RHEL 6 / 7 : rh-mysql56-mysql (RHSA-2016:0705)

critical Nessus Plugin ID 234373

Synopsis

The remote Red Hat host is missing one or more security updates for rh-mysql56-mysql.

Description

The remote Redhat Enterprise Linux 6 / 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2016:0705 advisory.

MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

The following packages have been upgraded to a newer upstream version: rh-mysql56-mysql (5.6.30).

Security Fix(es):

* This update fixes several vulnerabilities in the MySQL database server. Information about these flaws can be found on the Oracle Critical Patch Update Advisory pages, listed in the References section.
(CVE-2015-4792, CVE-2015-4800, CVE-2015-4802, CVE-2015-4815, CVE-2015-4826, CVE-2015-4830, CVE-2015-4836, CVE-2015-4858, CVE-2015-4861, CVE-2015-4862, CVE-2015-4870, CVE-2015-4890, CVE-2015-4910, CVE-2015-4913, CVE-2016-0503, CVE-2016-0504, CVE-2016-0505, CVE-2016-0546, CVE-2016-0595, CVE-2016-0596, CVE-2016-0597, CVE-2016-0598, CVE-2016-0600, CVE-2016-0605, CVE-2016-0606, CVE-2016-0607, CVE-2016-0608, CVE-2016-0609, CVE-2016-0610, CVE-2016-0611, CVE-2016-0639, CVE-2016-0640, CVE-2016-0641, CVE-2016-0642, CVE-2016-0643, CVE-2016-0644, CVE-2016-0646, CVE-2016-0647, CVE-2016-0648, CVE-2016-0649, CVE-2016-0650, CVE-2016-0655, CVE-2016-0661, CVE-2016-0665, CVE-2016-0666, CVE-2016-0668, CVE-2016-2047)

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL rh-mysql56-mysql package based on the guidance in RHSA-2016:0705.

See Also

https://access.redhat.com/security/updates/classification/#critical

http://www.nessus.org/u?5213fd57

http://www.nessus.org/u?66027465

http://www.nessus.org/u?d701e67c

https://dev.mysql.com/doc/relnotes/mysql/5.6/en/news-5-6-27.html

https://dev.mysql.com/doc/relnotes/mysql/5.6/en/news-5-6-28.html

https://dev.mysql.com/doc/relnotes/mysql/5.6/en/news-5-6-29.html

https://dev.mysql.com/doc/relnotes/mysql/5.6/en/news-5-6-30.html

https://bugzilla.redhat.com/show_bug.cgi?id=1274752

https://bugzilla.redhat.com/show_bug.cgi?id=1274754

https://bugzilla.redhat.com/show_bug.cgi?id=1274756

https://bugzilla.redhat.com/show_bug.cgi?id=1274759

https://bugzilla.redhat.com/show_bug.cgi?id=1274766

https://bugzilla.redhat.com/show_bug.cgi?id=1274767

https://bugzilla.redhat.com/show_bug.cgi?id=1274771

https://bugzilla.redhat.com/show_bug.cgi?id=1274773

https://bugzilla.redhat.com/show_bug.cgi?id=1274776

https://bugzilla.redhat.com/show_bug.cgi?id=1274778

https://bugzilla.redhat.com/show_bug.cgi?id=1274781

https://bugzilla.redhat.com/show_bug.cgi?id=1274785

https://bugzilla.redhat.com/show_bug.cgi?id=1274792

https://bugzilla.redhat.com/show_bug.cgi?id=1274794

https://bugzilla.redhat.com/show_bug.cgi?id=1301490

https://bugzilla.redhat.com/show_bug.cgi?id=1301491

https://bugzilla.redhat.com/show_bug.cgi?id=1301492

https://bugzilla.redhat.com/show_bug.cgi?id=1301493

https://bugzilla.redhat.com/show_bug.cgi?id=1301495

https://bugzilla.redhat.com/show_bug.cgi?id=1301496

https://bugzilla.redhat.com/show_bug.cgi?id=1301497

https://bugzilla.redhat.com/show_bug.cgi?id=1301498

https://bugzilla.redhat.com/show_bug.cgi?id=1301501

https://bugzilla.redhat.com/show_bug.cgi?id=1301503

https://bugzilla.redhat.com/show_bug.cgi?id=1301504

https://bugzilla.redhat.com/show_bug.cgi?id=1301505

https://bugzilla.redhat.com/show_bug.cgi?id=1301506

https://bugzilla.redhat.com/show_bug.cgi?id=1301507

https://bugzilla.redhat.com/show_bug.cgi?id=1301508

https://bugzilla.redhat.com/show_bug.cgi?id=1301509

https://bugzilla.redhat.com/show_bug.cgi?id=1301874

https://bugzilla.redhat.com/show_bug.cgi?id=1329238

https://bugzilla.redhat.com/show_bug.cgi?id=1329239

https://bugzilla.redhat.com/show_bug.cgi?id=1329241

https://bugzilla.redhat.com/show_bug.cgi?id=1329243

https://bugzilla.redhat.com/show_bug.cgi?id=1329245

https://bugzilla.redhat.com/show_bug.cgi?id=1329247

https://bugzilla.redhat.com/show_bug.cgi?id=1329248

https://bugzilla.redhat.com/show_bug.cgi?id=1329249

https://bugzilla.redhat.com/show_bug.cgi?id=1329251

https://bugzilla.redhat.com/show_bug.cgi?id=1329252

https://bugzilla.redhat.com/show_bug.cgi?id=1329253

https://bugzilla.redhat.com/show_bug.cgi?id=1329259

https://bugzilla.redhat.com/show_bug.cgi?id=1329266

https://bugzilla.redhat.com/show_bug.cgi?id=1329269

https://bugzilla.redhat.com/show_bug.cgi?id=1329270

https://bugzilla.redhat.com/show_bug.cgi?id=1329273

http://www.nessus.org/u?46ff0903

https://access.redhat.com/errata/RHSA-2016:0705

Plugin Details

Severity: Critical

ID: 234373

File Name: redhat-RHSA-2016-0705.nasl

Version: 1.1

Type: local

Agent: unix

Published: 4/15/2025

Updated: 4/15/2025

Supported Sensors: Agentless Assessment, Continuous Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.5

Vendor

Vendor Severity: Critical

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2016-0639

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:rh-mysql56-mysql-errmsg, cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:rh-mysql56-mysql-test, cpe:/o:redhat:enterprise_linux:6, p-cpe:/a:redhat:enterprise_linux:rh-mysql56-mysql-bench, p-cpe:/a:redhat:enterprise_linux:rh-mysql56-mysql-config, p-cpe:/a:redhat:enterprise_linux:rh-mysql56-mysql, p-cpe:/a:redhat:enterprise_linux:rh-mysql56-mysql-common, p-cpe:/a:redhat:enterprise_linux:rh-mysql56-mysql-devel, p-cpe:/a:redhat:enterprise_linux:rh-mysql56-mysql-server

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/2/2016

Vulnerability Publication Date: 10/20/2015

Reference Information

CVE: CVE-2015-4792, CVE-2015-4800, CVE-2015-4802, CVE-2015-4815, CVE-2015-4826, CVE-2015-4830, CVE-2015-4836, CVE-2015-4858, CVE-2015-4861, CVE-2015-4862, CVE-2015-4870, CVE-2015-4890, CVE-2015-4910, CVE-2015-4913, CVE-2016-0503, CVE-2016-0504, CVE-2016-0505, CVE-2016-0546, CVE-2016-0595, CVE-2016-0596, CVE-2016-0597, CVE-2016-0598, CVE-2016-0600, CVE-2016-0605, CVE-2016-0606, CVE-2016-0607, CVE-2016-0608, CVE-2016-0609, CVE-2016-0610, CVE-2016-0611, CVE-2016-0639, CVE-2016-0640, CVE-2016-0641, CVE-2016-0642, CVE-2016-0643, CVE-2016-0644, CVE-2016-0646, CVE-2016-0647, CVE-2016-0648, CVE-2016-0649, CVE-2016-0650, CVE-2016-0655, CVE-2016-0661, CVE-2016-0665, CVE-2016-0666, CVE-2016-0668, CVE-2016-2047, CVE-2016-3452, CVE-2016-3471, CVE-2016-5444

CWE: 120, 190, 295

RHSA: 2016:0705