Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2016:2749 - Security Advisory
Issued:
2016-11-15
Updated:
2016-11-15

RHSA-2016:2749 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: rh-mysql56-mysql security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for rh-mysql56-mysql is now available for Red Hat Software Collections.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

The following packages have been upgraded to a newer upstream version: rh-mysql56-mysql (5.6.34).

Security Fix(es):

  • It was discovered that the MySQL logging functionality allowed writing to MySQL configuration files. An administrative database user, or a database user with FILE privileges, could possibly use this flaw to run arbitrary commands with root privileges on the system running the database server. (CVE-2016-6662)
  • A race condition was found in the way MySQL performed MyISAM engine table repair. A database user with shell access to the server running mysqld could use this flaw to change permissions of arbitrary files writable by the mysql system user. (CVE-2016-6663, CVE-2016-5616)
  • A flaw was found in the way the mysqld_safe script handled creation of error log file. The mysql operating system user could use this flaw to escalate their privileges to root. (CVE-2016-6664, CVE-2016-5617)
  • This update fixes several vulnerabilities in the MySQL database server. Information about these flaws can be found on the Oracle Critical Patch Update Advisory pages, listed in the References section. (CVE-2016-3492, CVE-2016-5507, CVE-2016-5626, CVE-2016-5629, CVE-2016-8283)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the MySQL server daemon (mysqld) will be restarted automatically.

Affected Products

  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.2 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.1 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 6.7 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 6 x86_64
  • Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7 x86_64
  • Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 6 x86_64

Fixes

  • BZ - 1375198 - CVE-2016-6662 mysql: general_log can write to configuration files, leading to privilege escalation (CPU Oct 2016)
  • BZ - 1378936 - CVE-2016-6663 CVE-2016-5616 mysql: race condition while setting stats during MyISAM table repair (CPU Oct 2016)
  • BZ - 1386554 - CVE-2016-3492 mysql: unspecified vulnerability in subcomponent: Server: Optimizer (CPU October 2016)
  • BZ - 1386556 - CVE-2016-5507 mysql: unspecified vulnerability in subcomponent: Server: InnoDB (CPU October 2016)
  • BZ - 1386564 - CVE-2016-6664 CVE-2016-5617 mysql: insecure error log file handling in mysqld_safe (CPU Oct 2016)
  • BZ - 1386568 - CVE-2016-5626 mysql: unspecified vulnerability in subcomponent: Server: GIS (CPU October 2016)
  • BZ - 1386572 - CVE-2016-5629 mysql: unspecified vulnerability in subcomponent: Server: Federated (CPU October 2016)
  • BZ - 1386585 - CVE-2016-8283 mysql: unspecified vulnerability in subcomponent: Server: Types (CPU October 2016)

CVEs

  • CVE-2016-3492
  • CVE-2016-5507
  • CVE-2016-5616
  • CVE-2016-5617
  • CVE-2016-5626
  • CVE-2016-5629
  • CVE-2016-6662
  • CVE-2016-6663
  • CVE-2016-6664
  • CVE-2016-8283

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.2

SRPM
rh-mysql56-mysql-5.6.34-2.el7.src.rpm SHA-256: 15748a08281470a328622b76025e18dbd43c9008e102143700fd7d7dbca15260
x86_64
rh-mysql56-mysql-5.6.34-2.el7.x86_64.rpm SHA-256: 9e2c510a27597fb9bf5af968a54780e780112a79ee3480441c04b2792034843f
rh-mysql56-mysql-bench-5.6.34-2.el7.x86_64.rpm SHA-256: fb5eeb7ff049447020376ccc8b48454d123fc54d6f7620024ad13f3b52f88160
rh-mysql56-mysql-common-5.6.34-2.el7.x86_64.rpm SHA-256: f32f732789e162219a80cdaa3fea04e9cdb32d379dc1fedcfc74e4e8ca143e0e
rh-mysql56-mysql-config-5.6.34-2.el7.x86_64.rpm SHA-256: 4002ecf6602e7a750828ae6e1f348c239f257d93594d31d9cdbb8fd4afd3adff
rh-mysql56-mysql-debuginfo-5.6.34-2.el7.x86_64.rpm SHA-256: b9d0f359bca729087dba06eaff3700f7c54e7162e4ec5981ee1c843ba6744db8
rh-mysql56-mysql-devel-5.6.34-2.el7.x86_64.rpm SHA-256: 76c3237dafeb7bcec5bbb8df3f2c201a9b2fe7aa4efb9c781d6e8bd20aae35a5
rh-mysql56-mysql-errmsg-5.6.34-2.el7.x86_64.rpm SHA-256: 95ddf3ab1ef4d29493cf1e18f735e6251872a942b42a41e9c86510fa5a6c9118
rh-mysql56-mysql-server-5.6.34-2.el7.x86_64.rpm SHA-256: 73ada0d02638dce82bd249f3137136fdff9ba95d3d390c5c9a333b65af2c9a12
rh-mysql56-mysql-test-5.6.34-2.el7.x86_64.rpm SHA-256: 0996e196dd0a39f0fdcc17f35c332370cbabf49f27550873dca08ed5f68aea8f

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.1

SRPM
rh-mysql56-mysql-5.6.34-2.el7.src.rpm SHA-256: 15748a08281470a328622b76025e18dbd43c9008e102143700fd7d7dbca15260
x86_64
rh-mysql56-mysql-5.6.34-2.el7.x86_64.rpm SHA-256: 9e2c510a27597fb9bf5af968a54780e780112a79ee3480441c04b2792034843f
rh-mysql56-mysql-bench-5.6.34-2.el7.x86_64.rpm SHA-256: fb5eeb7ff049447020376ccc8b48454d123fc54d6f7620024ad13f3b52f88160
rh-mysql56-mysql-common-5.6.34-2.el7.x86_64.rpm SHA-256: f32f732789e162219a80cdaa3fea04e9cdb32d379dc1fedcfc74e4e8ca143e0e
rh-mysql56-mysql-config-5.6.34-2.el7.x86_64.rpm SHA-256: 4002ecf6602e7a750828ae6e1f348c239f257d93594d31d9cdbb8fd4afd3adff
rh-mysql56-mysql-debuginfo-5.6.34-2.el7.x86_64.rpm SHA-256: b9d0f359bca729087dba06eaff3700f7c54e7162e4ec5981ee1c843ba6744db8
rh-mysql56-mysql-devel-5.6.34-2.el7.x86_64.rpm SHA-256: 76c3237dafeb7bcec5bbb8df3f2c201a9b2fe7aa4efb9c781d6e8bd20aae35a5
rh-mysql56-mysql-errmsg-5.6.34-2.el7.x86_64.rpm SHA-256: 95ddf3ab1ef4d29493cf1e18f735e6251872a942b42a41e9c86510fa5a6c9118
rh-mysql56-mysql-server-5.6.34-2.el7.x86_64.rpm SHA-256: 73ada0d02638dce82bd249f3137136fdff9ba95d3d390c5c9a333b65af2c9a12
rh-mysql56-mysql-test-5.6.34-2.el7.x86_64.rpm SHA-256: 0996e196dd0a39f0fdcc17f35c332370cbabf49f27550873dca08ed5f68aea8f

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7

SRPM
rh-mysql56-mysql-5.6.34-2.el7.src.rpm SHA-256: 15748a08281470a328622b76025e18dbd43c9008e102143700fd7d7dbca15260
x86_64
rh-mysql56-mysql-5.6.34-2.el7.x86_64.rpm SHA-256: 9e2c510a27597fb9bf5af968a54780e780112a79ee3480441c04b2792034843f
rh-mysql56-mysql-bench-5.6.34-2.el7.x86_64.rpm SHA-256: fb5eeb7ff049447020376ccc8b48454d123fc54d6f7620024ad13f3b52f88160
rh-mysql56-mysql-common-5.6.34-2.el7.x86_64.rpm SHA-256: f32f732789e162219a80cdaa3fea04e9cdb32d379dc1fedcfc74e4e8ca143e0e
rh-mysql56-mysql-config-5.6.34-2.el7.x86_64.rpm SHA-256: 4002ecf6602e7a750828ae6e1f348c239f257d93594d31d9cdbb8fd4afd3adff
rh-mysql56-mysql-debuginfo-5.6.34-2.el7.x86_64.rpm SHA-256: b9d0f359bca729087dba06eaff3700f7c54e7162e4ec5981ee1c843ba6744db8
rh-mysql56-mysql-devel-5.6.34-2.el7.x86_64.rpm SHA-256: 76c3237dafeb7bcec5bbb8df3f2c201a9b2fe7aa4efb9c781d6e8bd20aae35a5
rh-mysql56-mysql-errmsg-5.6.34-2.el7.x86_64.rpm SHA-256: 95ddf3ab1ef4d29493cf1e18f735e6251872a942b42a41e9c86510fa5a6c9118
rh-mysql56-mysql-server-5.6.34-2.el7.x86_64.rpm SHA-256: 73ada0d02638dce82bd249f3137136fdff9ba95d3d390c5c9a333b65af2c9a12
rh-mysql56-mysql-test-5.6.34-2.el7.x86_64.rpm SHA-256: 0996e196dd0a39f0fdcc17f35c332370cbabf49f27550873dca08ed5f68aea8f

Red Hat Software Collections (for RHEL Server) 1 for RHEL 6.7

SRPM
rh-mysql56-mysql-5.6.34-2.el6.src.rpm SHA-256: d4954be292dbba3950bd6d497dc728b8ad97c29393ca2f53ca7dce379eca9a91
x86_64
rh-mysql56-mysql-5.6.34-2.el6.x86_64.rpm SHA-256: cc0de2cc983201ef576289ee934d67933ffb7a24483d833183d58b75e2f7fdfa
rh-mysql56-mysql-bench-5.6.34-2.el6.x86_64.rpm SHA-256: 2f660d8045af9dc5bc4ea9ef60a3a426a9cfddaa0059b7da9bf001b6bf9a229b
rh-mysql56-mysql-common-5.6.34-2.el6.x86_64.rpm SHA-256: a56d59ef88e157c5b33f8fb3964f9663ec92e60d741300a5acd918bdc9d199e1
rh-mysql56-mysql-config-5.6.34-2.el6.x86_64.rpm SHA-256: 9207b504b86c7bc9a0a1c8f70f369c4e72db984204799f6f2287dd29eee8ce11
rh-mysql56-mysql-debuginfo-5.6.34-2.el6.x86_64.rpm SHA-256: 66073a51c89a48bc12d00b0fad2ec676113cceed3d86d2f561bc043092e8e884
rh-mysql56-mysql-devel-5.6.34-2.el6.x86_64.rpm SHA-256: 28dae4de5f9de3be3acb88213f9e3ae2c7a789884421cb2daf9a7cef02711919
rh-mysql56-mysql-errmsg-5.6.34-2.el6.x86_64.rpm SHA-256: 2e3014e1c9c49645c767a45ebf1e4c038c2619c300c0c8704ebd6070834d1597
rh-mysql56-mysql-server-5.6.34-2.el6.x86_64.rpm SHA-256: 61a14bf6ab9479f16859b2d2bfaad5733c9e4ff8a8d116cd9ef5f58ab7abd38d
rh-mysql56-mysql-test-5.6.34-2.el6.x86_64.rpm SHA-256: 245ba824200474738b4e8ef6338c770c481f85ae5e1e03457a1cae7dd6f5e1f6

Red Hat Software Collections (for RHEL Server) 1 for RHEL 6

SRPM
rh-mysql56-mysql-5.6.34-2.el6.src.rpm SHA-256: d4954be292dbba3950bd6d497dc728b8ad97c29393ca2f53ca7dce379eca9a91
x86_64
rh-mysql56-mysql-5.6.34-2.el6.x86_64.rpm SHA-256: cc0de2cc983201ef576289ee934d67933ffb7a24483d833183d58b75e2f7fdfa
rh-mysql56-mysql-bench-5.6.34-2.el6.x86_64.rpm SHA-256: 2f660d8045af9dc5bc4ea9ef60a3a426a9cfddaa0059b7da9bf001b6bf9a229b
rh-mysql56-mysql-common-5.6.34-2.el6.x86_64.rpm SHA-256: a56d59ef88e157c5b33f8fb3964f9663ec92e60d741300a5acd918bdc9d199e1
rh-mysql56-mysql-config-5.6.34-2.el6.x86_64.rpm SHA-256: 9207b504b86c7bc9a0a1c8f70f369c4e72db984204799f6f2287dd29eee8ce11
rh-mysql56-mysql-debuginfo-5.6.34-2.el6.x86_64.rpm SHA-256: 66073a51c89a48bc12d00b0fad2ec676113cceed3d86d2f561bc043092e8e884
rh-mysql56-mysql-devel-5.6.34-2.el6.x86_64.rpm SHA-256: 28dae4de5f9de3be3acb88213f9e3ae2c7a789884421cb2daf9a7cef02711919
rh-mysql56-mysql-errmsg-5.6.34-2.el6.x86_64.rpm SHA-256: 2e3014e1c9c49645c767a45ebf1e4c038c2619c300c0c8704ebd6070834d1597
rh-mysql56-mysql-server-5.6.34-2.el6.x86_64.rpm SHA-256: 61a14bf6ab9479f16859b2d2bfaad5733c9e4ff8a8d116cd9ef5f58ab7abd38d
rh-mysql56-mysql-test-5.6.34-2.el6.x86_64.rpm SHA-256: 245ba824200474738b4e8ef6338c770c481f85ae5e1e03457a1cae7dd6f5e1f6

Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7

SRPM
rh-mysql56-mysql-5.6.34-2.el7.src.rpm SHA-256: 15748a08281470a328622b76025e18dbd43c9008e102143700fd7d7dbca15260
x86_64
rh-mysql56-mysql-5.6.34-2.el7.x86_64.rpm SHA-256: 9e2c510a27597fb9bf5af968a54780e780112a79ee3480441c04b2792034843f
rh-mysql56-mysql-bench-5.6.34-2.el7.x86_64.rpm SHA-256: fb5eeb7ff049447020376ccc8b48454d123fc54d6f7620024ad13f3b52f88160
rh-mysql56-mysql-common-5.6.34-2.el7.x86_64.rpm SHA-256: f32f732789e162219a80cdaa3fea04e9cdb32d379dc1fedcfc74e4e8ca143e0e
rh-mysql56-mysql-config-5.6.34-2.el7.x86_64.rpm SHA-256: 4002ecf6602e7a750828ae6e1f348c239f257d93594d31d9cdbb8fd4afd3adff
rh-mysql56-mysql-debuginfo-5.6.34-2.el7.x86_64.rpm SHA-256: b9d0f359bca729087dba06eaff3700f7c54e7162e4ec5981ee1c843ba6744db8
rh-mysql56-mysql-devel-5.6.34-2.el7.x86_64.rpm SHA-256: 76c3237dafeb7bcec5bbb8df3f2c201a9b2fe7aa4efb9c781d6e8bd20aae35a5
rh-mysql56-mysql-errmsg-5.6.34-2.el7.x86_64.rpm SHA-256: 95ddf3ab1ef4d29493cf1e18f735e6251872a942b42a41e9c86510fa5a6c9118
rh-mysql56-mysql-server-5.6.34-2.el7.x86_64.rpm SHA-256: 73ada0d02638dce82bd249f3137136fdff9ba95d3d390c5c9a333b65af2c9a12
rh-mysql56-mysql-test-5.6.34-2.el7.x86_64.rpm SHA-256: 0996e196dd0a39f0fdcc17f35c332370cbabf49f27550873dca08ed5f68aea8f

Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 6

SRPM
rh-mysql56-mysql-5.6.34-2.el6.src.rpm SHA-256: d4954be292dbba3950bd6d497dc728b8ad97c29393ca2f53ca7dce379eca9a91
x86_64
rh-mysql56-mysql-5.6.34-2.el6.x86_64.rpm SHA-256: cc0de2cc983201ef576289ee934d67933ffb7a24483d833183d58b75e2f7fdfa
rh-mysql56-mysql-bench-5.6.34-2.el6.x86_64.rpm SHA-256: 2f660d8045af9dc5bc4ea9ef60a3a426a9cfddaa0059b7da9bf001b6bf9a229b
rh-mysql56-mysql-common-5.6.34-2.el6.x86_64.rpm SHA-256: a56d59ef88e157c5b33f8fb3964f9663ec92e60d741300a5acd918bdc9d199e1
rh-mysql56-mysql-config-5.6.34-2.el6.x86_64.rpm SHA-256: 9207b504b86c7bc9a0a1c8f70f369c4e72db984204799f6f2287dd29eee8ce11
rh-mysql56-mysql-debuginfo-5.6.34-2.el6.x86_64.rpm SHA-256: 66073a51c89a48bc12d00b0fad2ec676113cceed3d86d2f561bc043092e8e884
rh-mysql56-mysql-devel-5.6.34-2.el6.x86_64.rpm SHA-256: 28dae4de5f9de3be3acb88213f9e3ae2c7a789884421cb2daf9a7cef02711919
rh-mysql56-mysql-errmsg-5.6.34-2.el6.x86_64.rpm SHA-256: 2e3014e1c9c49645c767a45ebf1e4c038c2619c300c0c8704ebd6070834d1597
rh-mysql56-mysql-server-5.6.34-2.el6.x86_64.rpm SHA-256: 61a14bf6ab9479f16859b2d2bfaad5733c9e4ff8a8d116cd9ef5f58ab7abd38d
rh-mysql56-mysql-test-5.6.34-2.el6.x86_64.rpm SHA-256: 245ba824200474738b4e8ef6338c770c481f85ae5e1e03457a1cae7dd6f5e1f6

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility