Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2016:0705 - Security Advisory
Issued:
2016-05-02
Updated:
2016-05-02

RHSA-2016:0705 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Critical: rh-mysql56-mysql security update

Type/Severity

Security Advisory: Critical

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for rh-mysql56-mysql is now available for Red Hat Software Collections.

Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

The following packages have been upgraded to a newer upstream version: rh-mysql56-mysql (5.6.30).

Security Fix(es):

  • This update fixes several vulnerabilities in the MySQL database server. Information about these flaws can be found on the Oracle Critical Patch Update Advisory pages, listed in the References section. (CVE-2015-4792, CVE-2015-4800, CVE-2015-4802, CVE-2015-4815, CVE-2015-4826, CVE-2015-4830, CVE-2015-4836, CVE-2015-4858, CVE-2015-4861, CVE-2015-4862, CVE-2015-4870, CVE-2015-4890, CVE-2015-4910, CVE-2015-4913, CVE-2016-0503, CVE-2016-0504, CVE-2016-0505, CVE-2016-0546, CVE-2016-0595, CVE-2016-0596, CVE-2016-0597, CVE-2016-0598, CVE-2016-0600, CVE-2016-0605, CVE-2016-0606, CVE-2016-0607, CVE-2016-0608, CVE-2016-0609, CVE-2016-0610, CVE-2016-0611, CVE-2016-0639, CVE-2016-0640, CVE-2016-0641, CVE-2016-0642, CVE-2016-0643, CVE-2016-0644, CVE-2016-0646, CVE-2016-0647, CVE-2016-0648, CVE-2016-0649, CVE-2016-0650, CVE-2016-0655, CVE-2016-0661, CVE-2016-0665, CVE-2016-0666, CVE-2016-0668, CVE-2016-2047)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the MySQL server daemon (mysqld) will be restarted automatically.

Affected Products

  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.7 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.6 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.5 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.4 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.3 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.2 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.1 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 6.7 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 6.6 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 6 x86_64
  • Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7 x86_64
  • Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 6 x86_64
  • Red Hat Software Collections (for RHEL Server) from RHUI 1 for RHEL 7 x86_64
  • Red Hat Software Collections (for RHEL Server) from RHUI 1 for RHEL 6 x86_64

