendixMSQL" } ], "release_date": "2017-10-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-11-27T18:42:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the MySQL server daemon (mysqld) will be restarted automatically.", "product_ids": [ "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:3265" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "mysql: Server: Replication unspecified vulnerability (CPU Oct 2017)" }, { "cve": "CVE-2017-10276", "discovery_date": "2017-10-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1503659" } ], "notes": [ { "category": "description", "text": "Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: FTS). Supported versions that are affected are 5.6.37 and earlier and 5.7.19 and earlier. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).", "title": "Vulnerability description" }, { "category": "summary", "text": "mysql: Server: FTS unspecified vulnerability (CPU Oct 2017)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-10276" }, { "category": "external", "summary": "RHBZ#1503659", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1503659" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-10276", "url": "https://www.cve.org/CVERecord?id=CVE-2017-10276" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-10276", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-10276" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html#AppendixMSQL", "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html#AppendixMSQL" } ], "release_date": "2017-10-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-11-27T18:42:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the MySQL server daemon (mysqld) will be restarted automatically.", "product_ids": [ "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:3265" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "mysql: Server: FTS unspecified vulnerability (CPU Oct 2017)" }, { "cve": "CVE-2017-10279", "discovery_date": "2017-10-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1503663" } ], "notes": [ { "category": "description", "text": "Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 5.6.36 and earlier and 5.7.18 and earlier. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).", "title": "Vulnerability description" }, { "category": "summary", "text": "mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2017)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-10279" }, { "category": "external", "summary": "RHBZ#1503663", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1503663" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-10279", "url": "https://www.cve.org/CVERecord?id=CVE-2017-10279" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-10279", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-10279" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html#AppendixMSQL", "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html#AppendixMSQL" } ], "release_date": "2017-10-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-11-27T18:42:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the MySQL server daemon (mysqld) will be restarted automatically.", "product_ids": [ "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:3265" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2017)" }, { "cve": "CVE-2017-10283", "discovery_date": "2017-10-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1503664" } ], "notes": [ { "category": "description", "text": "Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Performance Schema). Supported versions that are affected are 5.6.37 and earlier and 5.7.19 and earlier. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H).", "title": "Vulnerability description" }, { "category": "summary", "text": "mysql: Server: Performance Schema unspecified vulnerability (CPU Oct 2017)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-10283" }, { "category": "external", "summary": "RHBZ#1503664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1503664" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-10283", "url": "https://www.cve.org/CVERecord?id=CVE-2017-10283" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-10283", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-10283" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html#AppendixMSQL", "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html#AppendixMSQL" } ], "release_date": "2017-10-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-11-27T18:42:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the MySQL server daemon (mysqld) will be restarted automatically.", "product_ids": [ "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:3265" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "mysql: Server: Performance Schema unspecified vulnerability (CPU Oct 2017)" }, { "cve": "CVE-2017-10286", "discovery_date": "2017-10-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1503669" } ], "notes": [ { "category": "description", "text": "Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: InnoDB). Supported versions that are affected are 5.6.37 and earlier and 5.7.19 and earlier. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).", "title": "Vulnerability description" }, { "category": "summary", "text": "mysql: Server: InnoDB unspecified vulnerability (CPU Oct 2017)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-10286" }, { "category": "external", "summary": "RHBZ#1503669", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1503669" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-10286", "url": "https://www.cve.org/CVERecord?id=CVE-2017-10286" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-10286", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-10286" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html#AppendixMSQL", "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html#AppendixMSQL" } ], "release_date": "2017-10-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-11-27T18:42:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the MySQL server daemon (mysqld) will be restarted automatically.", "product_ids": [ "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:3265" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "mysql: Server: InnoDB unspecified vulnerability (CPU Oct 2017)" }, { "cve": "CVE-2017-10294", "discovery_date": "2017-10-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1503671" } ], "notes": [ { "category": "description", "text": "Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 5.6.37 and earlier and 5.7.19 and earlier. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).", "title": "Vulnerability description" }, { "category": "summary", "text": "mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2017)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-10294" }, { "category": "external", "summary": "RHBZ#1503671", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1503671" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-10294", "url": "https://www.cve.org/CVERecord?id=CVE-2017-10294" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-10294", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-10294" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html#AppendixMSQL", "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html#AppendixMSQL" } ], "release_date": "2017-10-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-11-27T18:42:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the MySQL server daemon (mysqld) will be restarted automatically.", "product_ids": [ "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:3265" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2017)" }, { "cve": "CVE-2017-10314", "discovery_date": "2017-10-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1503679" } ], "notes": [ { "category": "description", "text": "Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Memcached). Supported versions that are affected are 5.6.37 and earlier and 5.7.19 and earlier. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).", "title": "Vulnerability description" }, { "category": "summary", "text": "mysql: Server: Memcached unspecified vulnerability (CPU Oct 2017)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-10314" }, { "category": "external", "summary": "RHBZ#1503679", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1503679" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-10314", "url": "https://www.cve.org/CVERecord?id=CVE-2017-10314" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-10314", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-10314" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html#AppendixMSQL", "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html#AppendixMSQL" } ], "release_date": "2017-10-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-11-27T18:42:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the MySQL server daemon (mysqld) will be restarted automatically.", "product_ids": [ "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:3265" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "mysql: Server: Memcached unspecified vulnerability (CPU Oct 2017)" }, { "cve": "CVE-2017-10378", "discovery_date": "2017-10-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1503684" } ], "notes": [ { "category": "description", "text": "Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 5.5.57 and earlier, 5.6.37 and earlier and 5.7.11 and earlier. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).", "title": "Vulnerability description" }, { "category": "summary", "text": "mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2017)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-10378" }, { "category": "external", "summary": "RHBZ#1503684", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1503684" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-10378", "url": "https://www.cve.org/CVERecord?id=CVE-2017-10378" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-10378", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-10378" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html#AppendixMSQL", "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html#AppendixMSQL" } ], "release_date": "2017-10-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-11-27T18:42:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the MySQL server daemon (mysqld) will be restarted automatically.", "product_ids": [ "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:3265" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2017)" }, { "cve": "CVE-2017-10379", "discovery_date": "2017-10-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1503685" } ], "notes": [ { "category": "description", "text": "Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Client programs). Supported versions that are affected are 5.5.57 and earlier, 5.6.37 and earlier and 5.7.19 and earlier. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all MySQL Server accessible data. CVSS 3.0 Base Score 6.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "mysql: Client programs unspecified vulnerability (CPU Oct 2017)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-10379" }, { "category": "external", "summary": "RHBZ#1503685", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1503685" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-10379", "url": "https://www.cve.org/CVERecord?id=CVE-2017-10379" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-10379", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-10379" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html#AppendixMSQL", "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html#AppendixMSQL" } ], "release_date": "2017-10-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-11-27T18:42:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the MySQL server daemon (mysqld) will be restarted automatically.", "product_ids": [ "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:3265" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "mysql: Client programs unspecified vulnerability (CPU Oct 2017)" }, { "cve": "CVE-2017-10384", "discovery_date": "2017-10-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1503686" } ], "notes": [ { "category": "description", "text": "Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DDL). Supported versions that are affected are 5.5.57 and earlier 5.6.37 and earlier 5.7.19 and earlier. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).", "title": "Vulnerability description" }, { "category": "summary", "text": "mysql: Server: DDL unspecified vulnerability (CPU Oct 2017)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-10384" }, { "category": "external", "summary": "RHBZ#1503686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1503686" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-10384", "url": "https://www.cve.org/CVERecord?id=CVE-2017-10384" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-10384", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-10384" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html#AppendixMSQL", "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html#AppendixMSQL" } ], "release_date": "2017-10-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-11-27T18:42:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the MySQL server daemon (mysqld) will be restarted automatically.", "product_ids": [ "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:3265" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0-6.7.Z:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Server-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.src", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el6.x86_64", "6Workstation-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el6.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.3.Z:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0-7.4.Z:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Server-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Server-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.src", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-bench-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-common-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-config-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-debuginfo-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-devel-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-errmsg-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-server-0:5.6.38-1.el7.x86_64", "7Workstation-RHSCL-3.0:rh-mysql56-mysql-test-0:5.6.38-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "mysql: Server: DDL unspecified vulnerability (CPU Oct 2017)" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.