-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1333
             Important: rh-mariadb100-mariadb security update
                                27 May 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rh-mariadb100-mariadb
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Modify Arbitrary Files          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Provide Misleading Information  -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-3191 CVE-2016-2047 CVE-2016-1283
                   CVE-2016-0668 CVE-2016-0666 CVE-2016-0655
                   CVE-2016-0651 CVE-2016-0650 CVE-2016-0649
                   CVE-2016-0648 CVE-2016-0647 CVE-2016-0646
                   CVE-2016-0644 CVE-2016-0643 CVE-2016-0642
                   CVE-2016-0641 CVE-2016-0640 CVE-2016-0616
                   CVE-2016-0610 CVE-2016-0609 CVE-2016-0608
                   CVE-2016-0606 CVE-2016-0600 CVE-2016-0598
                   CVE-2016-0597 CVE-2016-0596 CVE-2016-0546
                   CVE-2016-0505 CVE-2015-8395 CVE-2015-8392
                   CVE-2015-8391 CVE-2015-8388 CVE-2015-8386
                   CVE-2015-8385 CVE-2015-8384 CVE-2015-8383
                   CVE-2015-8381 CVE-2015-5073 CVE-2015-4913
                   CVE-2015-4895 CVE-2015-4879 CVE-2015-4870
                   CVE-2015-4861 CVE-2015-4858 CVE-2015-4836
                   CVE-2015-4830 CVE-2015-4826 CVE-2015-4819
                   CVE-2015-4816 CVE-2015-4815 CVE-2015-4802
                   CVE-2015-4792 CVE-2015-3217 CVE-2015-3210

Reference:         ASB-2016.0043

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2016:1132

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rh-mariadb100-mariadb security update
Advisory ID:       RHSA-2016:1132-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2016:1132
Issue date:        2016-05-26
CVE Names:         CVE-2015-3210 CVE-2015-3217 CVE-2015-4792 
                   CVE-2015-4802 CVE-2015-4815 CVE-2015-4816 
                   CVE-2015-4819 CVE-2015-4826 CVE-2015-4830 
                   CVE-2015-4836 CVE-2015-4858 CVE-2015-4861 
                   CVE-2015-4870 CVE-2015-4879 CVE-2015-4895 
                   CVE-2015-4913 CVE-2015-5073 CVE-2015-8381 
                   CVE-2015-8383 CVE-2015-8384 CVE-2015-8385 
                   CVE-2015-8386 CVE-2015-8388 CVE-2015-8391 
                   CVE-2015-8392 CVE-2015-8395 CVE-2016-0505 
                   CVE-2016-0546 CVE-2016-0596 CVE-2016-0597 
                   CVE-2016-0598 CVE-2016-0600 CVE-2016-0606 
                   CVE-2016-0608 CVE-2016-0609 CVE-2016-0610 
                   CVE-2016-0616 CVE-2016-0640 CVE-2016-0641 
                   CVE-2016-0642 CVE-2016-0643 CVE-2016-0644 
                   CVE-2016-0646 CVE-2016-0647 CVE-2016-0648 
                   CVE-2016-0649 CVE-2016-0650 CVE-2016-0651 
                   CVE-2016-0655 CVE-2016-0666 CVE-2016-0668 
                   CVE-2016-1283 CVE-2016-2047 CVE-2016-3191 
=====================================================================

1. Summary:

An update for rh-mariadb100-mariadb is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

MariaDB is a multi-user, multi-threaded SQL database server. For all
practical purposes, MariaDB is binary-compatible with MySQL. MariaDB uses
PCRE, a Perl-compatible regular expression library, to implement regular
expression support in SQL queries.

Security Fix(es):

* It was found that the MariaDB client library did not properly check host
names against server identities noted in the X.509 certificates when
establishing secure connections using TLS/SSL. A man-in-the-middle attacker
could possibly use this flaw to impersonate a server to a client.
(CVE-2016-2047)

* This update fixes several vulnerabilities in the MariaDB database server.
Information about these flaws can be found on the Oracle Critical Patch
Update Advisory page, listed in the References section. (CVE-2015-4792,
CVE-2015-4802, CVE-2015-4815, CVE-2015-4816, CVE-2015-4819, CVE-2015-4826,
CVE-2015-4830, CVE-2015-4836, CVE-2015-4858, CVE-2015-4861, CVE-2015-4870,
CVE-2015-4879, CVE-2015-4895, CVE-2015-4913, CVE-2016-0505, CVE-2016-0546,
CVE-2016-0596, CVE-2016-0597, CVE-2016-0598, CVE-2016-0600, CVE-2016-0606,
CVE-2016-0608, CVE-2016-0609, CVE-2016-0610, CVE-2016-0616, CVE-2016-0640,
CVE-2016-0641, CVE-2016-0642, CVE-2016-0643, CVE-2016-0644, CVE-2016-0646,
CVE-2016-0647, CVE-2016-0648, CVE-2016-0649, CVE-2016-0650, CVE-2016-0651,
CVE-2016-0655, CVE-2016-0666, CVE-2016-0668)

* Multiple flaws were found in the way PCRE handled malformed regular
expressions. An attacker able to make MariaDB execute an SQL query with a
specially crafted regular expression could use these flaws to cause it to
crash or, possibly, execute arbitrary code. (CVE-2015-3210, CVE-2015-3217,
CVE-2015-5073, CVE-2015-8381, CVE-2015-8383, CVE-2015-8384, CVE-2015-8385,
CVE-2015-8386, CVE-2015-8388, CVE-2015-8391, CVE-2015-8392, CVE-2015-8395,
CVE-2016-1283, CVE-2016-3191)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the MariaDB server daemon (mysqld) will be
restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1228283 - CVE-2015-3217 pcre: stack overflow caused by mishandled group empty match (8.38/11)
1237223 - CVE-2015-5073 CVE-2015-8388 pcre: buffer overflow for forward reference within backward assertion with excess closing parenthesis (8.38/18)
1274752 - CVE-2015-4792 mysql: unspecified vulnerability related to Server:Partition (CPU October 2015)
1274756 - CVE-2015-4802 mysql: unspecified vulnerability related to Server:Partition (CPU October 2015)
1274759 - CVE-2015-4815 mysql: unspecified vulnerability related to Server:DDL (CPU October 2015)
1274761 - CVE-2015-4816 mysql: unspecified vulnerability related to Server:InnoDB (CPU October 2015)
1274764 - CVE-2015-4819 mysql: unspecified vulnerability related to Client programs (CPU October 2015)
1274766 - CVE-2015-4826 mysql: unspecified vulnerability related to Server:Types (CPU October 2015)
1274767 - CVE-2015-4830 mysql: unspecified vulnerability related to Server:Security:Privileges (CPU October 2015)
1274771 - CVE-2015-4836 mysql: unspecified vulnerability related to Server:SP (CPU October 2015)
1274773 - CVE-2015-4858 mysql: unspecified vulnerability related to Server:DML (CPU October 2015)
1274776 - CVE-2015-4861 mysql: unspecified vulnerability related to Server:InnoDB (CPU October 2015)
1274781 - CVE-2015-4870 mysql: unspecified vulnerability related to Server:Parser (CPU October 2015)
1274783 - CVE-2015-4879 mysql: unspecified vulnerability related to Server:DML (CPU October 2015)
1274786 - CVE-2015-4895 mysql: unspecified vulnerability related to Server:InnoDB (CPU October 2015)
1274794 - CVE-2015-4913 mysql: unspecified vulnerability related to Server:DML (CPU October 2015)
1287614 - CVE-2015-8383 pcre: Buffer overflow caused by repeated conditional group (8.38/3)
1287623 - CVE-2015-3210 CVE-2015-8384 pcre: buffer overflow caused by recursive back reference by name within certain group (8.38/4)
1287629 - CVE-2015-8385 pcre: buffer overflow caused by named forward reference to duplicate group number (8.38/30)
1287636 - CVE-2015-8386 pcre: Buffer overflow caused by lookbehind assertion (8.38/6)
1287671 - CVE-2015-8391 pcre: inefficient posix character class syntax check (8.38/16)
1287690 - CVE-2015-8392 pcre: buffer overflow caused by patterns with duplicated named groups with (?| (8.38/27)
1287711 - CVE-2015-8381 CVE-2015-8395 pcre: Buffer overflow caused by duplicate named references (8.38/36)
1295385 - CVE-2016-1283 pcre: heap buffer overflow in handling of duplicate named groups (8.39/14)
1301492 - CVE-2016-0505 mysql: unspecified vulnerability in subcomponent: Server: Options (CPU January 2016)
1301493 - CVE-2016-0546 mysql: unspecified vulnerability in subcomponent: Client (CPU January 2016)
1301496 - CVE-2016-0596 mysql: unspecified vulnerability in subcomponent: Server: DML (CPU January 2016)
1301497 - CVE-2016-0597 mysql: unspecified vulnerability in subcomponent: Server: Optimizer (CPU January 2016)
1301498 - CVE-2016-0598 mysql: unspecified vulnerability in subcomponent: Server: DML (CPU January 2016)
1301501 - CVE-2016-0600 mysql: unspecified vulnerability in subcomponent: Server: InnoDB (CPU January 2016)
1301504 - CVE-2016-0606 mysql: unspecified vulnerability in subcomponent: Server: Security: Encryption (CPU January 2016)
1301506 - CVE-2016-0608 mysql: unspecified vulnerability in subcomponent: Server: UDF (CPU January 2016)
1301507 - CVE-2016-0609 mysql: unspecified vulnerability in subcomponent: Server: Security: Privileges (CPU January 2016)
1301508 - CVE-2016-0610 mysql: unspecified vulnerability in subcomponent: Server: InnoDB (CPU January 2016)
1301510 - CVE-2016-0616 mysql: unspecified vulnerability in subcomponent: Server: Optimizer (CPU January 2016)
1301874 - CVE-2016-2047 mysql: ssl-validate-cert incorrect hostname check
1311503 - CVE-2016-3191 pcre: workspace overflow for (*ACCEPT) with deeply nested parentheses (8.39/13, 10.22/12)
1329239 - CVE-2016-0640 mysql: unspecified vulnerability in subcomponent: Server: DML (CPU April 2016)
1329241 - CVE-2016-0641 mysql: unspecified vulnerability in subcomponent: Server: MyISAM (CPU April 2016)
1329243 - CVE-2016-0642 mysql: unspecified vulnerability in subcomponent: Server: Federated (CPU April 2016)
1329245 - CVE-2016-0643 mysql: unspecified vulnerability in subcomponent: Server: DML (CPU April 2016)
1329247 - CVE-2016-0644 mysql: unspecified vulnerability in subcomponent: Server: DDL (CPU April 2016)
1329248 - CVE-2016-0646 mysql: unspecified vulnerability in subcomponent: Server: DML (CPU April 2016)
1329249 - CVE-2016-0647 mysql: unspecified vulnerability in subcomponent: Server: FTS (CPU April 2016)
1329251 - CVE-2016-0648 mysql: unspecified vulnerability in subcomponent: Server: PS (CPU April 2016)
1329252 - CVE-2016-0649 mysql: unspecified vulnerability in subcomponent: Server: PS (CPU April 2016)
1329253 - CVE-2016-0650 mysql: unspecified vulnerability in subcomponent: Server: Replication (CPU April 2016)
1329254 - CVE-2016-0651 mysql: unspecified vulnerability in subcomponent: Server: Optimizer (CPU April 2016)
1329259 - CVE-2016-0655 mysql: unspecified vulnerability in subcomponent: Server: InnoDB (CPU April 2016)
1329270 - CVE-2016-0666 mysql: unspecified vulnerability in subcomponent: Server: Security: Privileges (CPU April 2016)
1329273 - CVE-2016-0668 mysql: unspecified vulnerability in subcomponent: Server: InnoDB (CPU April 2016)

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
rh-mariadb100-mariadb-10.0.25-4.el6.src.rpm

x86_64:
rh-mariadb100-mariadb-10.0.25-4.el6.x86_64.rpm
rh-mariadb100-mariadb-bench-10.0.25-4.el6.x86_64.rpm
rh-mariadb100-mariadb-common-10.0.25-4.el6.x86_64.rpm
rh-mariadb100-mariadb-config-10.0.25-4.el6.x86_64.rpm
rh-mariadb100-mariadb-debuginfo-10.0.25-4.el6.x86_64.rpm
rh-mariadb100-mariadb-devel-10.0.25-4.el6.x86_64.rpm
rh-mariadb100-mariadb-errmsg-10.0.25-4.el6.x86_64.rpm
rh-mariadb100-mariadb-oqgraph-engine-10.0.25-4.el6.x86_64.rpm
rh-mariadb100-mariadb-server-10.0.25-4.el6.x86_64.rpm
rh-mariadb100-mariadb-test-10.0.25-4.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6):

Source:
rh-mariadb100-mariadb-10.0.25-4.el6.src.rpm

x86_64:
rh-mariadb100-mariadb-10.0.25-4.el6.x86_64.rpm
rh-mariadb100-mariadb-bench-10.0.25-4.el6.x86_64.rpm
rh-mariadb100-mariadb-common-10.0.25-4.el6.x86_64.rpm
rh-mariadb100-mariadb-config-10.0.25-4.el6.x86_64.rpm
rh-mariadb100-mariadb-debuginfo-10.0.25-4.el6.x86_64.rpm
rh-mariadb100-mariadb-devel-10.0.25-4.el6.x86_64.rpm
rh-mariadb100-mariadb-errmsg-10.0.25-4.el6.x86_64.rpm
rh-mariadb100-mariadb-oqgraph-engine-10.0.25-4.el6.x86_64.rpm
rh-mariadb100-mariadb-server-10.0.25-4.el6.x86_64.rpm
rh-mariadb100-mariadb-test-10.0.25-4.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
rh-mariadb100-mariadb-10.0.25-4.el6.src.rpm

x86_64:
rh-mariadb100-mariadb-10.0.25-4.el6.x86_64.rpm
rh-mariadb100-mariadb-bench-10.0.25-4.el6.x86_64.rpm
rh-mariadb100-mariadb-common-10.0.25-4.el6.x86_64.rpm
rh-mariadb100-mariadb-config-10.0.25-4.el6.x86_64.rpm
rh-mariadb100-mariadb-debuginfo-10.0.25-4.el6.x86_64.rpm
rh-mariadb100-mariadb-devel-10.0.25-4.el6.x86_64.rpm
rh-mariadb100-mariadb-errmsg-10.0.25-4.el6.x86_64.rpm
rh-mariadb100-mariadb-oqgraph-engine-10.0.25-4.el6.x86_64.rpm
rh-mariadb100-mariadb-server-10.0.25-4.el6.x86_64.rpm
rh-mariadb100-mariadb-test-10.0.25-4.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
rh-mariadb100-mariadb-10.0.25-4.el6.src.rpm

x86_64:
rh-mariadb100-mariadb-10.0.25-4.el6.x86_64.rpm
rh-mariadb100-mariadb-bench-10.0.25-4.el6.x86_64.rpm
rh-mariadb100-mariadb-common-10.0.25-4.el6.x86_64.rpm
rh-mariadb100-mariadb-config-10.0.25-4.el6.x86_64.rpm
rh-mariadb100-mariadb-debuginfo-10.0.25-4.el6.x86_64.rpm
rh-mariadb100-mariadb-devel-10.0.25-4.el6.x86_64.rpm
rh-mariadb100-mariadb-errmsg-10.0.25-4.el6.x86_64.rpm
rh-mariadb100-mariadb-oqgraph-engine-10.0.25-4.el6.x86_64.rpm
rh-mariadb100-mariadb-server-10.0.25-4.el6.x86_64.rpm
rh-mariadb100-mariadb-test-10.0.25-4.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-mariadb100-mariadb-10.0.25-4.el7.src.rpm

x86_64:
rh-mariadb100-mariadb-10.0.25-4.el7.x86_64.rpm
rh-mariadb100-mariadb-bench-10.0.25-4.el7.x86_64.rpm
rh-mariadb100-mariadb-common-10.0.25-4.el7.x86_64.rpm
rh-mariadb100-mariadb-config-10.0.25-4.el7.x86_64.rpm
rh-mariadb100-mariadb-debuginfo-10.0.25-4.el7.x86_64.rpm
rh-mariadb100-mariadb-devel-10.0.25-4.el7.x86_64.rpm
rh-mariadb100-mariadb-errmsg-10.0.25-4.el7.x86_64.rpm
rh-mariadb100-mariadb-oqgraph-engine-10.0.25-4.el7.x86_64.rpm
rh-mariadb100-mariadb-server-10.0.25-4.el7.x86_64.rpm
rh-mariadb100-mariadb-test-10.0.25-4.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1):

Source:
rh-mariadb100-mariadb-10.0.25-4.el7.src.rpm

x86_64:
rh-mariadb100-mariadb-10.0.25-4.el7.x86_64.rpm
rh-mariadb100-mariadb-bench-10.0.25-4.el7.x86_64.rpm
rh-mariadb100-mariadb-common-10.0.25-4.el7.x86_64.rpm
rh-mariadb100-mariadb-config-10.0.25-4.el7.x86_64.rpm
rh-mariadb100-mariadb-debuginfo-10.0.25-4.el7.x86_64.rpm
rh-mariadb100-mariadb-devel-10.0.25-4.el7.x86_64.rpm
rh-mariadb100-mariadb-errmsg-10.0.25-4.el7.x86_64.rpm
rh-mariadb100-mariadb-oqgraph-engine-10.0.25-4.el7.x86_64.rpm
rh-mariadb100-mariadb-server-10.0.25-4.el7.x86_64.rpm
rh-mariadb100-mariadb-test-10.0.25-4.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2):

Source:
rh-mariadb100-mariadb-10.0.25-4.el7.src.rpm

x86_64:
rh-mariadb100-mariadb-10.0.25-4.el7.x86_64.rpm
rh-mariadb100-mariadb-bench-10.0.25-4.el7.x86_64.rpm
rh-mariadb100-mariadb-common-10.0.25-4.el7.x86_64.rpm
rh-mariadb100-mariadb-config-10.0.25-4.el7.x86_64.rpm
rh-mariadb100-mariadb-debuginfo-10.0.25-4.el7.x86_64.rpm
rh-mariadb100-mariadb-devel-10.0.25-4.el7.x86_64.rpm
rh-mariadb100-mariadb-errmsg-10.0.25-4.el7.x86_64.rpm
rh-mariadb100-mariadb-oqgraph-engine-10.0.25-4.el7.x86_64.rpm
rh-mariadb100-mariadb-server-10.0.25-4.el7.x86_64.rpm
rh-mariadb100-mariadb-test-10.0.25-4.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-mariadb100-mariadb-10.0.25-4.el7.src.rpm

x86_64:
rh-mariadb100-mariadb-10.0.25-4.el7.x86_64.rpm
rh-mariadb100-mariadb-bench-10.0.25-4.el7.x86_64.rpm
rh-mariadb100-mariadb-common-10.0.25-4.el7.x86_64.rpm
rh-mariadb100-mariadb-config-10.0.25-4.el7.x86_64.rpm
rh-mariadb100-mariadb-debuginfo-10.0.25-4.el7.x86_64.rpm
rh-mariadb100-mariadb-devel-10.0.25-4.el7.x86_64.rpm
rh-mariadb100-mariadb-errmsg-10.0.25-4.el7.x86_64.rpm
rh-mariadb100-mariadb-oqgraph-engine-10.0.25-4.el7.x86_64.rpm
rh-mariadb100-mariadb-server-10.0.25-4.el7.x86_64.rpm
rh-mariadb100-mariadb-test-10.0.25-4.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-3210
https://access.redhat.com/security/cve/CVE-2015-3217
https://access.redhat.com/security/cve/CVE-2015-4792
https://access.redhat.com/security/cve/CVE-2015-4802
https://access.redhat.com/security/cve/CVE-2015-4815
https://access.redhat.com/security/cve/CVE-2015-4816
https://access.redhat.com/security/cve/CVE-2015-4819
https://access.redhat.com/security/cve/CVE-2015-4826
https://access.redhat.com/security/cve/CVE-2015-4830
https://access.redhat.com/security/cve/CVE-2015-4836
https://access.redhat.com/security/cve/CVE-2015-4858
https://access.redhat.com/security/cve/CVE-2015-4861
https://access.redhat.com/security/cve/CVE-2015-4870
https://access.redhat.com/security/cve/CVE-2015-4879
https://access.redhat.com/security/cve/CVE-2015-4895
https://access.redhat.com/security/cve/CVE-2015-4913
https://access.redhat.com/security/cve/CVE-2015-5073
https://access.redhat.com/security/cve/CVE-2015-8381
https://access.redhat.com/security/cve/CVE-2015-8383
https://access.redhat.com/security/cve/CVE-2015-8384
https://access.redhat.com/security/cve/CVE-2015-8385
https://access.redhat.com/security/cve/CVE-2015-8386
https://access.redhat.com/security/cve/CVE-2015-8388
https://access.redhat.com/security/cve/CVE-2015-8391
https://access.redhat.com/security/cve/CVE-2015-8392
https://access.redhat.com/security/cve/CVE-2015-8395
https://access.redhat.com/security/cve/CVE-2016-0505
https://access.redhat.com/security/cve/CVE-2016-0546
https://access.redhat.com/security/cve/CVE-2016-0596
https://access.redhat.com/security/cve/CVE-2016-0597
https://access.redhat.com/security/cve/CVE-2016-0598
https://access.redhat.com/security/cve/CVE-2016-0600
https://access.redhat.com/security/cve/CVE-2016-0606
https://access.redhat.com/security/cve/CVE-2016-0608
https://access.redhat.com/security/cve/CVE-2016-0609
https://access.redhat.com/security/cve/CVE-2016-0610
https://access.redhat.com/security/cve/CVE-2016-0616
https://access.redhat.com/security/cve/CVE-2016-0640
https://access.redhat.com/security/cve/CVE-2016-0641
https://access.redhat.com/security/cve/CVE-2016-0642
https://access.redhat.com/security/cve/CVE-2016-0643
https://access.redhat.com/security/cve/CVE-2016-0644
https://access.redhat.com/security/cve/CVE-2016-0646
https://access.redhat.com/security/cve/CVE-2016-0647
https://access.redhat.com/security/cve/CVE-2016-0648
https://access.redhat.com/security/cve/CVE-2016-0649
https://access.redhat.com/security/cve/CVE-2016-0650
https://access.redhat.com/security/cve/CVE-2016-0651
https://access.redhat.com/security/cve/CVE-2016-0655
https://access.redhat.com/security/cve/CVE-2016-0666
https://access.redhat.com/security/cve/CVE-2016-0668
https://access.redhat.com/security/cve/CVE-2016-1283
https://access.redhat.com/security/cve/CVE-2016-2047
https://access.redhat.com/security/cve/CVE-2016-3191
https://access.redhat.com/security/updates/classification/#important
http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html#AppendixMSQL
http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html#AppendixMSQL
http://www.oracle.com/technetwork/topics/security/cpuapr2016-2881694.html#AppendixMSQL
https://mariadb.com/kb/en/mariadb/mariadb-10021-release-notes/
https://mariadb.com/kb/en/mariadb/mariadb-10022-release-notes/
https://mariadb.com/kb/en/mariadb/mariadb-10023-release-notes/
https://mariadb.com/kb/en/mariadb/mariadb-10024-release-notes/
https://mariadb.com/kb/en/mariadb/mariadb-10025-release-notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXRsXVXlSAg2UNWIIRAiBuAJ0fv8biYOa0j27Np31UolAa+DC2owCgjmbJ
TdOZ9Zu0jrH48W4vcsP311I=
=zizu
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=AIAM
-----END PGP SIGNATURE-----