Fixes

  • BZ - 1274752 - CVE-2015-4792 mysql: unspecified vulnerability related to Server:Partition (CPU October 2015)
  • BZ - 1274754 - CVE-2015-4800 mysql: unspecified vulnerability related to Server:Optimizer (CPU October 2015)
  • BZ - 1274756 - CVE-2015-4802 mysql: unspecified vulnerability related to Server:Partition (CPU October 2015)
  • BZ - 1274759 - CVE-2015-4815 mysql: unspecified vulnerability related to Server:DDL (CPU October 2015)
  • BZ - 1274766 - CVE-2015-4826 mysql: unspecified vulnerability related to Server:Types (CPU October 2015)
  • BZ - 1274767 - CVE-2015-4830 mysql: unspecified vulnerability related to Server:Security:Privileges (CPU October 2015)
  • BZ - 1274771 - CVE-2015-4836 mysql: unspecified vulnerability related to Server:SP (CPU October 2015)
  • BZ - 1274773 - CVE-2015-4858 mysql: unspecified vulnerability related to Server:DML (CPU October 2015)
  • BZ - 1274776 - CVE-2015-4861 mysql: unspecified vulnerability related to Server:InnoDB (CPU October 2015)
  • BZ - 1274778 - CVE-2015-4862 mysql: unspecified vulnerability related to Server:DML (CPU October 2015)
  • BZ - 1274781 - CVE-2015-4870 mysql: unspecified vulnerability related to Server:Parser (CPU October 2015)
  • BZ - 1274785 - CVE-2015-4890 mysql: unspecified vulnerability related to Server:Replication (CPU October 2015)
  • BZ - 1274792 - CVE-2015-4910 mysql: unspecified vulnerability related to Server:Memcached (CPU October 2015)
  • BZ - 1274794 - CVE-2015-4913 mysql: unspecified vulnerability related to Server:DML (CPU October 2015)
  • BZ - 1301490 - CVE-2016-0503 mysql: unspecified vulnerability in subcomponent: Server: DML (CPU January 2016)
  • BZ - 1301491 - CVE-2016-0504 mysql: unspecified vulnerability in subcomponent: Server: DML (CPU January 2016)
  • BZ - 1301492 - CVE-2016-0505 mysql: unspecified vulnerability in subcomponent: Server: Options (CPU January 2016)
  • BZ - 1301493 - CVE-2016-0546 mysql: unspecified vulnerability in subcomponent: Client (CPU January 2016)
  • BZ - 1301495 - CVE-2016-0595 mysql: unspecified vulnerability in subcomponent: Server: DML (CPU January 2016)
  • BZ - 1301496 - CVE-2016-0596 mysql: unspecified vulnerability in subcomponent: Server: DML (CPU January 2016)
  • BZ - 1301497 - CVE-2016-0597 mysql: unspecified vulnerability in subcomponent: Server: Optimizer (CPU January 2016)
  • BZ - 1301498 - CVE-2016-0598 mysql: unspecified vulnerability in subcomponent: Server: DML (CPU January 2016)
  • BZ - 1301501 - CVE-2016-0600 mysql: unspecified vulnerability in subcomponent: Server: InnoDB (CPU January 2016)
  • BZ - 1301503 - CVE-2016-0605 mysql: unspecified vulnerability in subcomponent: Server: General (CPU January 2016)
  • BZ - 1301504 - CVE-2016-0606 mysql: unspecified vulnerability in subcomponent: Server: Security: Encryption (CPU January 2016)
  • BZ - 1301505 - CVE-2016-0607 mysql: unspecified vulnerability in subcomponent: Server: Replication (CPU January 2016)
  • BZ - 1301506 - CVE-2016-0608 mysql: unspecified vulnerability in subcomponent: Server: UDF (CPU January 2016)
  • BZ - 1301507 - CVE-2016-0609 mysql: unspecified vulnerability in subcomponent: Server: Security: Privileges (CPU January 2016)
  • BZ - 1301508 - CVE-2016-0610 mysql: unspecified vulnerability in subcomponent: Server: InnoDB (CPU January 2016)
  • BZ - 1301509 - CVE-2016-0611 mysql: unspecified vulnerability in subcomponent: Server: Optimizer (CPU January 2016)
  • BZ - 1301874 - CVE-2016-2047 mysql: ssl-validate-cert incorrect hostname check
  • BZ - 1329238 - CVE-2016-0639 mysql: unspecified vulnerability in subcomponent: Server: Pluggable Authentication (CPU April 2016)
  • BZ - 1329239 - CVE-2016-0640 mysql: unspecified vulnerability in subcomponent: Server: DML (CPU April 2016)
  • BZ - 1329241 - CVE-2016-0641 mysql: unspecified vulnerability in subcomponent: Server: MyISAM (CPU April 2016)
  • BZ - 1329243 - CVE-2016-0642 mysql: unspecified vulnerability in subcomponent: Server: Federated (CPU April 2016)
  • BZ - 1329245 - CVE-2016-0643 mysql: unspecified vulnerability in subcomponent: Server: DML (CPU April 2016)
  • BZ - 1329247 - CVE-2016-0644 mysql: unspecified vulnerability in subcomponent: Server: DDL (CPU April 2016)
  • BZ - 1329248 - CVE-2016-0646 mysql: unspecified vulnerability in subcomponent: Server: DML (CPU April 2016)
  • BZ - 1329249 - CVE-2016-0647 mysql: unspecified vulnerability in subcomponent: Server: FTS (CPU April 2016)
  • BZ - 1329251 - CVE-2016-0648 mysql: unspecified vulnerability in subcomponent: Server: PS (CPU April 2016)
  • BZ - 1329252 - CVE-2016-0649 mysql: unspecified vulnerability in subcomponent: Server: PS (CPU April 2016)
  • BZ - 1329253 - CVE-2016-0650 mysql: unspecified vulnerability in subcomponent: Server: Replication (CPU April 2016)
  • BZ - 1329259 - CVE-2016-0655 mysql: unspecified vulnerability in subcomponent: Server: InnoDB (CPU April 2016)
  • BZ - 1329266 - CVE-2016-0661 mysql: unspecified vulnerability in subcomponent: Server: Options (CPU April 2016)
  • BZ - 1329269 - CVE-2016-0665 mysql: unspecified vulnerability in subcomponent: Server: Security: Encryption (CPU April 2016)
  • BZ - 1329270 - CVE-2016-0666 mysql: unspecified vulnerability in subcomponent: Server: Security: Privileges (CPU April 2016)
  • BZ - 1329273 - CVE-2016-0668 mysql: unspecified vulnerability in subcomponent: Server: InnoDB (CPU April 2016)

CVEs

  • CVE-2015-4792
  • CVE-2015-4800
  • CVE-2015-4802
  • CVE-2015-4815
  • CVE-2015-4826
  • CVE-2015-4830
  • CVE-2015-4836
  • CVE-2015-4858
  • CVE-2015-4861
  • CVE-2015-4862
  • CVE-2015-4870
  • CVE-2015-4890
  • CVE-2015-4910
  • CVE-2015-4913
  • CVE-2016-0503
  • CVE-2016-0504
  • CVE-2016-0505
  • CVE-2016-0546
  • CVE-2016-0595
  • CVE-2016-0596
  • CVE-2016-0597
  • CVE-2016-0598
  • CVE-2016-0600
  • CVE-2016-0605
  • CVE-2016-0606
  • CVE-2016-0607
  • CVE-2016-0608
  • CVE-2016-0609
  • CVE-2016-0610
  • CVE-2016-0611
  • CVE-2016-0639
  • CVE-2016-0640
  • CVE-2016-0641
  • CVE-2016-0642
  • CVE-2016-0643
  • CVE-2016-0644
  • CVE-2016-0646
  • CVE-2016-0647
  • CVE-2016-0648
  • CVE-2016-0649
  • CVE-2016-0650
  • CVE-2016-0655
  • CVE-2016-0661
  • CVE-2016-0665
  • CVE-2016-0666
  • CVE-2016-0668
  • CVE-2016-2047
  • CVE-2016-3452
  • CVE-2016-3471
  • CVE-2016-5444

References

  • http://www.redhat.com/security/updates/classification/#normal
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.7

SRPM
rh-mysql56-mysql-5.6.30-1.el7.src.rpm SHA-256: 69feeb0c6d1e81946635c23a6f847e6fe2aef9688eede43de2e6f0b84814b083
x86_64
rh-mysql56-mysql-5.6.30-1.el7.x86_64.rpm SHA-256: 6060c465feafc13836bf6e568271cbc6a4cfe9dabba14e14d801fac5118f4063
rh-mysql56-mysql-bench-5.6.30-1.el7.x86_64.rpm SHA-256: a14a482072600cecf9ae263eacef70df13380dfb3e5ca24cd184abd5884c3b49
rh-mysql56-mysql-common-5.6.30-1.el7.x86_64.rpm SHA-256: 445ad91bafd51e572a1df3033c495479d8d3978a6a7e0295a5c241d3aee8a440
rh-mysql56-mysql-config-5.6.30-1.el7.x86_64.rpm SHA-256: 5206a6a65f9e0e6c4ccf953d688ba875f4fc7a56488c533e19deeabfc202a4e5
rh-mysql56-mysql-debuginfo-5.6.30-1.el7.x86_64.rpm SHA-256: 90d3692e153b8877ee51c20d60d47ade5c24dcee9460c43643724ce27c59a551
rh-mysql56-mysql-devel-5.6.30-1.el7.x86_64.rpm SHA-256: 661fbf7eea1f4aa6ed1091858d23bddf0b90849a18ba843fd47162597e71324b
rh-mysql56-mysql-errmsg-5.6.30-1.el7.x86_64.rpm SHA-256: 133a181d9bf28a70094b60bb0721a587a8d85a054e4b7894d7e67905010ac417
rh-mysql56-mysql-server-5.6.30-1.el7.x86_64.rpm SHA-256: 13baab54df4d49d8c67e3095839df663a00bec08758859e99d29938487b34ae4
rh-mysql56-mysql-test-5.6.30-1.el7.x86_64.rpm SHA-256: eb731e6f9b9a56c5f606b0403171e73c1e2a3fdbed14b96b8acce95d0f66a826

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.6

SRPM
rh-mysql56-mysql-5.6.30-1.el7.src.rpm SHA-256: 69feeb0c6d1e81946635c23a6f847e6fe2aef9688eede43de2e6f0b84814b083
x86_64
rh-mysql56-mysql-5.6.30-1.el7.x86_64.rpm SHA-256: 6060c465feafc13836bf6e568271cbc6a4cfe9dabba14e14d801fac5118f4063
rh-mysql56-mysql-bench-5.6.30-1.el7.x86_64.rpm SHA-256: a14a482072600cecf9ae263eacef70df13380dfb3e5ca24cd184abd5884c3b49
rh-mysql56-mysql-common-5.6.30-1.el7.x86_64.rpm SHA-256: 445ad91bafd51e572a1df3033c495479d8d3978a6a7e0295a5c241d3aee8a440
rh-mysql56-mysql-config-5.6.30-1.el7.x86_64.rpm SHA-256: 5206a6a65f9e0e6c4ccf953d688ba875f4fc7a56488c533e19deeabfc202a4e5
rh-mysql56-mysql-debuginfo-5.6.30-1.el7.x86_64.rpm SHA-256: 90d3692e153b8877ee51c20d60d47ade5c24dcee9460c43643724ce27c59a551
rh-mysql56-mysql-devel-5.6.30-1.el7.x86_64.rpm SHA-256: 661fbf7eea1f4aa6ed1091858d23bddf0b90849a18ba843fd47162597e71324b
rh-mysql56-mysql-errmsg-5.6.30-1.el7.x86_64.rpm SHA-256: 133a181d9bf28a70094b60bb0721a587a8d85a054e4b7894d7e67905010ac417
rh-mysql56-mysql-server-5.6.30-1.el7.x86_64.rpm SHA-256: 13baab54df4d49d8c67e3095839df663a00bec08758859e99d29938487b34ae4
rh-mysql56-mysql-test-5.6.30-1.el7.x86_64.rpm SHA-256: eb731e6f9b9a56c5f606b0403171e73c1e2a3fdbed14b96b8acce95d0f66a826

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.5

SRPM
rh-mysql56-mysql-5.6.30-1.el7.src.rpm SHA-256: 69feeb0c6d1e81946635c23a6f847e6fe2aef9688eede43de2e6f0b84814b083
x86_64
rh-mysql56-mysql-5.6.30-1.el7.x86_64.rpm SHA-256: 6060c465feafc13836bf6e568271cbc6a4cfe9dabba14e14d801fac5118f4063
rh-mysql56-mysql-bench-5.6.30-1.el7.x86_64.rpm SHA-256: a14a482072600cecf9ae263eacef70df13380dfb3e5ca24cd184abd5884c3b49
rh-mysql56-mysql-common-5.6.30-1.el7.x86_64.rpm SHA-256: 445ad91bafd51e572a1df3033c495479d8d3978a6a7e0295a5c241d3aee8a440
rh-mysql56-mysql-config-5.6.30-1.el7.x86_64.rpm SHA-256: 5206a6a65f9e0e6c4ccf953d688ba875f4fc7a56488c533e19deeabfc202a4e5
rh-mysql56-mysql-debuginfo-5.6.30-1.el7.x86_64.rpm SHA-256: 90d3692e153b8877ee51c20d60d47ade5c24dcee9460c43643724ce27c59a551
rh-mysql56-mysql-devel-5.6.30-1.el7.x86_64.rpm SHA-256: 661fbf7eea1f4aa6ed1091858d23bddf0b90849a18ba843fd47162597e71324b
rh-mysql56-mysql-errmsg-5.6.30-1.el7.x86_64.rpm SHA-256: 133a181d9bf28a70094b60bb0721a587a8d85a054e4b7894d7e67905010ac417
rh-mysql56-mysql-server-5.6.30-1.el7.x86_64.rpm SHA-256: 13baab54df4d49d8c67e3095839df663a00bec08758859e99d29938487b34ae4
rh-mysql56-mysql-test-5.6.30-1.el7.x86_64.rpm SHA-256: eb731e6f9b9a56c5f606b0403171e73c1e2a3fdbed14b96b8acce95d0f66a826

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.4

SRPM
rh-mysql56-mysql-5.6.30-1.el7.src.rpm SHA-256: 69feeb0c6d1e81946635c23a6f847e6fe2aef9688eede43de2e6f0b84814b083
x86_64
rh-mysql56-mysql-5.6.30-1.el7.x86_64.rpm SHA-256: 6060c465feafc13836bf6e568271cbc6a4cfe9dabba14e14d801fac5118f4063
rh-mysql56-mysql-bench-5.6.30-1.el7.x86_64.rpm SHA-256: a14a482072600cecf9ae263eacef70df13380dfb3e5ca24cd184abd5884c3b49
rh-mysql56-mysql-common-5.6.30-1.el7.x86_64.rpm SHA-256: 445ad91bafd51e572a1df3033c495479d8d3978a6a7e0295a5c241d3aee8a440
rh-mysql56-mysql-config-5.6.30-1.el7.x86_64.rpm SHA-256: 5206a6a65f9e0e6c4ccf953d688ba875f4fc7a56488c533e19deeabfc202a4e5
rh-mysql56-mysql-debuginfo-5.6.30-1.el7.x86_64.rpm SHA-256: 90d3692e153b8877ee51c20d60d47ade5c24dcee9460c43643724ce27c59a551
rh-mysql56-mysql-devel-5.6.30-1.el7.x86_64.rpm SHA-256: 661fbf7eea1f4aa6ed1091858d23bddf0b90849a18ba843fd47162597e71324b
rh-mysql56-mysql-errmsg-5.6.30-1.el7.x86_64.rpm SHA-256: 133a181d9bf28a70094b60bb0721a587a8d85a054e4b7894d7e67905010ac417
rh-mysql56-mysql-server-5.6.30-1.el7.x86_64.rpm SHA-256: 13baab54df4d49d8c67e3095839df663a00bec08758859e99d29938487b34ae4
rh-mysql56-mysql-test-5.6.30-1.el7.x86_64.rpm SHA-256: eb731e6f9b9a56c5f606b0403171e73c1e2a3fdbed14b96b8acce95d0f66a826

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.3

SRPM
rh-mysql56-mysql-5.6.30-1.el7.src.rpm SHA-256: 69feeb0c6d1e81946635c23a6f847e6fe2aef9688eede43de2e6f0b84814b083
x86_64
rh-mysql56-mysql-5.6.30-1.el7.x86_64.rpm SHA-256: 6060c465feafc13836bf6e568271cbc6a4cfe9dabba14e14d801fac5118f4063
rh-mysql56-mysql-bench-5.6.30-1.el7.x86_64.rpm SHA-256: a14a482072600cecf9ae263eacef70df13380dfb3e5ca24cd184abd5884c3b49
rh-mysql56-mysql-common-5.6.30-1.el7.x86_64.rpm SHA-256: 445ad91bafd51e572a1df3033c495479d8d3978a6a7e0295a5c241d3aee8a440
rh-mysql56-mysql-config-5.6.30-1.el7.x86_64.rpm SHA-256: 5206a6a65f9e0e6c4ccf953d688ba875f4fc7a56488c533e19deeabfc202a4e5
rh-mysql56-mysql-debuginfo-5.6.30-1.el7.x86_64.rpm SHA-256: 90d3692e153b8877ee51c20d60d47ade5c24dcee9460c43643724ce27c59a551
rh-mysql56-mysql-devel-5.6.30-1.el7.x86_64.rpm SHA-256: 661fbf7eea1f4aa6ed1091858d23bddf0b90849a18ba843fd47162597e71324b
rh-mysql56-mysql-errmsg-5.6.30-1.el7.x86_64.rpm SHA-256: 133a181d9bf28a70094b60bb0721a587a8d85a054e4b7894d7e67905010ac417
rh-mysql56-mysql-server-5.6.30-1.el7.x86_64.rpm SHA-256: 13baab54df4d49d8c67e3095839df663a00bec08758859e99d29938487b34ae4
rh-mysql56-mysql-test-5.6.30-1.el7.x86_64.rpm SHA-256: eb731e6f9b9a56c5f606b0403171e73c1e2a3fdbed14b96b8acce95d0f66a826

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.2

SRPM
rh-mysql56-mysql-5.6.30-1.el7.src.rpm SHA-256: 69feeb0c6d1e81946635c23a6f847e6fe2aef9688eede43de2e6f0b84814b083
x86_64
rh-mysql56-mysql-5.6.30-1.el7.x86_64.rpm SHA-256: 6060c465feafc13836bf6e568271cbc6a4cfe9dabba14e14d801fac5118f4063
rh-mysql56-mysql-bench-5.6.30-1.el7.x86_64.rpm SHA-256: a14a482072600cecf9ae263eacef70df13380dfb3e5ca24cd184abd5884c3b49
rh-mysql56-mysql-common-5.6.30-1.el7.x86_64.rpm SHA-256: 445ad91bafd51e572a1df3033c495479d8d3978a6a7e0295a5c241d3aee8a440
rh-mysql56-mysql-config-5.6.30-1.el7.x86_64.rpm SHA-256: 5206a6a65f9e0e6c4ccf953d688ba875f4fc7a56488c533e19deeabfc202a4e5
rh-mysql56-mysql-debuginfo-5.6.30-1.el7.x86_64.rpm SHA-256: 90d3692e153b8877ee51c20d60d47ade5c24dcee9460c43643724ce27c59a551
rh-mysql56-mysql-devel-5.6.30-1.el7.x86_64.rpm SHA-256: 661fbf7eea1f4aa6ed1091858d23bddf0b90849a18ba843fd47162597e71324b
rh-mysql56-mysql-errmsg-5.6.30-1.el7.x86_64.rpm SHA-256: 133a181d9bf28a70094b60bb0721a587a8d85a054e4b7894d7e67905010ac417
rh-mysql56-mysql-server-5.6.30-1.el7.x86_64.rpm SHA-256: 13baab54df4d49d8c67e3095839df663a00bec08758859e99d29938487b34ae4
rh-mysql56-mysql-test-5.6.30-1.el7.x86_64.rpm SHA-256: eb731e6f9b9a56c5f606b0403171e73c1e2a3fdbed14b96b8acce95d0f66a826

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.1

SRPM
rh-mysql56-mysql-5.6.30-1.el7.src.rpm SHA-256: 69feeb0c6d1e81946635c23a6f847e6fe2aef9688eede43de2e6f0b84814b083
x86_64
rh-mysql56-mysql-5.6.30-1.el7.x86_64.rpm SHA-256: 6060c465feafc13836bf6e568271cbc6a4cfe9dabba14e14d801fac5118f4063
rh-mysql56-mysql-bench-5.6.30-1.el7.x86_64.rpm SHA-256: a14a482072600cecf9ae263eacef70df13380dfb3e5ca24cd184abd5884c3b49
rh-mysql56-mysql-common-5.6.30-1.el7.x86_64.rpm SHA-256: 445ad91bafd51e572a1df3033c495479d8d3978a6a7e0295a5c241d3aee8a440
rh-mysql56-mysql-config-5.6.30-1.el7.x86_64.rpm SHA-256: 5206a6a65f9e0e6c4ccf953d688ba875f4fc7a56488c533e19deeabfc202a4e5
rh-mysql56-mysql-debuginfo-5.6.30-1.el7.x86_64.rpm SHA-256: 90d3692e153b8877ee51c20d60d47ade5c24dcee9460c43643724ce27c59a551
rh-mysql56-mysql-devel-5.6.30-1.el7.x86_64.rpm SHA-256: 661fbf7eea1f4aa6ed1091858d23bddf0b90849a18ba843fd47162597e71324b
rh-mysql56-mysql-errmsg-5.6.30-1.el7.x86_64.rpm SHA-256: 133a181d9bf28a70094b60bb0721a587a8d85a054e4b7894d7e67905010ac417
rh-mysql56-mysql-server-5.6.30-1.el7.x86_64.rpm SHA-256: 13baab54df4d49d8c67e3095839df663a00bec08758859e99d29938487b34ae4
rh-mysql56-mysql-test-5.6.30-1.el7.x86_64.rpm SHA-256: eb731e6f9b9a56c5f606b0403171e73c1e2a3fdbed14b96b8acce95d0f66a826

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7

SRPM
rh-mysql56-mysql-5.6.30-1.el7.src.rpm SHA-256: 69feeb0c6d1e81946635c23a6f847e6fe2aef9688eede43de2e6f0b84814b083
x86_64
rh-mysql56-mysql-5.6.30-1.el7.x86_64.rpm SHA-256: 6060c465feafc13836bf6e568271cbc6a4cfe9dabba14e14d801fac5118f4063
rh-mysql56-mysql-bench-5.6.30-1.el7.x86_64.rpm SHA-256: a14a482072600cecf9ae263eacef70df13380dfb3e5ca24cd184abd5884c3b49
rh-mysql56-mysql-common-5.6.30-1.el7.x86_64.rpm SHA-256: 445ad91bafd51e572a1df3033c495479d8d3978a6a7e0295a5c241d3aee8a440
rh-mysql56-mysql-config-5.6.30-1.el7.x86_64.rpm SHA-256: 5206a6a65f9e0e6c4ccf953d688ba875f4fc7a56488c533e19deeabfc202a4e5
rh-mysql56-mysql-debuginfo-5.6.30-1.el7.x86_64.rpm SHA-256: 90d3692e153b8877ee51c20d60d47ade5c24dcee9460c43643724ce27c59a551
rh-mysql56-mysql-devel-5.6.30-1.el7.x86_64.rpm SHA-256: 661fbf7eea1f4aa6ed1091858d23bddf0b90849a18ba843fd47162597e71324b
rh-mysql56-mysql-errmsg-5.6.30-1.el7.x86_64.rpm SHA-256: 133a181d9bf28a70094b60bb0721a587a8d85a054e4b7894d7e67905010ac417
rh-mysql56-mysql-server-5.6.30-1.el7.x86_64.rpm SHA-256: 13baab54df4d49d8c67e3095839df663a00bec08758859e99d29938487b34ae4
rh-mysql56-mysql-test-5.6.30-1.el7.x86_64.rpm SHA-256: eb731e6f9b9a56c5f606b0403171e73c1e2a3fdbed14b96b8acce95d0f66a826

Red Hat Software Collections (for RHEL Server) 1 for RHEL 6.7

SRPM
rh-mysql56-mysql-5.6.30-1.el6.src.rpm SHA-256: 741df53dc63ad8ad6a864ec4ff824e81a9934190482eaa7f45e6ad9611bd61d9
x86_64
rh-mysql56-mysql-5.6.30-1.el6.x86_64.rpm SHA-256: 8fe840799d8be3eeec078586e1df2a642c88c24ac2ebaadc3da6b545e3aac572
rh-mysql56-mysql-bench-5.6.30-1.el6.x86_64.rpm SHA-256: a92c7ad63a18ca96f003a68e2a2aeb79017e684545cdfc26b702a139c1101c1c
rh-mysql56-mysql-common-5.6.30-1.el6.x86_64.rpm SHA-256: bf80e49cfd741deffba3fd669d4790671c85c40f2a880347d0d4a87edd4ebe6a
rh-mysql56-mysql-config-5.6.30-1.el6.x86_64.rpm SHA-256: d7ebd043140f6f0172b5cea07b7a65b9627216b6a2305713a2b5de7dabc7cf8a
rh-mysql56-mysql-debuginfo-5.6.30-1.el6.x86_64.rpm SHA-256: 3f41e7ad6bbb440bdfbb572930e9efcccec3aef67902e482619e0bd69b99bf41
rh-mysql56-mysql-devel-5.6.30-1.el6.x86_64.rpm SHA-256: dcd7a2e16125766013f64a9ed8ed65488111b99714334dd72f09902ba0ff6423
rh-mysql56-mysql-errmsg-5.6.30-1.el6.x86_64.rpm SHA-256: 167db815612a3250b1561a22d5ad777f9b1cff3faa72d7a40dd8a34c194cdc41
rh-mysql56-mysql-server-5.6.30-1.el6.x86_64.rpm SHA-256: 4d65f809c795d456f289e253fba6f0fcb57bf49364b26e5d410f73fd4b4a0ff9
rh-mysql56-mysql-test-5.6.30-1.el6.x86_64.rpm SHA-256: e9ef5332186a7cd49fe45840b7c021b37490974425f5e62da229db5927dcb715

Red Hat Software Collections (for RHEL Server) 1 for RHEL 6.6

SRPM
rh-mysql56-mysql-5.6.30-1.el6.src.rpm SHA-256: 741df53dc63ad8ad6a864ec4ff824e81a9934190482eaa7f45e6ad9611bd61d9
x86_64
rh-mysql56-mysql-5.6.30-1.el6.x86_64.rpm SHA-256: 8fe840799d8be3eeec078586e1df2a642c88c24ac2ebaadc3da6b545e3aac572
rh-mysql56-mysql-bench-5.6.30-1.el6.x86_64.rpm SHA-256: a92c7ad63a18ca96f003a68e2a2aeb79017e684545cdfc26b702a139c1101c1c
rh-mysql56-mysql-common-5.6.30-1.el6.x86_64.rpm SHA-256: bf80e49cfd741deffba3fd669d4790671c85c40f2a880347d0d4a87edd4ebe6a
rh-mysql56-mysql-config-5.6.30-1.el6.x86_64.rpm SHA-256: d7ebd043140f6f0172b5cea07b7a65b9627216b6a2305713a2b5de7dabc7cf8a
rh-mysql56-mysql-debuginfo-5.6.30-1.el6.x86_64.rpm SHA-256: 3f41e7ad6bbb440bdfbb572930e9efcccec3aef67902e482619e0bd69b99bf41
rh-mysql56-mysql-devel-5.6.30-1.el6.x86_64.rpm SHA-256: dcd7a2e16125766013f64a9ed8ed65488111b99714334dd72f09902ba0ff6423
rh-mysql56-mysql-errmsg-5.6.30-1.el6.x86_64.rpm SHA-256: 167db815612a3250b1561a22d5ad777f9b1cff3faa72d7a40dd8a34c194cdc41
rh-mysql56-mysql-server-5.6.30-1.el6.x86_64.rpm SHA-256: 4d65f809c795d456f289e253fba6f0fcb57bf49364b26e5d410f73fd4b4a0ff9
rh-mysql56-mysql-test-5.6.30-1.el6.x86_64.rpm SHA-256: e9ef5332186a7cd49fe45840b7c021b37490974425f5e62da229db5927dcb715

Red Hat Software Collections (for RHEL Server) 1 for RHEL 6

SRPM
rh-mysql56-mysql-5.6.30-1.el6.src.rpm SHA-256: 741df53dc63ad8ad6a864ec4ff824e81a9934190482eaa7f45e6ad9611bd61d9
x86_64
rh-mysql56-mysql-5.6.30-1.el6.x86_64.rpm SHA-256: 8fe840799d8be3eeec078586e1df2a642c88c24ac2ebaadc3da6b545e3aac572
rh-mysql56-mysql-bench-5.6.30-1.el6.x86_64.rpm SHA-256: a92c7ad63a18ca96f003a68e2a2aeb79017e684545cdfc26b702a139c1101c1c
rh-mysql56-mysql-common-5.6.30-1.el6.x86_64.rpm SHA-256: bf80e49cfd741deffba3fd669d4790671c85c40f2a880347d0d4a87edd4ebe6a
rh-mysql56-mysql-config-5.6.30-1.el6.x86_64.rpm SHA-256: d7ebd043140f6f0172b5cea07b7a65b9627216b6a2305713a2b5de7dabc7cf8a
rh-mysql56-mysql-debuginfo-5.6.30-1.el6.x86_64.rpm SHA-256: 3f41e7ad6bbb440bdfbb572930e9efcccec3aef67902e482619e0bd69b99bf41
rh-mysql56-mysql-devel-5.6.30-1.el6.x86_64.rpm SHA-256: dcd7a2e16125766013f64a9ed8ed65488111b99714334dd72f09902ba0ff6423
rh-mysql56-mysql-errmsg-5.6.30-1.el6.x86_64.rpm SHA-256: 167db815612a3250b1561a22d5ad777f9b1cff3faa72d7a40dd8a34c194cdc41
rh-mysql56-mysql-server-5.6.30-1.el6.x86_64.rpm SHA-256: 4d65f809c795d456f289e253fba6f0fcb57bf49364b26e5d410f73fd4b4a0ff9
rh-mysql56-mysql-test-5.6.30-1.el6.x86_64.rpm SHA-256: e9ef5332186a7cd49fe45840b7c021b37490974425f5e62da229db5927dcb715

Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7

SRPM
rh-mysql56-mysql-5.6.30-1.el7.src.rpm SHA-256: 69feeb0c6d1e81946635c23a6f847e6fe2aef9688eede43de2e6f0b84814b083
x86_64
rh-mysql56-mysql-5.6.30-1.el7.x86_64.rpm SHA-256: 6060c465feafc13836bf6e568271cbc6a4cfe9dabba14e14d801fac5118f4063
rh-mysql56-mysql-bench-5.6.30-1.el7.x86_64.rpm SHA-256: a14a482072600cecf9ae263eacef70df13380dfb3e5ca24cd184abd5884c3b49
rh-mysql56-mysql-common-5.6.30-1.el7.x86_64.rpm SHA-256: 445ad91bafd51e572a1df3033c495479d8d3978a6a7e0295a5c241d3aee8a440
rh-mysql56-mysql-config-5.6.30-1.el7.x86_64.rpm SHA-256: 5206a6a65f9e0e6c4ccf953d688ba875f4fc7a56488c533e19deeabfc202a4e5
rh-mysql56-mysql-debuginfo-5.6.30-1.el7.x86_64.rpm SHA-256: 90d3692e153b8877ee51c20d60d47ade5c24dcee9460c43643724ce27c59a551
rh-mysql56-mysql-devel-5.6.30-1.el7.x86_64.rpm SHA-256: 661fbf7eea1f4aa6ed1091858d23bddf0b90849a18ba843fd47162597e71324b
rh-mysql56-mysql-errmsg-5.6.30-1.el7.x86_64.rpm SHA-256: 133a181d9bf28a70094b60bb0721a587a8d85a054e4b7894d7e67905010ac417
rh-mysql56-mysql-server-5.6.30-1.el7.x86_64.rpm SHA-256: 13baab54df4d49d8c67e3095839df663a00bec08758859e99d29938487b34ae4
rh-mysql56-mysql-test-5.6.30-1.el7.x86_64.rpm SHA-256: eb731e6f9b9a56c5f606b0403171e73c1e2a3fdbed14b96b8acce95d0f66a826

Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 6

SRPM
rh-mysql56-mysql-5.6.30-1.el6.src.rpm SHA-256: 741df53dc63ad8ad6a864ec4ff824e81a9934190482eaa7f45e6ad9611bd61d9
x86_64
rh-mysql56-mysql-5.6.30-1.el6.x86_64.rpm SHA-256: 8fe840799d8be3eeec078586e1df2a642c88c24ac2ebaadc3da6b545e3aac572
rh-mysql56-mysql-bench-5.6.30-1.el6.x86_64.rpm SHA-256: a92c7ad63a18ca96f003a68e2a2aeb79017e684545cdfc26b702a139c1101c1c
rh-mysql56-mysql-common-5.6.30-1.el6.x86_64.rpm SHA-256: bf80e49cfd741deffba3fd669d4790671c85c40f2a880347d0d4a87edd4ebe6a
rh-mysql56-mysql-config-5.6.30-1.el6.x86_64.rpm SHA-256: d7ebd043140f6f0172b5cea07b7a65b9627216b6a2305713a2b5de7dabc7cf8a
rh-mysql56-mysql-debuginfo-5.6.30-1.el6.x86_64.rpm SHA-256: 3f41e7ad6bbb440bdfbb572930e9efcccec3aef67902e482619e0bd69b99bf41
rh-mysql56-mysql-devel-5.6.30-1.el6.x86_64.rpm SHA-256: dcd7a2e16125766013f64a9ed8ed65488111b99714334dd72f09902ba0ff6423
rh-mysql56-mysql-errmsg-5.6.30-1.el6.x86_64.rpm SHA-256: 167db815612a3250b1561a22d5ad777f9b1cff3faa72d7a40dd8a34c194cdc41
rh-mysql56-mysql-server-5.6.30-1.el6.x86_64.rpm SHA-256: 4d65f809c795d456f289e253fba6f0fcb57bf49364b26e5d410f73fd4b4a0ff9
rh-mysql56-mysql-test-5.6.30-1.el6.x86_64.rpm SHA-256: e9ef5332186a7cd49fe45840b7c021b37490974425f5e62da229db5927dcb715

Red Hat Software Collections (for RHEL Server) from RHUI 1 for RHEL 7

SRPM
rh-mysql56-mysql-5.6.30-1.el7.src.rpm SHA-256: 69feeb0c6d1e81946635c23a6f847e6fe2aef9688eede43de2e6f0b84814b083
x86_64
rh-mysql56-mysql-5.6.30-1.el7.x86_64.rpm SHA-256: 6060c465feafc13836bf6e568271cbc6a4cfe9dabba14e14d801fac5118f4063
rh-mysql56-mysql-bench-5.6.30-1.el7.x86_64.rpm SHA-256: a14a482072600cecf9ae263eacef70df13380dfb3e5ca24cd184abd5884c3b49
rh-mysql56-mysql-common-5.6.30-1.el7.x86_64.rpm SHA-256: 445ad91bafd51e572a1df3033c495479d8d3978a6a7e0295a5c241d3aee8a440
rh-mysql56-mysql-config-5.6.30-1.el7.x86_64.rpm SHA-256: 5206a6a65f9e0e6c4ccf953d688ba875f4fc7a56488c533e19deeabfc202a4e5
rh-mysql56-mysql-debuginfo-5.6.30-1.el7.x86_64.rpm SHA-256: 90d3692e153b8877ee51c20d60d47ade5c24dcee9460c43643724ce27c59a551
rh-mysql56-mysql-devel-5.6.30-1.el7.x86_64.rpm SHA-256: 661fbf7eea1f4aa6ed1091858d23bddf0b90849a18ba843fd47162597e71324b
rh-mysql56-mysql-errmsg-5.6.30-1.el7.x86_64.rpm SHA-256: 133a181d9bf28a70094b60bb0721a587a8d85a054e4b7894d7e67905010ac417
rh-mysql56-mysql-server-5.6.30-1.el7.x86_64.rpm SHA-256: 13baab54df4d49d8c67e3095839df663a00bec08758859e99d29938487b34ae4
rh-mysql56-mysql-test-5.6.30-1.el7.x86_64.rpm SHA-256: eb731e6f9b9a56c5f606b0403171e73c1e2a3fdbed14b96b8acce95d0f66a826

Red Hat Software Collections (for RHEL Server) from RHUI 1 for RHEL 6

SRPM
rh-mysql56-mysql-5.6.30-1.el6.src.rpm SHA-256: 741df53dc63ad8ad6a864ec4ff824e81a9934190482eaa7f45e6ad9611bd61d9
x86_64
rh-mysql56-mysql-5.6.30-1.el6.x86_64.rpm SHA-256: 8fe840799d8be3eeec078586e1df2a642c88c24ac2ebaadc3da6b545e3aac572
rh-mysql56-mysql-bench-5.6.30-1.el6.x86_64.rpm SHA-256: a92c7ad63a18ca96f003a68e2a2aeb79017e684545cdfc26b702a139c1101c1c
rh-mysql56-mysql-common-5.6.30-1.el6.x86_64.rpm SHA-256: bf80e49cfd741deffba3fd669d4790671c85c40f2a880347d0d4a87edd4ebe6a
rh-mysql56-mysql-config-5.6.30-1.el6.x86_64.rpm SHA-256: d7ebd043140f6f0172b5cea07b7a65b9627216b6a2305713a2b5de7dabc7cf8a
rh-mysql56-mysql-debuginfo-5.6.30-1.el6.x86_64.rpm SHA-256: 3f41e7ad6bbb440bdfbb572930e9efcccec3aef67902e482619e0bd69b99bf41
rh-mysql56-mysql-devel-5.6.30-1.el6.x86_64.rpm SHA-256: dcd7a2e16125766013f64a9ed8ed65488111b99714334dd72f09902ba0ff6423
rh-mysql56-mysql-errmsg-5.6.30-1.el6.x86_64.rpm SHA-256: 167db815612a3250b1561a22d5ad777f9b1cff3faa72d7a40dd8a34c194cdc41
rh-mysql56-mysql-server-5.6.30-1.el6.x86_64.rpm SHA-256: 4d65f809c795d456f289e253fba6f0fcb57bf49364b26e5d410f73fd4b4a0ff9
rh-mysql56-mysql-test-5.6.30-1.el6.x86_64.rpm SHA-256: e9ef5332186a7cd49fe45840b7c021b37490974425f5e62da229db5927dcb715

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility