Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2017:3265 - Security Advisory
Issued:
2017-11-27
Updated:
2017-11-27

RHSA-2017:3265 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: rh-mysql56-mysql security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for rh-mysql56-mysql is now available for Red Hat Software Collections.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

The following packages have been upgraded to a later upstream version: rh-mysql56-mysql (5.6.38). (BZ#1505112)

Security Fix(es):

  • This update fixes several vulnerabilities in the MySQL database server. Information about these flaws can be found on the Oracle Critical Patch Update Advisory page listed in the References section. (CVE-2017-10155, CVE-2017-10227, CVE-2017-10268, CVE-2017-10276, CVE-2017-10279, CVE-2017-10283, CVE-2017-10286, CVE-2017-10294, CVE-2017-10314, CVE-2017-10378, CVE-2017-10379, CVE-2017-10384)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the MySQL server daemon (mysqld) will be restarted automatically.

Affected Products

  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.7 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.6 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.5 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.4 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.3 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 6.7 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 6 x86_64
  • Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7 x86_64
  • Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 6 x86_64

Fixes

  • BZ - 1503649 - CVE-2017-10155 mysql: Server: Pluggable Auth unspecified vulnerability (CPU Oct 2017)
  • BZ - 1503654 - CVE-2017-10227 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2017)
  • BZ - 1503656 - CVE-2017-10268 mysql: Server: Replication unspecified vulnerability (CPU Oct 2017)
  • BZ - 1503659 - CVE-2017-10276 mysql: Server: FTS unspecified vulnerability (CPU Oct 2017)
  • BZ - 1503663 - CVE-2017-10279 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2017)
  • BZ - 1503664 - CVE-2017-10283 mysql: Server: Performance Schema unspecified vulnerability (CPU Oct 2017)
  • BZ - 1503669 - CVE-2017-10286 mysql: Server: InnoDB unspecified vulnerability (CPU Oct 2017)
  • BZ - 1503671 - CVE-2017-10294 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2017)
  • BZ - 1503679 - CVE-2017-10314 mysql: Server: Memcached unspecified vulnerability (CPU Oct 2017)
  • BZ - 1503684 - CVE-2017-10378 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2017)
  • BZ - 1503685 - CVE-2017-10379 mysql: Client programs unspecified vulnerability (CPU Oct 2017)
  • BZ - 1503686 - CVE-2017-10384 mysql: Server: DDL unspecified vulnerability (CPU Oct 2017)

CVEs

  • CVE-2017-10155
  • CVE-2017-10227
  • CVE-2017-10268
  • CVE-2017-10276
  • CVE-2017-10279
  • CVE-2017-10283
  • CVE-2017-10286
  • CVE-2017-10294
  • CVE-2017-10314
  • CVE-2017-10378
  • CVE-2017-10379
  • CVE-2017-10384

References

  • https://access.redhat.com/security/updates/classification/#important
  • http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html#AppendixMSQL
  • https://dev.mysql.com/doc/relnotes/mysql/5.6/en/news-5-6-38.html
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.7

SRPM
rh-mysql56-mysql-5.6.38-1.el7.src.rpm SHA-256: 8d3d93f1c6772199b5bd496ec16818479a7dcf5db3d67e36947ecf2e6b42323d
x86_64
rh-mysql56-mysql-5.6.38-1.el7.x86_64.rpm SHA-256: 43cb11b268fb25464b3bf69ece9dcf8e680b71378bc2d6e2d37d662bc58cba63
rh-mysql56-mysql-bench-5.6.38-1.el7.x86_64.rpm SHA-256: d10898e3ed85b3eb6c2ae8576cb5e30b4a3d8b3816b844fefbe810a5a57b9699
rh-mysql56-mysql-common-5.6.38-1.el7.x86_64.rpm SHA-256: 888a87667d32f84d9309c6d2d0e6619cae10201ab6482124e84cd7c69b068b6d
rh-mysql56-mysql-config-5.6.38-1.el7.x86_64.rpm SHA-256: bb87245894bdaab21dfa0f67f9ba82379f77e046ccf0de92d5794dd7d78ca943
rh-mysql56-mysql-debuginfo-5.6.38-1.el7.x86_64.rpm SHA-256: 127d88a140154e47dad0153a9b3ae960e70bf38b438de12290bec1d172c79d3e
rh-mysql56-mysql-devel-5.6.38-1.el7.x86_64.rpm SHA-256: a7452da26b1b1a798e3b9b24fe43d1c1dc9a04e920a5e79356269d783ff0dfdc
rh-mysql56-mysql-errmsg-5.6.38-1.el7.x86_64.rpm SHA-256: 8d81bb582931261b8ce428061bcf3f30d9b9afa962cd85665a3a7a07eaf362c5
rh-mysql56-mysql-server-5.6.38-1.el7.x86_64.rpm SHA-256: 332918eb7bf1f236d5d86b76745c3b60b94bf4c49d1f6451914aa40824389f57
rh-mysql56-mysql-test-5.6.38-1.el7.x86_64.rpm SHA-256: 2eba5cea846933d584bc2ed66aebc044a227d1a0faa5b9460336574c4a1fed8f

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.6

SRPM
rh-mysql56-mysql-5.6.38-1.el7.src.rpm SHA-256: 8d3d93f1c6772199b5bd496ec16818479a7dcf5db3d67e36947ecf2e6b42323d
x86_64
rh-mysql56-mysql-5.6.38-1.el7.x86_64.rpm SHA-256: 43cb11b268fb25464b3bf69ece9dcf8e680b71378bc2d6e2d37d662bc58cba63
rh-mysql56-mysql-bench-5.6.38-1.el7.x86_64.rpm SHA-256: d10898e3ed85b3eb6c2ae8576cb5e30b4a3d8b3816b844fefbe810a5a57b9699
rh-mysql56-mysql-common-5.6.38-1.el7.x86_64.rpm SHA-256: 888a87667d32f84d9309c6d2d0e6619cae10201ab6482124e84cd7c69b068b6d
rh-mysql56-mysql-config-5.6.38-1.el7.x86_64.rpm SHA-256: bb87245894bdaab21dfa0f67f9ba82379f77e046ccf0de92d5794dd7d78ca943
rh-mysql56-mysql-debuginfo-5.6.38-1.el7.x86_64.rpm SHA-256: 127d88a140154e47dad0153a9b3ae960e70bf38b438de12290bec1d172c79d3e
rh-mysql56-mysql-devel-5.6.38-1.el7.x86_64.rpm SHA-256: a7452da26b1b1a798e3b9b24fe43d1c1dc9a04e920a5e79356269d783ff0dfdc
rh-mysql56-mysql-errmsg-5.6.38-1.el7.x86_64.rpm SHA-256: 8d81bb582931261b8ce428061bcf3f30d9b9afa962cd85665a3a7a07eaf362c5
rh-mysql56-mysql-server-5.6.38-1.el7.x86_64.rpm SHA-256: 332918eb7bf1f236d5d86b76745c3b60b94bf4c49d1f6451914aa40824389f57
rh-mysql56-mysql-test-5.6.38-1.el7.x86_64.rpm SHA-256: 2eba5cea846933d584bc2ed66aebc044a227d1a0faa5b9460336574c4a1fed8f

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.5

SRPM
rh-mysql56-mysql-5.6.38-1.el7.src.rpm SHA-256: 8d3d93f1c6772199b5bd496ec16818479a7dcf5db3d67e36947ecf2e6b42323d
x86_64
rh-mysql56-mysql-5.6.38-1.el7.x86_64.rpm SHA-256: 43cb11b268fb25464b3bf69ece9dcf8e680b71378bc2d6e2d37d662bc58cba63
rh-mysql56-mysql-bench-5.6.38-1.el7.x86_64.rpm SHA-256: d10898e3ed85b3eb6c2ae8576cb5e30b4a3d8b3816b844fefbe810a5a57b9699
rh-mysql56-mysql-common-5.6.38-1.el7.x86_64.rpm SHA-256: 888a87667d32f84d9309c6d2d0e6619cae10201ab6482124e84cd7c69b068b6d
rh-mysql56-mysql-config-5.6.38-1.el7.x86_64.rpm SHA-256: bb87245894bdaab21dfa0f67f9ba82379f77e046ccf0de92d5794dd7d78ca943
rh-mysql56-mysql-debuginfo-5.6.38-1.el7.x86_64.rpm SHA-256: 127d88a140154e47dad0153a9b3ae960e70bf38b438de12290bec1d172c79d3e
rh-mysql56-mysql-devel-5.6.38-1.el7.x86_64.rpm SHA-256: a7452da26b1b1a798e3b9b24fe43d1c1dc9a04e920a5e79356269d783ff0dfdc
rh-mysql56-mysql-errmsg-5.6.38-1.el7.x86_64.rpm SHA-256: 8d81bb582931261b8ce428061bcf3f30d9b9afa962cd85665a3a7a07eaf362c5
rh-mysql56-mysql-server-5.6.38-1.el7.x86_64.rpm SHA-256: 332918eb7bf1f236d5d86b76745c3b60b94bf4c49d1f6451914aa40824389f57
rh-mysql56-mysql-test-5.6.38-1.el7.x86_64.rpm SHA-256: 2eba5cea846933d584bc2ed66aebc044a227d1a0faa5b9460336574c4a1fed8f

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.4

SRPM
rh-mysql56-mysql-5.6.38-1.el7.src.rpm SHA-256: 8d3d93f1c6772199b5bd496ec16818479a7dcf5db3d67e36947ecf2e6b42323d
x86_64
rh-mysql56-mysql-5.6.38-1.el7.x86_64.rpm SHA-256: 43cb11b268fb25464b3bf69ece9dcf8e680b71378bc2d6e2d37d662bc58cba63
rh-mysql56-mysql-bench-5.6.38-1.el7.x86_64.rpm SHA-256: d10898e3ed85b3eb6c2ae8576cb5e30b4a3d8b3816b844fefbe810a5a57b9699
rh-mysql56-mysql-common-5.6.38-1.el7.x86_64.rpm SHA-256: 888a87667d32f84d9309c6d2d0e6619cae10201ab6482124e84cd7c69b068b6d
rh-mysql56-mysql-config-5.6.38-1.el7.x86_64.rpm SHA-256: bb87245894bdaab21dfa0f67f9ba82379f77e046ccf0de92d5794dd7d78ca943
rh-mysql56-mysql-debuginfo-5.6.38-1.el7.x86_64.rpm SHA-256: 127d88a140154e47dad0153a9b3ae960e70bf38b438de12290bec1d172c79d3e
rh-mysql56-mysql-devel-5.6.38-1.el7.x86_64.rpm SHA-256: a7452da26b1b1a798e3b9b24fe43d1c1dc9a04e920a5e79356269d783ff0dfdc
rh-mysql56-mysql-errmsg-5.6.38-1.el7.x86_64.rpm SHA-256: 8d81bb582931261b8ce428061bcf3f30d9b9afa962cd85665a3a7a07eaf362c5
rh-mysql56-mysql-server-5.6.38-1.el7.x86_64.rpm SHA-256: 332918eb7bf1f236d5d86b76745c3b60b94bf4c49d1f6451914aa40824389f57
rh-mysql56-mysql-test-5.6.38-1.el7.x86_64.rpm SHA-256: 2eba5cea846933d584bc2ed66aebc044a227d1a0faa5b9460336574c4a1fed8f

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.3

SRPM
rh-mysql56-mysql-5.6.38-1.el7.src.rpm SHA-256: 8d3d93f1c6772199b5bd496ec16818479a7dcf5db3d67e36947ecf2e6b42323d
x86_64
rh-mysql56-mysql-5.6.38-1.el7.x86_64.rpm SHA-256: 43cb11b268fb25464b3bf69ece9dcf8e680b71378bc2d6e2d37d662bc58cba63
rh-mysql56-mysql-bench-5.6.38-1.el7.x86_64.rpm SHA-256: d10898e3ed85b3eb6c2ae8576cb5e30b4a3d8b3816b844fefbe810a5a57b9699
rh-mysql56-mysql-common-5.6.38-1.el7.x86_64.rpm SHA-256: 888a87667d32f84d9309c6d2d0e6619cae10201ab6482124e84cd7c69b068b6d
rh-mysql56-mysql-config-5.6.38-1.el7.x86_64.rpm SHA-256: bb87245894bdaab21dfa0f67f9ba82379f77e046ccf0de92d5794dd7d78ca943
rh-mysql56-mysql-debuginfo-5.6.38-1.el7.x86_64.rpm SHA-256: 127d88a140154e47dad0153a9b3ae960e70bf38b438de12290bec1d172c79d3e
rh-mysql56-mysql-devel-5.6.38-1.el7.x86_64.rpm SHA-256: a7452da26b1b1a798e3b9b24fe43d1c1dc9a04e920a5e79356269d783ff0dfdc
rh-mysql56-mysql-errmsg-5.6.38-1.el7.x86_64.rpm SHA-256: 8d81bb582931261b8ce428061bcf3f30d9b9afa962cd85665a3a7a07eaf362c5
rh-mysql56-mysql-server-5.6.38-1.el7.x86_64.rpm SHA-256: 332918eb7bf1f236d5d86b76745c3b60b94bf4c49d1f6451914aa40824389f57
rh-mysql56-mysql-test-5.6.38-1.el7.x86_64.rpm SHA-256: 2eba5cea846933d584bc2ed66aebc044a227d1a0faa5b9460336574c4a1fed8f

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7

SRPM
rh-mysql56-mysql-5.6.38-1.el7.src.rpm SHA-256: 8d3d93f1c6772199b5bd496ec16818479a7dcf5db3d67e36947ecf2e6b42323d
x86_64
rh-mysql56-mysql-5.6.38-1.el7.x86_64.rpm SHA-256: 43cb11b268fb25464b3bf69ece9dcf8e680b71378bc2d6e2d37d662bc58cba63
rh-mysql56-mysql-bench-5.6.38-1.el7.x86_64.rpm SHA-256: d10898e3ed85b3eb6c2ae8576cb5e30b4a3d8b3816b844fefbe810a5a57b9699
rh-mysql56-mysql-common-5.6.38-1.el7.x86_64.rpm SHA-256: 888a87667d32f84d9309c6d2d0e6619cae10201ab6482124e84cd7c69b068b6d
rh-mysql56-mysql-config-5.6.38-1.el7.x86_64.rpm SHA-256: bb87245894bdaab21dfa0f67f9ba82379f77e046ccf0de92d5794dd7d78ca943
rh-mysql56-mysql-debuginfo-5.6.38-1.el7.x86_64.rpm SHA-256: 127d88a140154e47dad0153a9b3ae960e70bf38b438de12290bec1d172c79d3e
rh-mysql56-mysql-devel-5.6.38-1.el7.x86_64.rpm SHA-256: a7452da26b1b1a798e3b9b24fe43d1c1dc9a04e920a5e79356269d783ff0dfdc
rh-mysql56-mysql-errmsg-5.6.38-1.el7.x86_64.rpm SHA-256: 8d81bb582931261b8ce428061bcf3f30d9b9afa962cd85665a3a7a07eaf362c5
rh-mysql56-mysql-server-5.6.38-1.el7.x86_64.rpm SHA-256: 332918eb7bf1f236d5d86b76745c3b60b94bf4c49d1f6451914aa40824389f57
rh-mysql56-mysql-test-5.6.38-1.el7.x86_64.rpm SHA-256: 2eba5cea846933d584bc2ed66aebc044a227d1a0faa5b9460336574c4a1fed8f

Red Hat Software Collections (for RHEL Server) 1 for RHEL 6.7

SRPM
rh-mysql56-mysql-5.6.38-1.el6.src.rpm SHA-256: 6ce8ccdf3f18f3bb2b67a8ed2c75d93518a13a34aa456d209d43d7beb2935ab8
x86_64
rh-mysql56-mysql-5.6.38-1.el6.x86_64.rpm SHA-256: 60aae346d3ae224888e18f99fc26ed51d93f8285a67d003e7cafb45cbf0d0cd3
rh-mysql56-mysql-bench-5.6.38-1.el6.x86_64.rpm SHA-256: 06066746bd58ce1f72230759d432d83495669760e8032dd9558e222f4631d349
rh-mysql56-mysql-common-5.6.38-1.el6.x86_64.rpm SHA-256: 4cf640958614cbb890fe2f1fe4b51b39351630202e0a43a6fc04912a7b973f41
rh-mysql56-mysql-config-5.6.38-1.el6.x86_64.rpm SHA-256: 9fe90204af4b99919154f22445ee79d8c77cd9bc444bf98777a1a429ca47b4e1
rh-mysql56-mysql-debuginfo-5.6.38-1.el6.x86_64.rpm SHA-256: fed0ea1bf601be6fa355d8e142e6ef51679e5ebb9b896ce250c6cd31a0de9f3c
rh-mysql56-mysql-devel-5.6.38-1.el6.x86_64.rpm SHA-256: 03c6fe8adcc7d77d2dfff939c00d649afc04a54d83ab03317e52297ea3ce3ff4
rh-mysql56-mysql-errmsg-5.6.38-1.el6.x86_64.rpm SHA-256: 1c5c2afe5b94343e4eb83350107e74bb356873a370a572a8848494726abba5fc
rh-mysql56-mysql-server-5.6.38-1.el6.x86_64.rpm SHA-256: 68e63e4b377c6cf0d70c75cca9fb055a9658461af9df18bb322e10050ec79ea2
rh-mysql56-mysql-test-5.6.38-1.el6.x86_64.rpm SHA-256: 27ddc90a4cd8896757f07ba3bee88f072fea1a57b63b8606edf252a80e8f14b1

Red Hat Software Collections (for RHEL Server) 1 for RHEL 6

SRPM
rh-mysql56-mysql-5.6.38-1.el6.src.rpm SHA-256: 6ce8ccdf3f18f3bb2b67a8ed2c75d93518a13a34aa456d209d43d7beb2935ab8
x86_64
rh-mysql56-mysql-5.6.38-1.el6.x86_64.rpm SHA-256: 60aae346d3ae224888e18f99fc26ed51d93f8285a67d003e7cafb45cbf0d0cd3
rh-mysql56-mysql-bench-5.6.38-1.el6.x86_64.rpm SHA-256: 06066746bd58ce1f72230759d432d83495669760e8032dd9558e222f4631d349
rh-mysql56-mysql-common-5.6.38-1.el6.x86_64.rpm SHA-256: 4cf640958614cbb890fe2f1fe4b51b39351630202e0a43a6fc04912a7b973f41
rh-mysql56-mysql-config-5.6.38-1.el6.x86_64.rpm SHA-256: 9fe90204af4b99919154f22445ee79d8c77cd9bc444bf98777a1a429ca47b4e1
rh-mysql56-mysql-debuginfo-5.6.38-1.el6.x86_64.rpm SHA-256: fed0ea1bf601be6fa355d8e142e6ef51679e5ebb9b896ce250c6cd31a0de9f3c
rh-mysql56-mysql-devel-5.6.38-1.el6.x86_64.rpm SHA-256: 03c6fe8adcc7d77d2dfff939c00d649afc04a54d83ab03317e52297ea3ce3ff4
rh-mysql56-mysql-errmsg-5.6.38-1.el6.x86_64.rpm SHA-256: 1c5c2afe5b94343e4eb83350107e74bb356873a370a572a8848494726abba5fc
rh-mysql56-mysql-server-5.6.38-1.el6.x86_64.rpm SHA-256: 68e63e4b377c6cf0d70c75cca9fb055a9658461af9df18bb322e10050ec79ea2
rh-mysql56-mysql-test-5.6.38-1.el6.x86_64.rpm SHA-256: 27ddc90a4cd8896757f07ba3bee88f072fea1a57b63b8606edf252a80e8f14b1

Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7

SRPM
rh-mysql56-mysql-5.6.38-1.el7.src.rpm SHA-256: 8d3d93f1c6772199b5bd496ec16818479a7dcf5db3d67e36947ecf2e6b42323d
x86_64
rh-mysql56-mysql-5.6.38-1.el7.x86_64.rpm SHA-256: 43cb11b268fb25464b3bf69ece9dcf8e680b71378bc2d6e2d37d662bc58cba63
rh-mysql56-mysql-bench-5.6.38-1.el7.x86_64.rpm SHA-256: d10898e3ed85b3eb6c2ae8576cb5e30b4a3d8b3816b844fefbe810a5a57b9699
rh-mysql56-mysql-common-5.6.38-1.el7.x86_64.rpm SHA-256: 888a87667d32f84d9309c6d2d0e6619cae10201ab6482124e84cd7c69b068b6d
rh-mysql56-mysql-config-5.6.38-1.el7.x86_64.rpm SHA-256: bb87245894bdaab21dfa0f67f9ba82379f77e046ccf0de92d5794dd7d78ca943
rh-mysql56-mysql-debuginfo-5.6.38-1.el7.x86_64.rpm SHA-256: 127d88a140154e47dad0153a9b3ae960e70bf38b438de12290bec1d172c79d3e
rh-mysql56-mysql-devel-5.6.38-1.el7.x86_64.rpm SHA-256: a7452da26b1b1a798e3b9b24fe43d1c1dc9a04e920a5e79356269d783ff0dfdc
rh-mysql56-mysql-errmsg-5.6.38-1.el7.x86_64.rpm SHA-256: 8d81bb582931261b8ce428061bcf3f30d9b9afa962cd85665a3a7a07eaf362c5
rh-mysql56-mysql-server-5.6.38-1.el7.x86_64.rpm SHA-256: 332918eb7bf1f236d5d86b76745c3b60b94bf4c49d1f6451914aa40824389f57
rh-mysql56-mysql-test-5.6.38-1.el7.x86_64.rpm SHA-256: 2eba5cea846933d584bc2ed66aebc044a227d1a0faa5b9460336574c4a1fed8f

Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 6

SRPM
rh-mysql56-mysql-5.6.38-1.el6.src.rpm SHA-256: 6ce8ccdf3f18f3bb2b67a8ed2c75d93518a13a34aa456d209d43d7beb2935ab8
x86_64
rh-mysql56-mysql-5.6.38-1.el6.x86_64.rpm SHA-256: 60aae346d3ae224888e18f99fc26ed51d93f8285a67d003e7cafb45cbf0d0cd3
rh-mysql56-mysql-bench-5.6.38-1.el6.x86_64.rpm SHA-256: 06066746bd58ce1f72230759d432d83495669760e8032dd9558e222f4631d349
rh-mysql56-mysql-common-5.6.38-1.el6.x86_64.rpm SHA-256: 4cf640958614cbb890fe2f1fe4b51b39351630202e0a43a6fc04912a7b973f41
rh-mysql56-mysql-config-5.6.38-1.el6.x86_64.rpm SHA-256: 9fe90204af4b99919154f22445ee79d8c77cd9bc444bf98777a1a429ca47b4e1
rh-mysql56-mysql-debuginfo-5.6.38-1.el6.x86_64.rpm SHA-256: fed0ea1bf601be6fa355d8e142e6ef51679e5ebb9b896ce250c6cd31a0de9f3c
rh-mysql56-mysql-devel-5.6.38-1.el6.x86_64.rpm SHA-256: 03c6fe8adcc7d77d2dfff939c00d649afc04a54d83ab03317e52297ea3ce3ff4
rh-mysql56-mysql-errmsg-5.6.38-1.el6.x86_64.rpm SHA-256: 1c5c2afe5b94343e4eb83350107e74bb356873a370a572a8848494726abba5fc
rh-mysql56-mysql-server-5.6.38-1.el6.x86_64.rpm SHA-256: 68e63e4b377c6cf0d70c75cca9fb055a9658461af9df18bb322e10050ec79ea2
rh-mysql56-mysql-test-5.6.38-1.el6.x86_64.rpm SHA-256: 27ddc90a4cd8896757f07ba3bee88f072fea1a57b63b8606edf252a80e8f14b1

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility