UbuntuUpdates.org

Package "mysql-5.6"

Name: mysql-5.6

Description:

This package is just an umbrella for a group of other packages, it has no description.
Description samples from packages in group:

  • MySQL database client binaries
  • MySQL database core client binaries
  • MySQL 5.6 specific common files, e.g. /etc/mysql/conf.d/my-5.6.cnf
  • MySQL database server binaries and system database setup

Latest version: 5.6.33-0ubuntu0.14.04.1
Release: trusty (14.04)
Level: updates
Repository: universe

Links



Other versions of "mysql-5.6" in Trusty

Repository Area Version
base universe 5.6.16-1~exp1
security universe 5.6.33-0ubuntu0.14.04.1

Packages in group

Deleted packages are displayed in grey.


Changelog

Version: 5.6.33-0ubuntu0.14.04.1 2016-09-20 14:06:27 UTC

  mysql-5.6 (5.6.33-0ubuntu0.14.04.1) trusty-security; urgency=medium

  * SECURITY UPDATE: Update to 5.6.33 to fix security issues
    - CVE-2016-6662
  * debian/rules: new version no longer ships unit.pl.
  * debian/control: added libjson-perl to Build-Depends.

 -- Marc Deslauriers <email address hidden> Mon, 19 Sep 2016 08:37:23 -0400

Source diff to previous version
CVE-2016-6662 privilege escalation through ld_preload hijacking and my.cnf rewrite

Version: 5.6.31-0ubuntu0.14.04.2 2016-07-21 20:06:54 UTC

  mysql-5.6 (5.6.31-0ubuntu0.14.04.2) trusty-security; urgency=medium

  * SECURITY UPDATE: Update to 5.6.31 to fix security issues (LP: #1604796)
    - http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
    - CVE-2016-3459
    - CVE-2016-3477
    - CVE-2016-3486
    - CVE-2016-3501
    - CVE-2016-3521
    - CVE-2016-3614
    - CVE-2016-3615
    - CVE-2016-5439
    - CVE-2016-5440
  * debian/patches/fix-man-page-links.patch: removed, upstream.
  * debian/patches/arm64_ftbfs_workaround.patch: Work around gcc 4.9 arm64
    optimisation bug.

 -- Marc Deslauriers <email address hidden> Thu, 21 Jul 2016 09:15:32 -0400

Source diff to previous version

Version: 5.6.30-0ubuntu0.14.04.1 2016-04-22 18:06:27 UTC

  mysql-5.6 (5.6.30-0ubuntu0.14.04.1) trusty-security; urgency=medium

  * SECURITY UPDATE: Update to 5.6.30 to fix security issues (LP: #1572559)
    - http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
    - CVE-2016-0639
    - CVE-2016-0640
    - CVE-2016-0641
    - CVE-2016-0642
    - CVE-2016-0643
    - CVE-2016-0644
    - CVE-2016-0646
    - CVE-2016-0647
    - CVE-2016-0648
    - CVE-2016-0649
    - CVE-2016-0650
    - CVE-2016-0655
    - CVE-2016-0661
    - CVE-2016-0665
    - CVE-2016-0666
    - CVE-2016-0668
    - CVE-2016-2047

 -- Marc Deslauriers <email address hidden> Thu, 21 Apr 2016 13:35:32 -0400

Source diff to previous version
1572559 mysql 5.5.49, 5.6.30 security update tracking bug
CVE-2016-0639 Unspecified vulnerability in Oracle MySQL 5.6.29 and earlier and ...
CVE-2016-0640 Unspecified vulnerability in Oracle MySQL 5.5.47 and earlier, 5.6.28 ...
CVE-2016-0641 Unspecified vulnerability in Oracle MySQL 5.5.47 and earlier, 5.6.28 ...
CVE-2016-0642 Unspecified vulnerability in Oracle MySQL 5.5.48 and earlier, 5.6.29 ...
CVE-2016-0643 Unspecified vulnerability in Oracle MySQL 5.5.48 and earlier, 5.6.29 ...
CVE-2016-0644 Unspecified vulnerability in Oracle MySQL 5.5.47 and earlier, 5.6.28 ...
CVE-2016-0646 Unspecified vulnerability in Oracle MySQL 5.5.47 and earlier, 5.6.28 ...
CVE-2016-0647 Unspecified vulnerability in Oracle MySQL 5.5.48 and earlier, 5.6.29 ...
CVE-2016-0648 Unspecified vulnerability in Oracle MySQL 5.5.48 and earlier, 5.6.29 ...
CVE-2016-0649 Unspecified vulnerability in Oracle MySQL 5.5.47 and earlier, 5.6.28 ...
CVE-2016-0650 Unspecified vulnerability in Oracle MySQL 5.5.47 and earlier, 5.6.28 ...
CVE-2016-0655 Unspecified vulnerability in Oracle MySQL 5.6.29 and earlier and ...
CVE-2016-0661 Unspecified vulnerability in Oracle MySQL 5.6.28 and earlier and ...
CVE-2016-0665 Unspecified vulnerability in Oracle MySQL 5.6.28 and earlier and ...
CVE-2016-0666 Unspecified vulnerability in Oracle MySQL 5.5.48 and earlier, 5.6.29 ...
CVE-2016-0668 Unspecified vulnerability in Oracle MySQL 5.6.28 and earlier and ...
CVE-2016-2047 The ssl_verify_server_cert function in sql-common/client.c in MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10, Oracle MySQL,

Version: 5.6.28-0ubuntu0.14.04.1 2016-01-26 15:06:28 UTC

  mysql-5.6 (5.6.28-0ubuntu0.14.04.1) trusty-security; urgency=medium

  * SECURITY UPDATE: Update to 5.6.27 to fix security issues (LP: #1537750)
    - http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
    - CVE-2016-0503
    - CVE-2016-0504
    - CVE-2016-0505
    - CVE-2016-0546
    - CVE-2016-0595
    - CVE-2016-0596
    - CVE-2016-0597
    - CVE-2016-0598
    - CVE-2016-0600
    - CVE-2016-0606
    - CVE-2016-0607
    - CVE-2016-0608
    - CVE-2016-0609
    - CVE-2016-0610
    - CVE-2016-0611
  * debian/patches/fix_testsuite_date.patch: removed, upstream.

 -- Marc Deslauriers Mon, 25 Jan 2016 12:55:19 -0500

Source diff to previous version
CVE-2016-0503 Unspecified vulnerability in Oracle MySQL 5.6.27 and earlier and 5.7.9 allows remote authenticated users to affect availability via vectors related t
CVE-2016-0504 Unspecified vulnerability in Oracle MySQL 5.6.27 and earlier and 5.7.9 allows remote authenticated users to affect availability via vectors related t
CVE-2016-0505 Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 allows remote authenticated users to affect availability
CVE-2016-0546 Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 allows local users to affect confidentiality, integrity,
CVE-2016-0595 Unspecified vulnerability in Oracle MySQL 5.6.27 and earlier allows remote authenticated users to affect availability via vectors related to DML.
CVE-2016-0596 Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier and 5.6.27 and earlier allows remote authenticated users to affect availability via vect
CVE-2016-0597 Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 allows remote authenticated users to affect availability
CVE-2016-0598 Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 allows remote authenticated users to affect availability
CVE-2016-0600 Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 allows remote authenticated users to affect availability
CVE-2016-0606 Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 allows remote authenticated users to affect integrity via
CVE-2016-0607 Unspecified vulnerability in Oracle MySQL 5.6.27 and earlier and 5.7.9 allows remote authenticated users to affect availability via unknown vectors r
CVE-2016-0608 Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 allows remote authenticated users to affect availability
CVE-2016-0609 Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 allows remote authenticated users to affect availability
CVE-2016-0610 Unspecified vulnerability in Oracle MySQL 5.6.27 and earlier allows remote authenticated users to affect availability via unknown vectors related to
CVE-2016-0611 Unspecified vulnerability in Oracle MySQL 5.6.27 and earlier and 5.7.9 allows remote authenticated users to affect availability via unknown vectors r

Version: 5.6.27-0ubuntu0.14.04.1 2015-10-27 13:07:03 UTC

  mysql-5.6 (5.6.27-0ubuntu0.14.04.1) trusty-security; urgency=medium

  * SECURITY UPDATE: Update to 5.6.27 to fix security issues (LP: #1508441)
    - http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
  * debian/patches/fix_testsuite_date.patch: fix test suite failure caused
    by arbitrary date in the future no longer being in the future.
  * debian/rules: remove -fno-exceptions to fix ftbfs with new version.
  * debian/rules: fix ftbfs by building the sql directory first so the
    required files are generated.

 -- Marc Deslauriers Mon, 26 Oct 2015 10:44:28 -0400




About   -   Send Feedback to @ubuntu_updates