mysql 5.5.49, 5.6.30, 5.7.12 security update tracking bug

Bug #1572559 reported by Marc Deslauriers
270
This bug affects 2 people
Affects Status Importance Assigned to Milestone
mysql-5.5 (Ubuntu)
Invalid
Undecided
Unassigned
Precise
Fix Released
Medium
Marc Deslauriers
Trusty
Fix Released
Medium
Marc Deslauriers
Wily
Invalid
Undecided
Unassigned
mysql-5.6 (Ubuntu)
Invalid
Undecided
Unassigned
Precise
Invalid
Undecided
Unassigned
Trusty
Fix Released
Medium
Unassigned
Wily
Fix Released
Medium
Marc Deslauriers
mysql-5.7 (Ubuntu)
Fix Released
Undecided
Unassigned
Precise
Invalid
Undecided
Unassigned
Trusty
Invalid
Undecided
Unassigned
Wily
Invalid
Undecided
Unassigned

Bug Description

http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html

5.5.49 fixes:
CVE-2016-0640
CVE-2016-0641
CVE-2016-0642
CVE-2016-0643
CVE-2016-0644
CVE-2016-0646
CVE-2016-0647
CVE-2016-0648
CVE-2016-0649
CVE-2016-0650
CVE-2016-0666
CVE-2016-2047

5.6.30 fixes:
CVE-2016-0639
CVE-2016-0640
CVE-2016-0641
CVE-2016-0642
CVE-2016-0643
CVE-2016-0644
CVE-2016-0646
CVE-2016-0647
CVE-2016-0648
CVE-2016-0649
CVE-2016-0650
CVE-2016-0655
CVE-2016-0661
CVE-2016-0665
CVE-2016-0666
CVE-2016-0668
CVE-2016-2047

Changed in mysql-5.5 (Ubuntu Precise):
status: New → Confirmed
importance: Undecided → Medium
assignee: nobody → Marc Deslauriers (mdeslaur)
Changed in mysql-5.5 (Ubuntu Trusty):
status: New → Confirmed
importance: Undecided → Medium
assignee: nobody → Marc Deslauriers (mdeslaur)
Changed in mysql-5.5 (Ubuntu Wily):
status: New → Invalid
Changed in mysql-5.5 (Ubuntu):
status: New → Invalid
Changed in mysql-5.6 (Ubuntu):
status: New → Invalid
Changed in mysql-5.6 (Ubuntu Precise):
status: New → Invalid
Changed in mysql-5.6 (Ubuntu Trusty):
status: New → Confirmed
Changed in mysql-5.6 (Ubuntu Wily):
status: New → Confirmed
importance: Undecided → Medium
assignee: nobody → Marc Deslauriers (mdeslaur)
Changed in mysql-5.6 (Ubuntu Trusty):
importance: Undecided → Medium
Revision history for this message
Launchpad Janitor (janitor) wrote :

This bug was fixed in the package mysql-5.5 - 5.5.49-0ubuntu0.14.04.1

---------------
mysql-5.5 (5.5.49-0ubuntu0.14.04.1) trusty-security; urgency=medium

  * SECURITY UPDATE: Update to 5.5.49 to fix security issues (LP: #1572559)
    - http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
    - CVE-2016-0640
    - CVE-2016-0641
    - CVE-2016-0642
    - CVE-2016-0643
    - CVE-2016-0644
    - CVE-2016-0646
    - CVE-2016-0647
    - CVE-2016-0648
    - CVE-2016-0649
    - CVE-2016-0650
    - CVE-2016-0666
    - CVE-2016-2047

 -- Marc Deslauriers <email address hidden> Wed, 20 Apr 2016 09:15:04 -0400

Changed in mysql-5.5 (Ubuntu Trusty):
status: Confirmed → Fix Released
Revision history for this message
Launchpad Janitor (janitor) wrote :

This bug was fixed in the package mysql-5.6 - 5.6.30-0ubuntu0.15.10.1

---------------
mysql-5.6 (5.6.30-0ubuntu0.15.10.1) wily-security; urgency=medium

  * SECURITY UPDATE: Update to 5.6.30 to fix security issues (LP: #1572559)
    - http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
    - CVE-2016-0639
    - CVE-2016-0640
    - CVE-2016-0641
    - CVE-2016-0642
    - CVE-2016-0643
    - CVE-2016-0644
    - CVE-2016-0646
    - CVE-2016-0647
    - CVE-2016-0648
    - CVE-2016-0649
    - CVE-2016-0650
    - CVE-2016-0655
    - CVE-2016-0661
    - CVE-2016-0665
    - CVE-2016-0666
    - CVE-2016-0668
    - CVE-2016-2047

 -- Marc Deslauriers <email address hidden> Wed, 20 Apr 2016 09:12:28 -0400

Changed in mysql-5.6 (Ubuntu Wily):
status: Confirmed → Fix Released
Revision history for this message
Launchpad Janitor (janitor) wrote :

This bug was fixed in the package mysql-5.5 - 5.5.49-0ubuntu0.12.04.1

---------------
mysql-5.5 (5.5.49-0ubuntu0.12.04.1) precise-security; urgency=medium

  * SECURITY UPDATE: Update to 5.5.49 to fix security issues (LP: #1572559)
    - http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
    - CVE-2016-0640
    - CVE-2016-0641
    - CVE-2016-0642
    - CVE-2016-0643
    - CVE-2016-0644
    - CVE-2016-0646
    - CVE-2016-0647
    - CVE-2016-0648
    - CVE-2016-0649
    - CVE-2016-0650
    - CVE-2016-0666
    - CVE-2016-2047
  * debian/patches/revert_atomic.patch: updated for 5.5.49.

 -- Marc Deslauriers <email address hidden> Wed, 20 Apr 2016 12:02:48 -0400

Changed in mysql-5.5 (Ubuntu Precise):
status: Confirmed → Fix Released
Revision history for this message
Launchpad Janitor (janitor) wrote :

This bug was fixed in the package mysql-5.6 - 5.6.30-0ubuntu0.14.04.1

---------------
mysql-5.6 (5.6.30-0ubuntu0.14.04.1) trusty-security; urgency=medium

  * SECURITY UPDATE: Update to 5.6.30 to fix security issues (LP: #1572559)
    - http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
    - CVE-2016-0639
    - CVE-2016-0640
    - CVE-2016-0641
    - CVE-2016-0642
    - CVE-2016-0643
    - CVE-2016-0644
    - CVE-2016-0646
    - CVE-2016-0647
    - CVE-2016-0648
    - CVE-2016-0649
    - CVE-2016-0650
    - CVE-2016-0655
    - CVE-2016-0661
    - CVE-2016-0665
    - CVE-2016-0666
    - CVE-2016-0668
    - CVE-2016-2047

 -- Marc Deslauriers <email address hidden> Thu, 21 Apr 2016 13:35:32 -0400

Changed in mysql-5.6 (Ubuntu Trusty):
status: Confirmed → Fix Released
Revision history for this message
Robie Basak (racb) wrote :

mysql-5.7 fixed in Xenial and Yakkety.

summary: - mysql 5.5.49, 5.6.30 security update tracking bug
+ mysql 5.5.49, 5.6.30, 5.7.12 security update tracking bug
Changed in mysql-5.7 (Ubuntu):
status: New → Fix Released
Changed in mysql-5.7 (Ubuntu Precise):
status: New → Invalid
Changed in mysql-5.7 (Ubuntu Trusty):
status: New → Invalid
Changed in mysql-5.7 (Ubuntu Wily):
status: New → Invalid
To post a comment you must log in.
This report contains Public Security information  
Everyone can see this security related information.

Duplicates of this bug

Other bug subscribers

Remote bug watches

Bug watches keep track of this bug in other bug trackers.