-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2137
                  Moderate: mysql55-mysql security update
                              17 August 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           mysql55-mysql
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Modify Arbitrary Files   -- Remote/Unauthenticated
                   Delete Arbitrary Files   -- Remote/Unauthenticated
                   Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-4757 CVE-2015-4752 CVE-2015-4737
                   CVE-2015-2648 CVE-2015-2643 CVE-2015-2620
                   CVE-2015-2582 CVE-2015-2573 CVE-2015-2571
                   CVE-2015-2568 CVE-2015-0505 CVE-2015-0501
                   CVE-2015-0499 CVE-2015-0441 CVE-2015-0433
                   CVE-2015-0432 CVE-2015-0411 CVE-2015-0391
                   CVE-2015-0382 CVE-2015-0381 CVE-2015-0374
                   CVE-2014-6568  

Reference:         ASB-2015.0070
                   ASB-2015.0035
                   ASB-2015.0009
                   ESB-2015.1891
                   ESB-2015.1072
                   ESB-2015.0909
                   ESB-2015.0268
                   ESB-2015.0267
                   ESB-2015.0170
                   ESB-2015.0157

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-1628.html
   https://rhn.redhat.com/errata/RHSA-2015-1629.html

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: mysql55-mysql security update
Advisory ID:       RHSA-2015:1628-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-1628.html
Issue date:        2015-08-17
CVE Names:         CVE-2014-6568 CVE-2015-0374 CVE-2015-0381 
                   CVE-2015-0382 CVE-2015-0391 CVE-2015-0411 
                   CVE-2015-0432 CVE-2015-0433 CVE-2015-0441 
                   CVE-2015-0499 CVE-2015-0501 CVE-2015-0505 
                   CVE-2015-2568 CVE-2015-2571 CVE-2015-2573 
                   CVE-2015-2582 CVE-2015-2620 CVE-2015-2643 
                   CVE-2015-2648 CVE-2015-4737 CVE-2015-4752 
                   CVE-2015-4757 
=====================================================================

1. Summary:

Updated mysql55-mysql packages that fix several security issues are now
available for Red Hat Enterprise Linux 5.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

MySQL is a multi-user, multi-threaded SQL database server. It consists of
the MySQL server daemon (mysqld) and many client programs and libraries.

This update fixes several vulnerabilities in the MySQL database server.
Information about these flaws can be found on the Oracle Critical Patch
Update Advisory pages, listed in the References section. (CVE-2014-6568,
CVE-2015-0374, CVE-2015-0381, CVE-2015-0382, CVE-2015-0391, CVE-2015-0411,
CVE-2015-0432, CVE-2015-0433, CVE-2015-0441, CVE-2015-0499, CVE-2015-0501,
CVE-2015-0505, CVE-2015-2568, CVE-2015-2571, CVE-2015-2573, CVE-2015-2582,
CVE-2015-2620, CVE-2015-2643, CVE-2015-2648, CVE-2015-4737, CVE-2015-4752,
CVE-2015-4757)

These updated packages upgrade MySQL to version 5.5.45. Refer to the MySQL
Release Notes listed in the References section for a complete list of
changes.

All MySQL users should upgrade to these updated packages, which correct
these issues. After installing this update, the MySQL server daemon
(mysqld) will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1184552 - CVE-2014-6568 mysql: unspecified vulnerability related to Server:InnoDB:DML (CPU Jan 2015)
1184553 - CVE-2015-0374 mysql: unspecified vulnerability related to Server:Security:Privileges:Foreign Key (CPU Jan 2015)
1184554 - CVE-2015-0381 mysql: unspecified vulnerability related to Server:Replication (CPU Jan 2015)
1184555 - CVE-2015-0382 mysql: unspecified vulnerability related to Server:Replication (CPU Jan 2015)
1184557 - CVE-2015-0391 mysql: unspecified vulnerability related to Server:DDL (CPU Jan 2015)
1184560 - CVE-2015-0411 mysql: unspecified vulnerability related to Server:Security:Encryption (CPU Jan 2015)
1184561 - CVE-2015-0432 mysql: unspecified vulnerability related to Server:InnoDB:DDL:Foreign Key (CPU Jan 2015)
1212758 - CVE-2015-0501 mysql: unspecified vulnerability related to Server:Compiling (CPU April 2015)
1212763 - CVE-2015-2568 mysql: unspecified vulnerability related to Server:Security:Privileges (CPU April 2015)
1212768 - CVE-2015-0499 mysql: unspecified vulnerability related to Server:Federated (CPU April 2015)
1212772 - CVE-2015-2571 mysql: unspecified vulnerability related to Server:Optimizer (CPU April 2015)
1212776 - CVE-2015-0433 mysql: unspecified vulnerability related to Server:InnoDB:DML (CPU April 2015)
1212777 - CVE-2015-0441 mysql: unspecified vulnerability related to Server:Security:Encryption (CPU April 2015)
1212780 - CVE-2015-0505 mysql: unspecified vulnerability related to Server:DDL (CPU April 2015)
1212783 - CVE-2015-2573 mysql: unspecified vulnerability related to Server:DDL (CPU April 2015)
1244768 - CVE-2015-2582 mysql: unspecified vulnerability related to Server:GIS (CPU July 2015)
1244771 - CVE-2015-2620 mysql: unspecified vulnerability related to Server:Security:Privileges (CPU July 2015)
1244774 - CVE-2015-2643 mysql: unspecified vulnerability related to Server:Optimizer (CPU July 2015)
1244775 - CVE-2015-2648 mysql: unspecified vulnerability related to Server:DML (CPU July 2015)
1244778 - CVE-2015-4737 mysql: unspecified vulnerability related to Server:Pluggable Auth (CPU July 2015)
1244779 - CVE-2015-4752 mysql: unspecified vulnerability related to Server:I_S (CPU July 2015)
1244781 - CVE-2015-4757 mysql: unspecified vulnerability related to Server:Optimizer (CPU July 2015)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
mysql55-mysql-5.5.45-1.el5.src.rpm

i386:
mysql55-mysql-5.5.45-1.el5.i386.rpm
mysql55-mysql-bench-5.5.45-1.el5.i386.rpm
mysql55-mysql-debuginfo-5.5.45-1.el5.i386.rpm
mysql55-mysql-libs-5.5.45-1.el5.i386.rpm
mysql55-mysql-server-5.5.45-1.el5.i386.rpm
mysql55-mysql-test-5.5.45-1.el5.i386.rpm

x86_64:
mysql55-mysql-5.5.45-1.el5.x86_64.rpm
mysql55-mysql-bench-5.5.45-1.el5.x86_64.rpm
mysql55-mysql-debuginfo-5.5.45-1.el5.x86_64.rpm
mysql55-mysql-libs-5.5.45-1.el5.x86_64.rpm
mysql55-mysql-server-5.5.45-1.el5.x86_64.rpm
mysql55-mysql-test-5.5.45-1.el5.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
mysql55-mysql-5.5.45-1.el5.src.rpm

i386:
mysql55-mysql-debuginfo-5.5.45-1.el5.i386.rpm
mysql55-mysql-devel-5.5.45-1.el5.i386.rpm

x86_64:
mysql55-mysql-debuginfo-5.5.45-1.el5.i386.rpm
mysql55-mysql-debuginfo-5.5.45-1.el5.x86_64.rpm
mysql55-mysql-devel-5.5.45-1.el5.i386.rpm
mysql55-mysql-devel-5.5.45-1.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
mysql55-mysql-5.5.45-1.el5.src.rpm

i386:
mysql55-mysql-5.5.45-1.el5.i386.rpm
mysql55-mysql-bench-5.5.45-1.el5.i386.rpm
mysql55-mysql-debuginfo-5.5.45-1.el5.i386.rpm
mysql55-mysql-devel-5.5.45-1.el5.i386.rpm
mysql55-mysql-libs-5.5.45-1.el5.i386.rpm
mysql55-mysql-server-5.5.45-1.el5.i386.rpm
mysql55-mysql-test-5.5.45-1.el5.i386.rpm

ia64:
mysql55-mysql-5.5.45-1.el5.ia64.rpm
mysql55-mysql-bench-5.5.45-1.el5.ia64.rpm
mysql55-mysql-debuginfo-5.5.45-1.el5.ia64.rpm
mysql55-mysql-devel-5.5.45-1.el5.ia64.rpm
mysql55-mysql-libs-5.5.45-1.el5.ia64.rpm
mysql55-mysql-server-5.5.45-1.el5.ia64.rpm
mysql55-mysql-test-5.5.45-1.el5.ia64.rpm

ppc:
mysql55-mysql-5.5.45-1.el5.ppc.rpm
mysql55-mysql-bench-5.5.45-1.el5.ppc.rpm
mysql55-mysql-debuginfo-5.5.45-1.el5.ppc.rpm
mysql55-mysql-debuginfo-5.5.45-1.el5.ppc64.rpm
mysql55-mysql-devel-5.5.45-1.el5.ppc.rpm
mysql55-mysql-devel-5.5.45-1.el5.ppc64.rpm
mysql55-mysql-libs-5.5.45-1.el5.ppc.rpm
mysql55-mysql-server-5.5.45-1.el5.ppc.rpm
mysql55-mysql-test-5.5.45-1.el5.ppc.rpm

s390x:
mysql55-mysql-5.5.45-1.el5.s390x.rpm
mysql55-mysql-bench-5.5.45-1.el5.s390x.rpm
mysql55-mysql-debuginfo-5.5.45-1.el5.s390.rpm
mysql55-mysql-debuginfo-5.5.45-1.el5.s390x.rpm
mysql55-mysql-devel-5.5.45-1.el5.s390.rpm
mysql55-mysql-devel-5.5.45-1.el5.s390x.rpm
mysql55-mysql-libs-5.5.45-1.el5.s390x.rpm
mysql55-mysql-server-5.5.45-1.el5.s390x.rpm
mysql55-mysql-test-5.5.45-1.el5.s390x.rpm

x86_64:
mysql55-mysql-5.5.45-1.el5.x86_64.rpm
mysql55-mysql-bench-5.5.45-1.el5.x86_64.rpm
mysql55-mysql-debuginfo-5.5.45-1.el5.i386.rpm
mysql55-mysql-debuginfo-5.5.45-1.el5.x86_64.rpm
mysql55-mysql-devel-5.5.45-1.el5.i386.rpm
mysql55-mysql-devel-5.5.45-1.el5.x86_64.rpm
mysql55-mysql-libs-5.5.45-1.el5.x86_64.rpm
mysql55-mysql-server-5.5.45-1.el5.x86_64.rpm
mysql55-mysql-test-5.5.45-1.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-6568
https://access.redhat.com/security/cve/CVE-2015-0374
https://access.redhat.com/security/cve/CVE-2015-0381
https://access.redhat.com/security/cve/CVE-2015-0382
https://access.redhat.com/security/cve/CVE-2015-0391
https://access.redhat.com/security/cve/CVE-2015-0411
https://access.redhat.com/security/cve/CVE-2015-0432
https://access.redhat.com/security/cve/CVE-2015-0433
https://access.redhat.com/security/cve/CVE-2015-0441
https://access.redhat.com/security/cve/CVE-2015-0499
https://access.redhat.com/security/cve/CVE-2015-0501
https://access.redhat.com/security/cve/CVE-2015-0505
https://access.redhat.com/security/cve/CVE-2015-2568
https://access.redhat.com/security/cve/CVE-2015-2571
https://access.redhat.com/security/cve/CVE-2015-2573
https://access.redhat.com/security/cve/CVE-2015-2582
https://access.redhat.com/security/cve/CVE-2015-2620
https://access.redhat.com/security/cve/CVE-2015-2643
https://access.redhat.com/security/cve/CVE-2015-2648
https://access.redhat.com/security/cve/CVE-2015-4737
https://access.redhat.com/security/cve/CVE-2015-4752
https://access.redhat.com/security/cve/CVE-2015-4757
https://access.redhat.com/security/updates/classification/#moderate
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixMSQL
http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html#AppendixMSQL
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html#AppendixMSQL
https://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-45.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFV0YAzXlSAg2UNWIIRAhI3AJ45Z9jZaBZi2vW4jq4wfK8TX/VTKQCeK2kg
XzmgaJP70IQj1w8+ebP3fBI=
=dXAU
- -----END PGP SIGNATURE-----
- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: mysql55-mysql security update
Advisory ID:       RHSA-2015:1629-01
Product:           Red Hat Software Collections
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-1629.html
Issue date:        2015-08-17
CVE Names:         CVE-2015-0433 CVE-2015-0441 CVE-2015-0499 
                   CVE-2015-0501 CVE-2015-0505 CVE-2015-2568 
                   CVE-2015-2571 CVE-2015-2573 CVE-2015-2582 
                   CVE-2015-2620 CVE-2015-2643 CVE-2015-2648 
                   CVE-2015-4737 CVE-2015-4752 CVE-2015-4757 
=====================================================================

1. Summary:

Updated mysql55-mysql packages that fix several security issues are now
available for Red Hat Software Collections 2.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.5) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

MySQL is a multi-user, multi-threaded SQL database server. It consists of
the MySQL server daemon (mysqld) and many client programs and libraries.

This update fixes several vulnerabilities in the MySQL database server.
Information about these flaws can be found on the Oracle Critical Patch
Update Advisory pages, listed in the References section. (CVE-2015-0433,
CVE-2015-0441, CVE-2015-0499, CVE-2015-0501, CVE-2015-0505, CVE-2015-2568,
CVE-2015-2571, CVE-2015-2573, CVE-2015-2582, CVE-2015-2643, CVE-2015-2648,
CVE-2015-4752, CVE-2015-4757, CVE-2015-2620, CVE-2015-4737)

These updated packages upgrade MySQL to version 5.5.45. Refer to the MySQL
Release Notes listed in the References section for a complete list of
changes.

All MySQL users should upgrade to these updated packages, which correct
these issues. After installing this update, the MySQL server daemon
(mysqld) will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1212758 - CVE-2015-0501 mysql: unspecified vulnerability related to Server:Compiling (CPU April 2015)
1212763 - CVE-2015-2568 mysql: unspecified vulnerability related to Server:Security:Privileges (CPU April 2015)
1212768 - CVE-2015-0499 mysql: unspecified vulnerability related to Server:Federated (CPU April 2015)
1212772 - CVE-2015-2571 mysql: unspecified vulnerability related to Server:Optimizer (CPU April 2015)
1212776 - CVE-2015-0433 mysql: unspecified vulnerability related to Server:InnoDB:DML (CPU April 2015)
1212777 - CVE-2015-0441 mysql: unspecified vulnerability related to Server:Security:Encryption (CPU April 2015)
1212780 - CVE-2015-0505 mysql: unspecified vulnerability related to Server:DDL (CPU April 2015)
1212783 - CVE-2015-2573 mysql: unspecified vulnerability related to Server:DDL (CPU April 2015)
1244768 - CVE-2015-2582 mysql: unspecified vulnerability related to Server:GIS (CPU July 2015)
1244771 - CVE-2015-2620 mysql: unspecified vulnerability related to Server:Security:Privileges (CPU July 2015)
1244774 - CVE-2015-2643 mysql: unspecified vulnerability related to Server:Optimizer (CPU July 2015)
1244775 - CVE-2015-2648 mysql: unspecified vulnerability related to Server:DML (CPU July 2015)
1244778 - CVE-2015-4737 mysql: unspecified vulnerability related to Server:Pluggable Auth (CPU July 2015)
1244779 - CVE-2015-4752 mysql: unspecified vulnerability related to Server:I_S (CPU July 2015)
1244781 - CVE-2015-4757 mysql: unspecified vulnerability related to Server:Optimizer (CPU July 2015)

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
mysql55-mysql-5.5.45-1.el6.src.rpm

x86_64:
mysql55-mysql-5.5.45-1.el6.x86_64.rpm
mysql55-mysql-bench-5.5.45-1.el6.x86_64.rpm
mysql55-mysql-debuginfo-5.5.45-1.el6.x86_64.rpm
mysql55-mysql-devel-5.5.45-1.el6.x86_64.rpm
mysql55-mysql-libs-5.5.45-1.el6.x86_64.rpm
mysql55-mysql-server-5.5.45-1.el6.x86_64.rpm
mysql55-mysql-test-5.5.45-1.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.5):

Source:
mysql55-mysql-5.5.45-1.el6.src.rpm

x86_64:
mysql55-mysql-5.5.45-1.el6.x86_64.rpm
mysql55-mysql-bench-5.5.45-1.el6.x86_64.rpm
mysql55-mysql-debuginfo-5.5.45-1.el6.x86_64.rpm
mysql55-mysql-devel-5.5.45-1.el6.x86_64.rpm
mysql55-mysql-libs-5.5.45-1.el6.x86_64.rpm
mysql55-mysql-server-5.5.45-1.el6.x86_64.rpm
mysql55-mysql-test-5.5.45-1.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6):

Source:
mysql55-mysql-5.5.45-1.el6.src.rpm

x86_64:
mysql55-mysql-5.5.45-1.el6.x86_64.rpm
mysql55-mysql-bench-5.5.45-1.el6.x86_64.rpm
mysql55-mysql-debuginfo-5.5.45-1.el6.x86_64.rpm
mysql55-mysql-devel-5.5.45-1.el6.x86_64.rpm
mysql55-mysql-libs-5.5.45-1.el6.x86_64.rpm
mysql55-mysql-server-5.5.45-1.el6.x86_64.rpm
mysql55-mysql-test-5.5.45-1.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
mysql55-mysql-5.5.45-1.el6.src.rpm

x86_64:
mysql55-mysql-5.5.45-1.el6.x86_64.rpm
mysql55-mysql-bench-5.5.45-1.el6.x86_64.rpm
mysql55-mysql-debuginfo-5.5.45-1.el6.x86_64.rpm
mysql55-mysql-devel-5.5.45-1.el6.x86_64.rpm
mysql55-mysql-libs-5.5.45-1.el6.x86_64.rpm
mysql55-mysql-server-5.5.45-1.el6.x86_64.rpm
mysql55-mysql-test-5.5.45-1.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
mysql55-mysql-5.5.45-1.el7.src.rpm

x86_64:
mysql55-mysql-5.5.45-1.el7.x86_64.rpm
mysql55-mysql-bench-5.5.45-1.el7.x86_64.rpm
mysql55-mysql-debuginfo-5.5.45-1.el7.x86_64.rpm
mysql55-mysql-devel-5.5.45-1.el7.x86_64.rpm
mysql55-mysql-libs-5.5.45-1.el7.x86_64.rpm
mysql55-mysql-server-5.5.45-1.el7.x86_64.rpm
mysql55-mysql-test-5.5.45-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1):

Source:
mysql55-mysql-5.5.45-1.el7.src.rpm

x86_64:
mysql55-mysql-5.5.45-1.el7.x86_64.rpm
mysql55-mysql-bench-5.5.45-1.el7.x86_64.rpm
mysql55-mysql-debuginfo-5.5.45-1.el7.x86_64.rpm
mysql55-mysql-devel-5.5.45-1.el7.x86_64.rpm
mysql55-mysql-libs-5.5.45-1.el7.x86_64.rpm
mysql55-mysql-server-5.5.45-1.el7.x86_64.rpm
mysql55-mysql-test-5.5.45-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
mysql55-mysql-5.5.45-1.el7.src.rpm

x86_64:
mysql55-mysql-5.5.45-1.el7.x86_64.rpm
mysql55-mysql-bench-5.5.45-1.el7.x86_64.rpm
mysql55-mysql-debuginfo-5.5.45-1.el7.x86_64.rpm
mysql55-mysql-devel-5.5.45-1.el7.x86_64.rpm
mysql55-mysql-libs-5.5.45-1.el7.x86_64.rpm
mysql55-mysql-server-5.5.45-1.el7.x86_64.rpm
mysql55-mysql-test-5.5.45-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-0433
https://access.redhat.com/security/cve/CVE-2015-0441
https://access.redhat.com/security/cve/CVE-2015-0499
https://access.redhat.com/security/cve/CVE-2015-0501
https://access.redhat.com/security/cve/CVE-2015-0505
https://access.redhat.com/security/cve/CVE-2015-2568
https://access.redhat.com/security/cve/CVE-2015-2571
https://access.redhat.com/security/cve/CVE-2015-2573
https://access.redhat.com/security/cve/CVE-2015-2582
https://access.redhat.com/security/cve/CVE-2015-2620
https://access.redhat.com/security/cve/CVE-2015-2643
https://access.redhat.com/security/cve/CVE-2015-2648
https://access.redhat.com/security/cve/CVE-2015-4737
https://access.redhat.com/security/cve/CVE-2015-4752
https://access.redhat.com/security/cve/CVE-2015-4757
https://access.redhat.com/security/updates/classification/#moderate
http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html#AppendixMSQL
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html#AppendixMSQL
https://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-45.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFV0YClXlSAg2UNWIIRAgpaAJ95n3dL/R+6CTscx+2/gwY+t1PQ7gCfUGVv
vp/NfP28RUlEIq+SWHCiwB8=
=Dl7f
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=sCCL
-----END PGP SIGNATURE-----