Operating System:

[RedHat]

Published:

18 November 2014

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.2158
                 Important: mysql55-mysql security update
                             18 November 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           mysql55-mysql
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 7
                   Red Hat Enterprise Linux Server 7
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account      
                   Modify Arbitrary Files          -- Existing Account      
                   Denial of Service               -- Existing Account      
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-6559 CVE-2014-6555 CVE-2014-6551
                   CVE-2014-6530 CVE-2014-6520 CVE-2014-6507
                   CVE-2014-6505 CVE-2014-6484 CVE-2014-6469
                   CVE-2014-6464 CVE-2014-6463 CVE-2014-4287
                   CVE-2014-4274 CVE-2014-4260 CVE-2014-4258
                   CVE-2014-4243 CVE-2014-4207 CVE-2014-2494

Reference:         ASB-2014.0121
                   ASB-2014.0077
                   ESB-2014.1888

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-1859.html
   https://rhn.redhat.com/errata/RHSA-2014-1860.html

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: mysql55-mysql security update
Advisory ID:       RHSA-2014:1859-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-1859.html
Issue date:        2014-11-17
CVE Names:         CVE-2014-2494 CVE-2014-4207 CVE-2014-4243 
                   CVE-2014-4258 CVE-2014-4260 CVE-2014-4274 
                   CVE-2014-4287 CVE-2014-6463 CVE-2014-6464 
                   CVE-2014-6469 CVE-2014-6484 CVE-2014-6505 
                   CVE-2014-6507 CVE-2014-6520 CVE-2014-6530 
                   CVE-2014-6551 CVE-2014-6555 CVE-2014-6559 
=====================================================================

1. Summary:

Updated mysql55-mysql packages that fix several security issues are now
available for Red Hat Enterprise Linux 5.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

MySQL is a multi-user, multi-threaded SQL database server. It consists of
the MySQL server daemon (mysqld) and many client programs and libraries.

This update fixes several vulnerabilities in the MySQL database server.
Information about these flaws can be found on the Oracle Critical Patch
Update Advisory page, listed in the References section. (CVE-2014-2494,
CVE-2014-4207, CVE-2014-4243, CVE-2014-4258, CVE-2014-4260, CVE-2014-4287, 
CVE-2014-4274, CVE-2014-6463, CVE-2014-6464, CVE-2014-6469, CVE-2014-6484, 
CVE-2014-6505, CVE-2014-6507, CVE-2014-6520, CVE-2014-6530, CVE-2014-6551, 
CVE-2014-6555, CVE-2014-6559)

These updated packages upgrade MySQL to version 5.5.40. Refer to the MySQL
Release Notes listed in the References section for a complete list of
changes.

All MySQL users should upgrade to these updated packages, which correct
these issues. After installing this update, the MySQL server daemon
(mysqld) will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1120382 - CVE-2014-2494 mysql: unspecified vulnerability related to ENARC (CPU July 2014)
1120383 - CVE-2014-4207 mysql: unspecified vulnerability related to SROPTZR (CPU July 2014)
1120385 - CVE-2014-4243 mysql: unspecified vulnerability related to ENFED (CPU July 2014)
1120387 - CVE-2014-4258 mysql: unspecified vulnerability related to SRINFOSC (CPU July 2014)
1120388 - CVE-2014-4260 mysql: unspecified vulnerability related to SRCHAR (CPU July 2014)
1126271 - CVE-2014-4274 mysql: unspecified MyISAM temporary file issue fixed in 5.5.39 and 5.6.20
1153461 - CVE-2014-4287 mysql: unspecified vulnerability related to SERVER:CHARACTER SETS (CPU October 2014)
1153462 - CVE-2014-6463 mysql: unspecified vulnerability related to SERVER:REPLICATION ROW FORMAT BINARY LOG DML (CPU October 2014)
1153463 - CVE-2014-6464 mysql: unspecified vulnerability related to SERVER:INNODB DML FOREIGN KEYS (CPU October 2014)
1153464 - CVE-2014-6469 mysql: unspecified vulnerability related to SERVER:OPTIMIZER (CPU October 2014)
1153467 - CVE-2014-6484 mysql: unspecified vulnerability related to SERVER:DML (CPU October 2014)
1153489 - CVE-2014-6505 mysql: unspecified vulnerability related to SERVER:MEMORY STORAGE ENGINE (CPU October 2014)
1153490 - CVE-2014-6507 mysql: unspecified vulnerability related to SERVER:DML (CPU October 2014)
1153491 - CVE-2014-6520 mysql: unspecified vulnerability related to SERVER:DDL (CPU October 2014)
1153493 - CVE-2014-6530 mysql: unspecified vulnerability related to CLIENT:MYSQLDUMP (CPU October 2014)
1153494 - CVE-2014-6551 mysql: unspecified vulnerability related to CLIENT:MYSQLADMIN (CPU October 2014)
1153495 - CVE-2014-6555 mysql: unspecified vulnerability related to SERVER:DML (CPU October 2014)
1153496 - CVE-2014-6559 mysql: unspecified vulnerability related to C API SSL CERTIFICATE HANDLING (CPU October 2014)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
mysql55-mysql-5.5.40-2.el5.src.rpm

i386:
mysql55-mysql-5.5.40-2.el5.i386.rpm
mysql55-mysql-bench-5.5.40-2.el5.i386.rpm
mysql55-mysql-debuginfo-5.5.40-2.el5.i386.rpm
mysql55-mysql-libs-5.5.40-2.el5.i386.rpm
mysql55-mysql-server-5.5.40-2.el5.i386.rpm
mysql55-mysql-test-5.5.40-2.el5.i386.rpm

x86_64:
mysql55-mysql-5.5.40-2.el5.x86_64.rpm
mysql55-mysql-bench-5.5.40-2.el5.x86_64.rpm
mysql55-mysql-debuginfo-5.5.40-2.el5.x86_64.rpm
mysql55-mysql-libs-5.5.40-2.el5.x86_64.rpm
mysql55-mysql-server-5.5.40-2.el5.x86_64.rpm
mysql55-mysql-test-5.5.40-2.el5.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
mysql55-mysql-5.5.40-2.el5.src.rpm

i386:
mysql55-mysql-debuginfo-5.5.40-2.el5.i386.rpm
mysql55-mysql-devel-5.5.40-2.el5.i386.rpm

x86_64:
mysql55-mysql-debuginfo-5.5.40-2.el5.i386.rpm
mysql55-mysql-debuginfo-5.5.40-2.el5.x86_64.rpm
mysql55-mysql-devel-5.5.40-2.el5.i386.rpm
mysql55-mysql-devel-5.5.40-2.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
mysql55-mysql-5.5.40-2.el5.src.rpm

i386:
mysql55-mysql-5.5.40-2.el5.i386.rpm
mysql55-mysql-bench-5.5.40-2.el5.i386.rpm
mysql55-mysql-debuginfo-5.5.40-2.el5.i386.rpm
mysql55-mysql-devel-5.5.40-2.el5.i386.rpm
mysql55-mysql-libs-5.5.40-2.el5.i386.rpm
mysql55-mysql-server-5.5.40-2.el5.i386.rpm
mysql55-mysql-test-5.5.40-2.el5.i386.rpm

ia64:
mysql55-mysql-5.5.40-2.el5.ia64.rpm
mysql55-mysql-bench-5.5.40-2.el5.ia64.rpm
mysql55-mysql-debuginfo-5.5.40-2.el5.ia64.rpm
mysql55-mysql-devel-5.5.40-2.el5.ia64.rpm
mysql55-mysql-libs-5.5.40-2.el5.ia64.rpm
mysql55-mysql-server-5.5.40-2.el5.ia64.rpm
mysql55-mysql-test-5.5.40-2.el5.ia64.rpm

ppc:
mysql55-mysql-5.5.40-2.el5.ppc.rpm
mysql55-mysql-bench-5.5.40-2.el5.ppc.rpm
mysql55-mysql-debuginfo-5.5.40-2.el5.ppc.rpm
mysql55-mysql-debuginfo-5.5.40-2.el5.ppc64.rpm
mysql55-mysql-devel-5.5.40-2.el5.ppc.rpm
mysql55-mysql-devel-5.5.40-2.el5.ppc64.rpm
mysql55-mysql-libs-5.5.40-2.el5.ppc.rpm
mysql55-mysql-server-5.5.40-2.el5.ppc.rpm
mysql55-mysql-test-5.5.40-2.el5.ppc.rpm

s390x:
mysql55-mysql-5.5.40-2.el5.s390x.rpm
mysql55-mysql-bench-5.5.40-2.el5.s390x.rpm
mysql55-mysql-debuginfo-5.5.40-2.el5.s390.rpm
mysql55-mysql-debuginfo-5.5.40-2.el5.s390x.rpm
mysql55-mysql-devel-5.5.40-2.el5.s390.rpm
mysql55-mysql-devel-5.5.40-2.el5.s390x.rpm
mysql55-mysql-libs-5.5.40-2.el5.s390x.rpm
mysql55-mysql-server-5.5.40-2.el5.s390x.rpm
mysql55-mysql-test-5.5.40-2.el5.s390x.rpm

x86_64:
mysql55-mysql-5.5.40-2.el5.x86_64.rpm
mysql55-mysql-bench-5.5.40-2.el5.x86_64.rpm
mysql55-mysql-debuginfo-5.5.40-2.el5.i386.rpm
mysql55-mysql-debuginfo-5.5.40-2.el5.x86_64.rpm
mysql55-mysql-devel-5.5.40-2.el5.i386.rpm
mysql55-mysql-devel-5.5.40-2.el5.x86_64.rpm
mysql55-mysql-libs-5.5.40-2.el5.x86_64.rpm
mysql55-mysql-server-5.5.40-2.el5.x86_64.rpm
mysql55-mysql-test-5.5.40-2.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-2494
https://access.redhat.com/security/cve/CVE-2014-4207
https://access.redhat.com/security/cve/CVE-2014-4243
https://access.redhat.com/security/cve/CVE-2014-4258
https://access.redhat.com/security/cve/CVE-2014-4260
https://access.redhat.com/security/cve/CVE-2014-4274
https://access.redhat.com/security/cve/CVE-2014-4287
https://access.redhat.com/security/cve/CVE-2014-6463
https://access.redhat.com/security/cve/CVE-2014-6464
https://access.redhat.com/security/cve/CVE-2014-6469
https://access.redhat.com/security/cve/CVE-2014-6484
https://access.redhat.com/security/cve/CVE-2014-6505
https://access.redhat.com/security/cve/CVE-2014-6507
https://access.redhat.com/security/cve/CVE-2014-6520
https://access.redhat.com/security/cve/CVE-2014-6530
https://access.redhat.com/security/cve/CVE-2014-6551
https://access.redhat.com/security/cve/CVE-2014-6555
https://access.redhat.com/security/cve/CVE-2014-6559
https://access.redhat.com/security/updates/classification/#important
http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixMSQL
http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html#AppendixMSQL
https://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-40.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUaddmXlSAg2UNWIIRAjMRAKCvPxLt3qqWtL/5Lsp5TRkKAGbmRgCgnb7R
aajH0FZMTPa4807gqScFS9g=
=MdNd
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: mysql55-mysql security update
Advisory ID:       RHSA-2014:1860-01
Product:           Red Hat Software Collections
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-1860.html
Issue date:        2014-11-17
CVE Names:         CVE-2014-2494 CVE-2014-4207 CVE-2014-4243 
                   CVE-2014-4258 CVE-2014-4260 CVE-2014-4274 
                   CVE-2014-4287 CVE-2014-6463 CVE-2014-6464 
                   CVE-2014-6469 CVE-2014-6484 CVE-2014-6505 
                   CVE-2014-6507 CVE-2014-6520 CVE-2014-6530 
                   CVE-2014-6551 CVE-2014-6555 CVE-2014-6559 
=====================================================================

1. Summary:

Updated mysql55-mysql packages that fix several security issues are now
available for Red Hat Software Collections 1.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 6) - x86_64
Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 7) - x86_64
Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.4) - x86_64
Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.5) - x86_64
Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.6) - x86_64
Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 6) - x86_64
Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

MySQL is a multi-user, multi-threaded SQL database server. It consists of
the MySQL server daemon (mysqld) and many client programs and libraries.

This update fixes several vulnerabilities in the MySQL database server.
Information about these flaws can be found on the Oracle Critical Patch
Update Advisory page, listed in the References section. (CVE-2014-2494,
CVE-2014-4207, CVE-2014-4243, CVE-2014-4258, CVE-2014-4260, CVE-2014-4287, 
CVE-2014-4274, CVE-2014-6463, CVE-2014-6464, CVE-2014-6469, CVE-2014-6484, 
CVE-2014-6505, CVE-2014-6507, CVE-2014-6520, CVE-2014-6530, CVE-2014-6551, 
CVE-2014-6555, CVE-2014-6559)

These updated packages upgrade MySQL to version 5.5.40. Refer to the MySQL
Release Notes listed in the References section for a complete list of
changes.

All MySQL users should upgrade to these updated packages, which correct
these issues. After installing this update, the MySQL server daemon
(mysqld) will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1120382 - CVE-2014-2494 mysql: unspecified vulnerability related to ENARC (CPU July 2014)
1120383 - CVE-2014-4207 mysql: unspecified vulnerability related to SROPTZR (CPU July 2014)
1120385 - CVE-2014-4243 mysql: unspecified vulnerability related to ENFED (CPU July 2014)
1120387 - CVE-2014-4258 mysql: unspecified vulnerability related to SRINFOSC (CPU July 2014)
1120388 - CVE-2014-4260 mysql: unspecified vulnerability related to SRCHAR (CPU July 2014)
1126271 - CVE-2014-4274 mysql: unspecified MyISAM temporary file issue fixed in 5.5.39 and 5.6.20
1153461 - CVE-2014-4287 mysql: unspecified vulnerability related to SERVER:CHARACTER SETS (CPU October 2014)
1153462 - CVE-2014-6463 mysql: unspecified vulnerability related to SERVER:REPLICATION ROW FORMAT BINARY LOG DML (CPU October 2014)
1153463 - CVE-2014-6464 mysql: unspecified vulnerability related to SERVER:INNODB DML FOREIGN KEYS (CPU October 2014)
1153464 - CVE-2014-6469 mysql: unspecified vulnerability related to SERVER:OPTIMIZER (CPU October 2014)
1153467 - CVE-2014-6484 mysql: unspecified vulnerability related to SERVER:DML (CPU October 2014)
1153489 - CVE-2014-6505 mysql: unspecified vulnerability related to SERVER:MEMORY STORAGE ENGINE (CPU October 2014)
1153490 - CVE-2014-6507 mysql: unspecified vulnerability related to SERVER:DML (CPU October 2014)
1153491 - CVE-2014-6520 mysql: unspecified vulnerability related to SERVER:DDL (CPU October 2014)
1153493 - CVE-2014-6530 mysql: unspecified vulnerability related to CLIENT:MYSQLDUMP (CPU October 2014)
1153494 - CVE-2014-6551 mysql: unspecified vulnerability related to CLIENT:MYSQLADMIN (CPU October 2014)
1153495 - CVE-2014-6555 mysql: unspecified vulnerability related to SERVER:DML (CPU October 2014)
1153496 - CVE-2014-6559 mysql: unspecified vulnerability related to C API SSL CERTIFICATE HANDLING (CPU October 2014)

6. Package List:

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 6):

Source:
mysql55-mysql-5.5.40-1.el6.src.rpm

x86_64:
mysql55-mysql-5.5.40-1.el6.x86_64.rpm
mysql55-mysql-bench-5.5.40-1.el6.x86_64.rpm
mysql55-mysql-debuginfo-5.5.40-1.el6.x86_64.rpm
mysql55-mysql-devel-5.5.40-1.el6.x86_64.rpm
mysql55-mysql-libs-5.5.40-1.el6.x86_64.rpm
mysql55-mysql-server-5.5.40-1.el6.x86_64.rpm
mysql55-mysql-test-5.5.40-1.el6.x86_64.rpm

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.4):

Source:
mysql55-mysql-5.5.40-1.el6.src.rpm

x86_64:
mysql55-mysql-5.5.40-1.el6.x86_64.rpm
mysql55-mysql-bench-5.5.40-1.el6.x86_64.rpm
mysql55-mysql-debuginfo-5.5.40-1.el6.x86_64.rpm
mysql55-mysql-devel-5.5.40-1.el6.x86_64.rpm
mysql55-mysql-libs-5.5.40-1.el6.x86_64.rpm
mysql55-mysql-server-5.5.40-1.el6.x86_64.rpm
mysql55-mysql-test-5.5.40-1.el6.x86_64.rpm

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.5):

Source:
mysql55-mysql-5.5.40-1.el6.src.rpm

x86_64:
mysql55-mysql-5.5.40-1.el6.x86_64.rpm
mysql55-mysql-bench-5.5.40-1.el6.x86_64.rpm
mysql55-mysql-debuginfo-5.5.40-1.el6.x86_64.rpm
mysql55-mysql-devel-5.5.40-1.el6.x86_64.rpm
mysql55-mysql-libs-5.5.40-1.el6.x86_64.rpm
mysql55-mysql-server-5.5.40-1.el6.x86_64.rpm
mysql55-mysql-test-5.5.40-1.el6.x86_64.rpm

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.6):

Source:
mysql55-mysql-5.5.40-1.el6.src.rpm

x86_64:
mysql55-mysql-5.5.40-1.el6.x86_64.rpm
mysql55-mysql-bench-5.5.40-1.el6.x86_64.rpm
mysql55-mysql-debuginfo-5.5.40-1.el6.x86_64.rpm
mysql55-mysql-devel-5.5.40-1.el6.x86_64.rpm
mysql55-mysql-libs-5.5.40-1.el6.x86_64.rpm
mysql55-mysql-server-5.5.40-1.el6.x86_64.rpm
mysql55-mysql-test-5.5.40-1.el6.x86_64.rpm

Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 6):

Source:
mysql55-mysql-5.5.40-1.el6.src.rpm

x86_64:
mysql55-mysql-5.5.40-1.el6.x86_64.rpm
mysql55-mysql-bench-5.5.40-1.el6.x86_64.rpm
mysql55-mysql-debuginfo-5.5.40-1.el6.x86_64.rpm
mysql55-mysql-devel-5.5.40-1.el6.x86_64.rpm
mysql55-mysql-libs-5.5.40-1.el6.x86_64.rpm
mysql55-mysql-server-5.5.40-1.el6.x86_64.rpm
mysql55-mysql-test-5.5.40-1.el6.x86_64.rpm

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 7):

Source:
mysql55-mysql-5.5.40-1.el7.src.rpm

x86_64:
mysql55-mysql-5.5.40-1.el7.x86_64.rpm
mysql55-mysql-bench-5.5.40-1.el7.x86_64.rpm
mysql55-mysql-debuginfo-5.5.40-1.el7.x86_64.rpm
mysql55-mysql-devel-5.5.40-1.el7.x86_64.rpm
mysql55-mysql-libs-5.5.40-1.el7.x86_64.rpm
mysql55-mysql-server-5.5.40-1.el7.x86_64.rpm
mysql55-mysql-test-5.5.40-1.el7.x86_64.rpm

Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 7):

Source:
mysql55-mysql-5.5.40-1.el7.src.rpm

x86_64:
mysql55-mysql-5.5.40-1.el7.x86_64.rpm
mysql55-mysql-bench-5.5.40-1.el7.x86_64.rpm
mysql55-mysql-debuginfo-5.5.40-1.el7.x86_64.rpm
mysql55-mysql-devel-5.5.40-1.el7.x86_64.rpm
mysql55-mysql-libs-5.5.40-1.el7.x86_64.rpm
mysql55-mysql-server-5.5.40-1.el7.x86_64.rpm
mysql55-mysql-test-5.5.40-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-2494
https://access.redhat.com/security/cve/CVE-2014-4207
https://access.redhat.com/security/cve/CVE-2014-4243
https://access.redhat.com/security/cve/CVE-2014-4258
https://access.redhat.com/security/cve/CVE-2014-4260
https://access.redhat.com/security/cve/CVE-2014-4274
https://access.redhat.com/security/cve/CVE-2014-4287
https://access.redhat.com/security/cve/CVE-2014-6463
https://access.redhat.com/security/cve/CVE-2014-6464
https://access.redhat.com/security/cve/CVE-2014-6469
https://access.redhat.com/security/cve/CVE-2014-6484
https://access.redhat.com/security/cve/CVE-2014-6505
https://access.redhat.com/security/cve/CVE-2014-6507
https://access.redhat.com/security/cve/CVE-2014-6520
https://access.redhat.com/security/cve/CVE-2014-6530
https://access.redhat.com/security/cve/CVE-2014-6551
https://access.redhat.com/security/cve/CVE-2014-6555
https://access.redhat.com/security/cve/CVE-2014-6559
https://access.redhat.com/security/updates/classification/#important
http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixMSQL
http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html#AppendixMSQL
https://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-40.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUadeJXlSAg2UNWIIRAtmnAJ4x8Y6RRqT5B+l1JR6eVF1D+eT0qgCePEN9
xi3DFCY2l++aBqnqc1ZqUtc=
=fyM7
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVGqtDxLndAQH1ShLAQIjaA//cedT61LbV2qaZw91aaxvIU+ze0/K/s14
8NuvpXEho1tB+9Wkxwv6C7MQGOB7XxtdmPm4fA2ONt+Luj+eJ/k9m3vfBReshwQI
0vOIxBU8gXMz0PZINuAK2DHdTrhbFHiCwWYxa92FZpIEZJ7erfh2JG/90D6AKAaM
OyLIeTVAb3ANLy9GSPbbKGJrYvshceouR64x4T6ph2w7A3ukp5r1glCtvRyLAnCM
1zbz1MbR2fh08UumvObpJ+Vloo13MD1Rb2G6UTHNKCw6HNPi7SfFxpHWeb2eukJ3
QOvaTytFQHQWciPNyCp81AhFcuNvLMrVQNqDWnkHKGNmnZgN7iRKBrqgIzLZBE/8
55uPbKkz9NHhjT417wqGZIn+BVlciawIgkzNGqVCrlQkBkwZkj0qWEmWV/0tj0hI
zXRisvySU6lalRKNgN19PylSPoHlGNNJbW8qZ0WTAiiyidI+SFVrTOiG0MNjtyuH
XU/BV6fsAEwPM+ydvlw9XXQ1HfJhxAXORmC01Q8TepQyUkurfBpWxHIOMTjC+xyV
vzTGrBaPsOY2KH4h9RDjVjahHYrHWd1YPhAd22Dksci7/hXnjJrtM+nAvic6fxme
eVJTMsyfrJRcJkly3P+jzcDd3f3FVhhTlZ+lv0lnw9z6T6z0v4mG6HNXMgAmOae4
LO1OOBUHihQ=
=45qL
-----END PGP SIGNATURE-----