-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2581
          Important: rh-mysql57-mysql security and bug fix update
                              13 October 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rh-mysql57-mysql
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Root Compromise                 -- Existing Account            
                   Access Privileged Data          -- Remote/Unauthenticated      
                   Modify Arbitrary Files          -- Remote/Unauthenticated      
                   Delete Arbitrary Files          -- Remote/Unauthenticated      
                   Denial of Service               -- Remote/Unauthenticated      
                   Provide Misleading Information  -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-3653 CVE-2017-3652 CVE-2017-3651
                   CVE-2017-3650 CVE-2017-3649 CVE-2017-3648
                   CVE-2017-3647 CVE-2017-3646 CVE-2017-3645
                   CVE-2017-3644 CVE-2017-3643 CVE-2017-3642
                   CVE-2017-3641 CVE-2017-3640 CVE-2017-3639
                   CVE-2017-3638 CVE-2017-3637 CVE-2017-3634
                   CVE-2017-3633 CVE-2017-3600 CVE-2017-3599
                   CVE-2017-3529 CVE-2017-3468 CVE-2017-3467
                   CVE-2017-3465 CVE-2017-3464 CVE-2017-3463
                   CVE-2017-3462 CVE-2017-3461 CVE-2017-3460
                   CVE-2017-3459 CVE-2017-3458 CVE-2017-3457
                   CVE-2017-3456 CVE-2017-3455 CVE-2017-3454
                   CVE-2017-3453 CVE-2017-3450 CVE-2017-3331
                   CVE-2017-3320 CVE-2017-3319 CVE-2017-3318
                   CVE-2017-3317 CVE-2017-3313 CVE-2017-3312
                   CVE-2017-3309 CVE-2017-3308 CVE-2017-3291
                   CVE-2017-3273 CVE-2017-3258 CVE-2017-3257
                   CVE-2017-3256 CVE-2017-3251 CVE-2017-3244
                   CVE-2017-3238 CVE-2016-8327 CVE-2016-6664
                   CVE-2016-5483  

Reference:         ASB-2017.0109
                   ASB-2017.0059
                   ESB-2017.2404
                   ESB-2017.2343

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:2886

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rh-mysql57-mysql security and bug fix update
Advisory ID:       RHSA-2017:2886-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:2886
Issue date:        2017-10-12
CVE Names:         CVE-2016-5483 CVE-2016-8327 CVE-2017-3238 
                   CVE-2017-3244 CVE-2017-3251 CVE-2017-3256 
                   CVE-2017-3257 CVE-2017-3258 CVE-2017-3273 
                   CVE-2017-3291 CVE-2017-3308 CVE-2017-3309 
                   CVE-2017-3312 CVE-2017-3313 CVE-2017-3317 
                   CVE-2017-3318 CVE-2017-3319 CVE-2017-3320 
                   CVE-2017-3331 CVE-2017-3450 CVE-2017-3453 
                   CVE-2017-3454 CVE-2017-3455 CVE-2017-3456 
                   CVE-2017-3457 CVE-2017-3458 CVE-2017-3459 
                   CVE-2017-3460 CVE-2017-3461 CVE-2017-3462 
                   CVE-2017-3463 CVE-2017-3464 CVE-2017-3465 
                   CVE-2017-3467 CVE-2017-3468 CVE-2017-3529 
                   CVE-2017-3599 CVE-2017-3600 CVE-2017-3633 
                   CVE-2017-3634 CVE-2017-3637 CVE-2017-3638 
                   CVE-2017-3639 CVE-2017-3640 CVE-2017-3641 
                   CVE-2017-3642 CVE-2017-3643 CVE-2017-3644 
                   CVE-2017-3645 CVE-2017-3646 CVE-2017-3647 
                   CVE-2017-3648 CVE-2017-3649 CVE-2017-3650 
                   CVE-2017-3651 CVE-2017-3652 CVE-2017-3653 
=====================================================================

1. Summary:

An update for rh-mysql57-mysql is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

MySQL is a multi-user, multi-threaded SQL database server. It consists of
the MySQL server daemon, mysqld, and many client programs.

The following packages have been upgraded to a later upstream version:
rh-mysql57-mysql (5.7.19).

Security Fix(es):

* An integer overflow flaw leading to a buffer overflow was found in the
way MySQL parsed connection handshake packets. An unauthenticated remote
attacker with access to the MySQL port could use this flaw to crash the
mysqld daemon. (CVE-2017-3599)

* It was discovered that the mysql and mysqldump tools did not correctly
handle database and table names containing newline characters. A database
user with privileges to create databases or tables could cause the mysql
command to execute arbitrary shell or SQL commands while restoring database
backup created using the mysqldump tool. (CVE-2016-5483, CVE-2017-3600)

* It was discovered that the mysqld_safe script honored the ledir option
value set in a MySQL configuration file. A user able to modify one of the
MySQL configuration files could use this flaw to escalate their privileges
to root. (CVE-2017-3291)

* Multiple flaws were found in the way the mysqld_safe script handled
creation of error log file. The mysql operating system user could use these
flaws to escalate their privileges to root. (CVE-2017-3312)

* This update fixes several vulnerabilities in the MySQL database server.
Information about these flaws can be found on the Oracle Critical Patch
Update Advisory pages listed in the References section. (CVE-2016-8327,
CVE-2017-3238, CVE-2017-3244, CVE-2017-3251, CVE-2017-3256, CVE-2017-3257,
CVE-2017-3258, CVE-2017-3273, CVE-2017-3308, CVE-2017-3309, CVE-2017-3313,
CVE-2017-3317, CVE-2017-3318, CVE-2017-3319, CVE-2017-3320, CVE-2017-3331,
CVE-2017-3450, CVE-2017-3453, CVE-2017-3454, CVE-2017-3455, CVE-2017-3456,
CVE-2017-3457, CVE-2017-3458, CVE-2017-3459, CVE-2017-3460, CVE-2017-3461,
CVE-2017-3462, CVE-2017-3463, CVE-2017-3464, CVE-2017-3465, CVE-2017-3467,
CVE-2017-3468, CVE-2017-3529, CVE-2017-3633, CVE-2017-3634, CVE-2017-3637,
CVE-2017-3638, CVE-2017-3639, CVE-2017-3640, CVE-2017-3641, CVE-2017-3642,
CVE-2017-3643, CVE-2017-3644, CVE-2017-3645, CVE-2017-3646, CVE-2017-3647,
CVE-2017-3648, CVE-2017-3649, CVE-2017-3650, CVE-2017-3651, CVE-2017-3652,
CVE-2017-3653)

Bug Fix(es):

* Prior to this update, the scl macros were not set for the
rh-mysql57-mysqld@.service file, which consequently made the service file
unusable. This bug has been fixed, and rh-mysql57-mysqld@.service now works
as expected. (BZ#1452511)

* Previously, the md5() function was blocked by MySQL in FIPS mode because
the MD5 hash algorithm is considered insecure. Consequently, the mysqld
daemon failed with error messages when FIPS mode was enabled. With this
update, md5() is allowed in FIPS mode for non-security operations. Note
that users are able to use md5() for security purposes but such usage is
not supported by Red Hat. (BZ#1452514)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the MySQL server daemon (mysqld) will be
restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1414133 - CVE-2017-3312 mysql: insecure error log file handling in mysqld_safe, incomplete CVE-2016-6664 fix (CPU Jan 2017)
1414337 - CVE-2016-8327 mysql: Server: Replication  unspecified vulnerability (CPU Jan 2017)
1414338 - CVE-2017-3238 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2017)
1414342 - CVE-2017-3244 mysql: Server: DML unspecified vulnerability (CPU Jan 2017)
1414343 - CVE-2017-3251 mysql: Server: Optimizer  unspecified vulnerability (CPU Jan 2017)
1414345 - CVE-2017-3256 mysql: Server: Replication  unspecified vulnerability (CPU Jan 2017)
1414350 - CVE-2017-3257 mysql: Server: InnoDB unspecified vulnerability (CPU Jan 2017)
1414351 - CVE-2017-3258 mysql: Server: DDL unspecified vulnerability (CPU Jan 2017)
1414352 - CVE-2017-3273 mysql: Server: DDL  unspecified vulnerability (CPU Jan 2017)
1414353 - CVE-2017-3313 mysql: Server: MyISAM unspecified vulnerability (CPU Jan 2017)
1414355 - CVE-2017-3317 mysql: Logging unspecified vulnerability (CPU Jan 2017)
1414357 - CVE-2017-3318 mysql: Server: Error Handling unspecified vulnerability (CPU Jan 2017)
1414358 - CVE-2017-3319 mysql: Server: X Plugin  unspecified vulnerability (CPU Jan 2017)
1414360 - CVE-2017-3320 mysql: Server: Security: Encryption  unspecified vulnerability (CPU Jan 2017)
1414429 - CVE-2017-3291 mysql: unrestricted mysqld_safe's ledir (CPU Jan 2017)
1433010 - CVE-2016-5483 CVE-2017-3600 mariadb, mysql: Incorrect input validation allowing code execution via mysqldump
1443358 - CVE-2017-3308 mysql: Server: DML unspecified vulnerability (CPU Apr 2017)
1443359 - CVE-2017-3309 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2017)
1443362 - CVE-2017-3331 mysql: Server: DML unspecified vulnerability (CPU Apr 2017)
1443363 - CVE-2017-3450 mysql: Server: Memcached unspecified vulnerability (CPU Apr 2017)
1443365 - CVE-2017-3453 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2017)
1443366 - CVE-2017-3454 mysql: Server: InnoDB unspecified vulnerability (CPU Apr 2017)
1443368 - CVE-2017-3455 mysql: Server: Security: Privileges unspecified vulnerability (CPU Apr 2017)
1443369 - CVE-2017-3456 mysql: Server: DML unspecified vulnerability (CPU Apr 2017)
1443371 - CVE-2017-3457 mysql: Server: DML unspecified vulnerability (CPU Apr 2017)
1443372 - CVE-2017-3458 mysql: Server: DML unspecified vulnerability (CPU Apr 2017)
1443374 - CVE-2017-3459 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2017)
1443375 - CVE-2017-3460 mysql: Server: Audit Plug-in unspecified vulnerability (CPU Apr 2017)
1443376 - CVE-2017-3461 mysql: Server: Security: Privileges unspecified vulnerability (CPU Apr 2017)
1443377 - CVE-2017-3462 mysql: Server: Security: Privileges unspecified vulnerability (CPU Apr 2017)
1443378 - CVE-2017-3463 mysql: Server: Security: Privileges unspecified vulnerability (CPU Apr 2017)
1443379 - CVE-2017-3464 mysql: Server: DDL unspecified vulnerability (CPU Apr 2017)
1443380 - CVE-2017-3465 mysql: Server: Security: Privileges unspecified vulnerability (CPU Apr 2017)
1443382 - CVE-2017-3467 mysql: Server: C API unspecified vulnerability (CPU Apr 2017)
1443385 - CVE-2017-3468 mysql: Server: Security: Encryption unspecified vulnerability (CPU Apr 2017)
1443386 - CVE-2017-3599 mysql: integer underflow in get_56_lenc_string() leading to DoS (CPU Apr 2017)
1472682 - CVE-2017-3529 mysql: Server: UDF unspecified vulnerability (CPU Jul 2017)
1472683 - CVE-2017-3633 mysql: Server: Memcached unspecified vulnerability (CPU Jul 2017)
1472684 - CVE-2017-3634 mysql: Server: DML unspecified vulnerability (CPU Jul 2017)
1472687 - CVE-2017-3637 mysql: X Plugin unspecified vulnerability (CPU Jul 2017)
1472688 - CVE-2017-3638 mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2017)
1472689 - CVE-2017-3639 mysql: Server: DML unspecified vulnerability (CPU Jul 2017)
1472692 - CVE-2017-3640 mysql: Server: DML unspecified vulnerability (CPU Jul 2017)
1472693 - CVE-2017-3641 mysql: Server: DML unspecified vulnerability (CPU Jul 2017)
1472695 - CVE-2017-3642 mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2017)
1472697 - CVE-2017-3643 mysql: Server: DML unspecified vulnerability (CPU Jul 2017)
1472698 - CVE-2017-3644 mysql: Server: DML unspecified vulnerability (CPU Jul 2017)
1472700 - CVE-2017-3645 mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2017)
1472701 - CVE-2017-3646 mysql: X Plugin unspecified vulnerability (CPU Jul 2017)
1472703 - CVE-2017-3647 mysql: Server: Replication unspecified vulnerability (CPU Jul 2017)
1472704 - CVE-2017-3648 mysql: Server: Charsets unspecified vulnerability (CPU Jul 2017)
1472705 - CVE-2017-3649 mysql: Server: Replication unspecified vulnerability (CPU Jul 2017)
1472706 - CVE-2017-3650 mysql: C API unspecified vulnerability (CPU Jul 2017)
1472708 - CVE-2017-3651 mysql: Client mysqldump unspecified vulnerability (CPU Jul 2017)
1472710 - CVE-2017-3652 mysql: Server: DDL unspecified vulnerability (CPU Jul 2017)
1472711 - CVE-2017-3653 mysql: Server: DDL unspecified vulnerability (CPU Jul 2017)

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
rh-mysql57-mysql-5.7.19-6.el6.src.rpm

x86_64:
rh-mysql57-mysql-5.7.19-6.el6.x86_64.rpm
rh-mysql57-mysql-common-5.7.19-6.el6.x86_64.rpm
rh-mysql57-mysql-config-5.7.19-6.el6.x86_64.rpm
rh-mysql57-mysql-debuginfo-5.7.19-6.el6.x86_64.rpm
rh-mysql57-mysql-devel-5.7.19-6.el6.x86_64.rpm
rh-mysql57-mysql-errmsg-5.7.19-6.el6.x86_64.rpm
rh-mysql57-mysql-server-5.7.19-6.el6.x86_64.rpm
rh-mysql57-mysql-test-5.7.19-6.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
rh-mysql57-mysql-5.7.19-6.el6.src.rpm

x86_64:
rh-mysql57-mysql-5.7.19-6.el6.x86_64.rpm
rh-mysql57-mysql-common-5.7.19-6.el6.x86_64.rpm
rh-mysql57-mysql-config-5.7.19-6.el6.x86_64.rpm
rh-mysql57-mysql-debuginfo-5.7.19-6.el6.x86_64.rpm
rh-mysql57-mysql-devel-5.7.19-6.el6.x86_64.rpm
rh-mysql57-mysql-errmsg-5.7.19-6.el6.x86_64.rpm
rh-mysql57-mysql-server-5.7.19-6.el6.x86_64.rpm
rh-mysql57-mysql-test-5.7.19-6.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
rh-mysql57-mysql-5.7.19-6.el6.src.rpm

x86_64:
rh-mysql57-mysql-5.7.19-6.el6.x86_64.rpm
rh-mysql57-mysql-common-5.7.19-6.el6.x86_64.rpm
rh-mysql57-mysql-config-5.7.19-6.el6.x86_64.rpm
rh-mysql57-mysql-debuginfo-5.7.19-6.el6.x86_64.rpm
rh-mysql57-mysql-devel-5.7.19-6.el6.x86_64.rpm
rh-mysql57-mysql-errmsg-5.7.19-6.el6.x86_64.rpm
rh-mysql57-mysql-server-5.7.19-6.el6.x86_64.rpm
rh-mysql57-mysql-test-5.7.19-6.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-mysql57-mysql-5.7.19-6.el7.src.rpm

x86_64:
rh-mysql57-mysql-5.7.19-6.el7.x86_64.rpm
rh-mysql57-mysql-common-5.7.19-6.el7.x86_64.rpm
rh-mysql57-mysql-config-5.7.19-6.el7.x86_64.rpm
rh-mysql57-mysql-debuginfo-5.7.19-6.el7.x86_64.rpm
rh-mysql57-mysql-devel-5.7.19-6.el7.x86_64.rpm
rh-mysql57-mysql-errmsg-5.7.19-6.el7.x86_64.rpm
rh-mysql57-mysql-server-5.7.19-6.el7.x86_64.rpm
rh-mysql57-mysql-test-5.7.19-6.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3):

Source:
rh-mysql57-mysql-5.7.19-6.el7.src.rpm

x86_64:
rh-mysql57-mysql-5.7.19-6.el7.x86_64.rpm
rh-mysql57-mysql-common-5.7.19-6.el7.x86_64.rpm
rh-mysql57-mysql-config-5.7.19-6.el7.x86_64.rpm
rh-mysql57-mysql-debuginfo-5.7.19-6.el7.x86_64.rpm
rh-mysql57-mysql-devel-5.7.19-6.el7.x86_64.rpm
rh-mysql57-mysql-errmsg-5.7.19-6.el7.x86_64.rpm
rh-mysql57-mysql-server-5.7.19-6.el7.x86_64.rpm
rh-mysql57-mysql-test-5.7.19-6.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-mysql57-mysql-5.7.19-6.el7.src.rpm

x86_64:
rh-mysql57-mysql-5.7.19-6.el7.x86_64.rpm
rh-mysql57-mysql-common-5.7.19-6.el7.x86_64.rpm
rh-mysql57-mysql-config-5.7.19-6.el7.x86_64.rpm
rh-mysql57-mysql-debuginfo-5.7.19-6.el7.x86_64.rpm
rh-mysql57-mysql-devel-5.7.19-6.el7.x86_64.rpm
rh-mysql57-mysql-errmsg-5.7.19-6.el7.x86_64.rpm
rh-mysql57-mysql-server-5.7.19-6.el7.x86_64.rpm
rh-mysql57-mysql-test-5.7.19-6.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-5483
https://access.redhat.com/security/cve/CVE-2016-8327
https://access.redhat.com/security/cve/CVE-2017-3238
https://access.redhat.com/security/cve/CVE-2017-3244
https://access.redhat.com/security/cve/CVE-2017-3251
https://access.redhat.com/security/cve/CVE-2017-3256
https://access.redhat.com/security/cve/CVE-2017-3257
https://access.redhat.com/security/cve/CVE-2017-3258
https://access.redhat.com/security/cve/CVE-2017-3273
https://access.redhat.com/security/cve/CVE-2017-3291
https://access.redhat.com/security/cve/CVE-2017-3308
https://access.redhat.com/security/cve/CVE-2017-3309
https://access.redhat.com/security/cve/CVE-2017-3312
https://access.redhat.com/security/cve/CVE-2017-3313
https://access.redhat.com/security/cve/CVE-2017-3317
https://access.redhat.com/security/cve/CVE-2017-3318
https://access.redhat.com/security/cve/CVE-2017-3319
https://access.redhat.com/security/cve/CVE-2017-3320
https://access.redhat.com/security/cve/CVE-2017-3331
https://access.redhat.com/security/cve/CVE-2017-3450
https://access.redhat.com/security/cve/CVE-2017-3453
https://access.redhat.com/security/cve/CVE-2017-3454
https://access.redhat.com/security/cve/CVE-2017-3455
https://access.redhat.com/security/cve/CVE-2017-3456
https://access.redhat.com/security/cve/CVE-2017-3457
https://access.redhat.com/security/cve/CVE-2017-3458
https://access.redhat.com/security/cve/CVE-2017-3459
https://access.redhat.com/security/cve/CVE-2017-3460
https://access.redhat.com/security/cve/CVE-2017-3461
https://access.redhat.com/security/cve/CVE-2017-3462
https://access.redhat.com/security/cve/CVE-2017-3463
https://access.redhat.com/security/cve/CVE-2017-3464
https://access.redhat.com/security/cve/CVE-2017-3465
https://access.redhat.com/security/cve/CVE-2017-3467
https://access.redhat.com/security/cve/CVE-2017-3468
https://access.redhat.com/security/cve/CVE-2017-3529
https://access.redhat.com/security/cve/CVE-2017-3599
https://access.redhat.com/security/cve/CVE-2017-3600
https://access.redhat.com/security/cve/CVE-2017-3633
https://access.redhat.com/security/cve/CVE-2017-3634
https://access.redhat.com/security/cve/CVE-2017-3637
https://access.redhat.com/security/cve/CVE-2017-3638
https://access.redhat.com/security/cve/CVE-2017-3639
https://access.redhat.com/security/cve/CVE-2017-3640
https://access.redhat.com/security/cve/CVE-2017-3641
https://access.redhat.com/security/cve/CVE-2017-3642
https://access.redhat.com/security/cve/CVE-2017-3643
https://access.redhat.com/security/cve/CVE-2017-3644
https://access.redhat.com/security/cve/CVE-2017-3645
https://access.redhat.com/security/cve/CVE-2017-3646
https://access.redhat.com/security/cve/CVE-2017-3647
https://access.redhat.com/security/cve/CVE-2017-3648
https://access.redhat.com/security/cve/CVE-2017-3649
https://access.redhat.com/security/cve/CVE-2017-3650
https://access.redhat.com/security/cve/CVE-2017-3651
https://access.redhat.com/security/cve/CVE-2017-3652
https://access.redhat.com/security/cve/CVE-2017-3653
https://access.redhat.com/security/updates/classification/#important
http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html#AppendixMSQL
http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html#AppendixMSQL
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html#AppendixMSQL
https://dev.mysql.com/doc/relnotes/mysql/5.7/en/news-5-7-17.html
https://dev.mysql.com/doc/relnotes/mysql/5.7/en/news-5-7-18.html
https://dev.mysql.com/doc/relnotes/mysql/5.7/en/news-5-7-19.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZ3x+sXlSAg2UNWIIRAhenAKCZ9Pdgn1xH0MHCuFKmQ5fWlIz1ZACgm9b8
fgfYxLeLKQbLjV8kdMJ8Eio=
=lkme
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWeABI4x+lLeg9Ub1AQiZPg/8CsDOkH4ILz8qnniNwr71d+Tq6hPNRVOg
t4XSWeb+NTPVZQK+FZxNtqsCOakoXtRk7s1qOedU+I3eGHhCuI12juRVZ8gYgUsa
h//OaEbqBARlxwaMBDlC9GIW0a8+bnNPnSAsGii7XRTcnuBvh/bftIdiNr+W9ngc
aPZU5gceC9TSnqrOilTzxLsp0f/zwPOXipwMDHcmShWIsY1BsRQzzRQIXQlC7LE4
LmibsOyJI2czAzLi3LpOxf5xdbtKM5aMZbLGHfUwFl+vedrjNjxjfQD63uVx4mhE
W9pZCPUBZJxtw2s2Mc/OjW2lxNIt+FtjtPEmX+GJxwnhx98WcurbOoVFWmnmKo2j
KDy3lQiH0PRQ0LZidhSx/4DrFylRi/ff3BbPCmkVjuRJmyb0JomgLbl7HPnve9k5
jJ1lhM+gDfGxWmgBUTJEUL6ZxYOzbhdIUR1SV49B72EH05fDKZuJPGgxUkdVPiZx
xv4J/ksuVsWMZFJSXnM2wNtMhTZcNJCgDo1OVzUAhmOcoIFbBQCcmCdu9zoNlUnD
KVtw4LrNK2RKGpF6zC1gvsovbXEOMB64fm/Z/FYXyytIrAbovl44wHmIF2Slp3qW
dM38gLAwyVhgWEjqGOQWMfcqlZIhN7ZWszsQtdGyOq2/H+kiYK4lcngKUCPhLQkA
emFahHgV4X0=
=bNQ2
-----END PGP SIGNATURE-----