exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01
Posted Sep 15, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-2478, CVE-2021-2479, CVE-2021-2481, CVE-2021-35546, CVE-2021-35575, CVE-2021-35577, CVE-2021-35591, CVE-2021-35596, CVE-2021-35597, CVE-2021-35602, CVE-2021-35604, CVE-2021-35607, CVE-2021-35608, CVE-2021-35610
SHA-256 | d9eec42fe708f9d233c951743f92cb2a8dd602a11814b0fcdcf598156c4f5bd1

Red Hat Security Advisory 2022-6518-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: rh-mysql80-mysql security, bug fix, and enhancement update
Advisory ID: RHSA-2022:6518-01
Product: Red Hat Software Collections
Advisory URL: https://access.redhat.com/errata/RHSA-2022:6518
Issue date: 2022-09-14
CVE Names: CVE-2021-2478 CVE-2021-2479 CVE-2021-2481
CVE-2021-35546 CVE-2021-35575 CVE-2021-35577
CVE-2021-35591 CVE-2021-35596 CVE-2021-35597
CVE-2021-35602 CVE-2021-35604 CVE-2021-35607
CVE-2021-35608 CVE-2021-35610 CVE-2021-35612
CVE-2021-35622 CVE-2021-35623 CVE-2021-35624
CVE-2021-35625 CVE-2021-35626 CVE-2021-35627
CVE-2021-35628 CVE-2021-35630 CVE-2021-35631
CVE-2021-35632 CVE-2021-35633 CVE-2021-35634
CVE-2021-35635 CVE-2021-35636 CVE-2021-35637
CVE-2021-35638 CVE-2021-35639 CVE-2021-35640
CVE-2021-35641 CVE-2021-35642 CVE-2021-35643
CVE-2021-35644 CVE-2021-35645 CVE-2021-35646
CVE-2021-35647 CVE-2021-35648 CVE-2022-21245
CVE-2022-21249 CVE-2022-21253 CVE-2022-21254
CVE-2022-21256 CVE-2022-21264 CVE-2022-21265
CVE-2022-21270 CVE-2022-21278 CVE-2022-21297
CVE-2022-21301 CVE-2022-21302 CVE-2022-21303
CVE-2022-21304 CVE-2022-21339 CVE-2022-21342
CVE-2022-21344 CVE-2022-21348 CVE-2022-21351
CVE-2022-21352 CVE-2022-21358 CVE-2022-21362
CVE-2022-21367 CVE-2022-21368 CVE-2022-21370
CVE-2022-21372 CVE-2022-21374 CVE-2022-21378
CVE-2022-21379 CVE-2022-21412 CVE-2022-21413
CVE-2022-21414 CVE-2022-21415 CVE-2022-21417
CVE-2022-21418 CVE-2022-21423 CVE-2022-21425
CVE-2022-21427 CVE-2022-21435 CVE-2022-21436
CVE-2022-21437 CVE-2022-21438 CVE-2022-21440
CVE-2022-21444 CVE-2022-21451 CVE-2022-21452
CVE-2022-21454 CVE-2022-21455 CVE-2022-21457
CVE-2022-21459 CVE-2022-21460 CVE-2022-21462
CVE-2022-21478 CVE-2022-21479 CVE-2022-21509
CVE-2022-21515 CVE-2022-21517 CVE-2022-21522
CVE-2022-21525 CVE-2022-21526 CVE-2022-21527
CVE-2022-21528 CVE-2022-21529 CVE-2022-21530
CVE-2022-21531 CVE-2022-21534 CVE-2022-21537
CVE-2022-21538 CVE-2022-21539 CVE-2022-21547
CVE-2022-21553 CVE-2022-21556 CVE-2022-21569
====================================================================
1. Summary:

An update for rh-mysql80-mysql is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

MySQL is a multi-user, multi-threaded SQL database server. It consists of
the MySQL server daemon, mysqld, and many client programs.

The following packages have been upgraded to a later upstream version:
rh-mysql80-mysql (8.0.30). (BZ#2076939)

Security Fix(es):

* mysql: Server: DML multiple unspecified vulnerabilities (CVE-2021-2478,
CVE-2021-2479, CVE-2021-35591, CVE-2021-35607, CVE-2022-21301,
CVE-2022-21413)

* mysql: Server: Optimizer multiple unspecified vulnerabilities
(CVE-2021-2481, CVE-2021-35575, CVE-2021-35577, CVE-2021-35610,
CVE-2021-35612, CVE-2021-35626, CVE-2021-35627, CVE-2021-35628,
CVE-2021-35634, CVE-2021-35635, CVE-2021-35636, CVE-2021-35638,
CVE-2021-35641, CVE-2021-35642, CVE-2021-35643, CVE-2021-35644,
CVE-2021-35645, CVE-2021-35646, CVE-2021-35647, CVE-2022-21253,
CVE-2022-21254, CVE-2022-21264, CVE-2022-21278, CVE-2022-21297,
CVE-2022-21339, CVE-2022-21342, CVE-2022-21351, CVE-2022-21370,
CVE-2022-21378, CVE-2022-21412, CVE-2022-21414, CVE-2022-21435,
CVE-2022-21436, CVE-2022-21437, CVE-2022-21438, CVE-2022-21440,
CVE-2022-21452, CVE-2022-21459, CVE-2022-21462, CVE-2022-21478,
CVE-2022-21479, CVE-2022-21509, CVE-2022-21525, CVE-2022-21526,
CVE-2022-21527, CVE-2022-21528, CVE-2022-21529, CVE-2022-21530,
CVE-2022-21531, CVE-2022-21553, CVE-2022-21556, CVE-2022-21569,
CVE-2022-21265)

* mysql: Server: Replication multiple unspecified vulnerabilities
(CVE-2021-35546, CVE-2022-21344, CVE-2022-21415)

* mysql: Server: Error Handling unspecified vulnerability (CVE-2021-35596)

* mysql: C API unspecified vulnerability (CVE-2021-35597)

* mysql: Server: Options multiple unspecified vulnerabilities
(CVE-2021-35602, CVE-2021-35630, CVE-2022-21515)

* mysql: InnoDB multiple unspecified vulnerabilities (CVE-2021-35604,
CVE-2022-21302, CVE-2022-21348, CVE-2022-21352, CVE-2022-21417,
CVE-2022-21418, CVE-2022-21451, CVE-2022-21517, CVE-2022-21537,
CVE-2022-21539, CVE-2022-21423)

* mysql: Server: Group Replication Plugin multiple unspecified
vulnerabilities (CVE-2021-35608, CVE-2022-21256, CVE-2022-21379,
CVE-2022-21454)

* mysql: Server: Security: Encryption multiple unspecified vulnerabilities
(CVE-2021-35622, CVE-2022-21358, CVE-2022-21372, CVE-2022-21538)

* mysql: Server: Security: Privileges multiple unspecified vulnerabilities
(CVE-2021-35624, CVE-2022-21245, CVE-2021-35625)

* mysql: Server: GIS unspecified vulnerability (CVE-2021-35631)

* mysql: Server: Data Dictionary unspecified vulnerability (CVE-2021-35632)

* mysql: Server: PS unspecified vulnerability (CVE-2021-35637)

* mysql: Server: Stored Procedure multiple unspecified vulnerabilities
(CVE-2021-35639, CVE-2022-21303, CVE-2022-21522, CVE-2022-21534)

* mysql: Server: FTS multiple unspecified vulnerabilities (CVE-2021-35648,
CVE-2022-21427)

* mysql: Server: Federated multiple unspecified vulnerabilities
(CVE-2022-21270, CVE-2022-21547)

* mysql: Server: Parser unspecified vulnerability (CVE-2022-21304)

* mysql: Server: Information Schema multiple unspecified vulnerabilities
(CVE-2022-21362, CVE-2022-21374)

* mysql: Server: Compiling unspecified vulnerability (CVE-2022-21367)

* mysql: Server: Components Services unspecified vulnerability
(CVE-2022-21368)

* mysql: Server: DDL multiple unspecified vulnerabilities (CVE-2022-21425,
CVE-2022-21444, CVE-2021-35640, CVE-2022-21249)

* mysql: Server: PAM Auth Plugin multiple unspecified vulnerabilities
(CVE-2022-21455, CVE-2022-21457)

* mysql: Server: Logging multiple unspecified vulnerabilities
(CVE-2022-21460, CVE-2021-35633)

* mysql: Server: Security: Roles unspecified vulnerability (CVE-2021-35623)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the MySQL server daemon (mysqld) will be
restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

2016089 - CVE-2021-2478 mysql: Server: DML unspecified vulnerability (CPU Oct 2021)
2016090 - CVE-2021-2479 mysql: Server: DML unspecified vulnerability (CPU Oct 2021)
2016091 - CVE-2021-2481 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021)
2016093 - CVE-2021-35546 mysql: Server: Replication unspecified vulnerability (CPU Oct 2021)
2016094 - CVE-2021-35575 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021)
2016095 - CVE-2021-35577 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021)
2016097 - CVE-2021-35591 mysql: Server: DML unspecified vulnerability (CPU Oct 2021)
2016098 - CVE-2021-35596 mysql: Server: Error Handling unspecified vulnerability (CPU Oct 2021)
2016099 - CVE-2021-35597 mysql: C API unspecified vulnerability (CPU Oct 2021)
2016100 - CVE-2021-35602 mysql: Server: Options unspecified vulnerability (CPU Oct 2021)
2016101 - CVE-2021-35604 mysql: InnoDB unspecified vulnerability (CPU Oct 2021)
2016104 - CVE-2021-35607 mysql: Server: DML unspecified vulnerability (CPU Oct 2021)
2016105 - CVE-2021-35608 mysql: Server: Group Replication Plugin unspecified vulnerability (CPU Oct 2021)
2016106 - CVE-2021-35610 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021)
2016107 - CVE-2021-35612 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021)
2016108 - CVE-2021-35622 mysql: Server: Security: Encryption unspecified vulnerability (CPU Oct 2021)
2016109 - CVE-2021-35623 mysql: Server: Security: Roles unspecified vulnerability (CPU Oct 2021)
2016110 - CVE-2021-35624 mysql: Server: Security: Privileges unspecified vulnerability (CPU Oct 2021)
2016111 - CVE-2021-35625 mysql: Server: Security: Privileges unspecified vulnerability (CPU Oct 2021)
2016112 - CVE-2021-35626 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021)
2016113 - CVE-2021-35627 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021)
2016114 - CVE-2021-35628 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021)
2016117 - CVE-2021-35630 mysql: Server: Options unspecified vulnerability (CPU Oct 2021)
2016118 - CVE-2021-35631 mysql: Server: GIS unspecified vulnerability (CPU Oct 2021)
2016119 - CVE-2021-35632 mysql: Server: Data Dictionary unspecified vulnerability (CPU Oct 2021)
2016120 - CVE-2021-35633 mysql: Server: Logging unspecified vulnerability (CPU Oct 2021)
2016121 - CVE-2021-35634 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021)
2016122 - CVE-2021-35635 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021)
2016124 - CVE-2021-35636 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021)
2016126 - CVE-2021-35637 mysql: Server: PS unspecified vulnerability (CPU Oct 2021)
2016127 - CVE-2021-35638 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021)
2016128 - CVE-2021-35639 mysql: Server: Stored Procedure unspecified vulnerability (CPU Oct 2021)
2016129 - CVE-2021-35640 mysql: Server: DDL unspecified vulnerability (CPU Oct 2021)
2016130 - CVE-2021-35641 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021)
2016131 - CVE-2021-35642 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021)
2016132 - CVE-2021-35643 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021)
2016133 - CVE-2021-35644 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021)
2016134 - CVE-2021-35645 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021)
2016135 - CVE-2021-35646 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021)
2016137 - CVE-2021-35647 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021)
2016138 - CVE-2021-35648 mysql: Server: FTS unspecified vulnerability (CPU Oct 2021)
2043620 - CVE-2022-21245 mysql: Server: Security: Privileges unspecified vulnerability (CPU Jan 2022)
2043621 - CVE-2022-21249 mysql: Server: DDL unspecified vulnerability (CPU Jan 2022)
2043622 - CVE-2022-21253 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2022)
2043623 - CVE-2022-21254 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2022)
2043624 - CVE-2022-21256 mysql: Server: Group Replication Plugin unspecified vulnerability (CPU Jan 2022)
2043625 - CVE-2022-21264 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2022)
2043626 - CVE-2022-21265 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2022)
2043627 - CVE-2022-21270 mysql: Server: Federated unspecified vulnerability (CPU Jan 2022)
2043628 - CVE-2022-21278 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2022)
2043629 - CVE-2022-21297 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2022)
2043630 - CVE-2022-21301 mysql: Server: DML unspecified vulnerability (CPU Jan 2022)
2043631 - CVE-2022-21302 mysql: InnoDB unspecified vulnerability (CPU Jan 2022)
2043632 - CVE-2022-21303 mysql: Server: Stored Procedure unspecified vulnerability (CPU Jan 2022)
2043633 - CVE-2022-21304 mysql: Server: Parser unspecified vulnerability (CPU Jan 2022)
2043634 - CVE-2022-21339 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2022)
2043635 - CVE-2022-21342 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2022)
2043636 - CVE-2022-21344 mysql: Server: Replication unspecified vulnerability (CPU Jan 2022)
2043637 - CVE-2022-21348 mysql: InnoDB unspecified vulnerability (CPU Jan 2022)
2043638 - CVE-2022-21351 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2022)
2043639 - CVE-2022-21352 mysql: InnoDB unspecified vulnerability (CPU Jan 2022)
2043640 - CVE-2022-21358 mysql: Server: Security: Encryption unspecified vulnerability (CPU Jan 2022)
2043641 - CVE-2022-21362 mysql: Server: Information Schema unspecified vulnerability (CPU Jan 2022)
2043642 - CVE-2022-21367 mysql: Server: Compiling unspecified vulnerability (CPU Jan 2022)
2043643 - CVE-2022-21368 mysql: Server: Components Services unspecified vulnerability (CPU Jan 2022)
2043644 - CVE-2022-21370 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2022)
2043645 - CVE-2022-21372 mysql: Server: Security: Encryption unspecified vulnerability (CPU Jan 2022)
2043646 - CVE-2022-21374 mysql: Server: Information Schema unspecified vulnerability (CPU Jan 2022)
2043647 - CVE-2022-21378 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2022)
2043648 - CVE-2022-21379 mysql: Server: Group Replication Plugin unspecified vulnerability (CPU Jan 2022)
2076939 - Tracker: MySQL rebase to the latest version (8.0.30)
2082636 - CVE-2022-21412 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022)
2082637 - CVE-2022-21413 mysql: Server: DML unspecified vulnerability (CPU Apr 2022)
2082638 - CVE-2022-21414 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022)
2082639 - CVE-2022-21415 mysql: Server: Replication unspecified vulnerability (CPU Apr 2022)
2082640 - CVE-2022-21417 mysql: InnoDB unspecified vulnerability (CPU Apr 2022)
2082641 - CVE-2022-21418 mysql: InnoDB unspecified vulnerability (CPU Apr 2022)
2082642 - CVE-2022-21423 mysql: InnoDB unspecified vulnerability (CPU Apr 2022)
2082643 - CVE-2022-21425 mysql: Server: DDL unspecified vulnerability (CPU Apr 2022)
2082644 - CVE-2022-21427 mysql: Server: FTS unspecified vulnerability (CPU Apr 2022)
2082645 - CVE-2022-21435 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022)
2082646 - CVE-2022-21436 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022)
2082647 - CVE-2022-21437 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022)
2082648 - CVE-2022-21438 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022)
2082649 - CVE-2022-21440 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022)
2082650 - CVE-2022-21444 mysql: Server: DDL unspecified vulnerability (CPU Apr 2022)
2082651 - CVE-2022-21451 mysql: InnoDB unspecified vulnerability (CPU Apr 2022)
2082652 - CVE-2022-21452 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022)
2082653 - CVE-2022-21454 mysql: Server: Group Replication Plugin unspecified vulnerability (CPU Apr 2022)
2082654 - CVE-2022-21457 mysql: Server: PAM Auth Plugin unspecified vulnerability (CPU Apr 2022)
2082655 - CVE-2022-21459 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022)
2082656 - CVE-2022-21460 mysql: Server: Logging unspecified vulnerability (CPU Apr 2022)
2082657 - CVE-2022-21462 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022)
2082658 - CVE-2022-21478 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022)
2082659 - CVE-2022-21479 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022)
2115282 - CVE-2022-21455 mysql: Server: PAM Auth Plugin unspecified vulnerability (CPU Jul 2022)
2115283 - CVE-2022-21509 mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2022)
2115284 - CVE-2022-21515 mysql: Server: Options unspecified vulnerability (CPU Jul 2022)
2115285 - CVE-2022-21517 mysql: InnoDB unspecified vulnerability (CPU Jul 2022)
2115286 - CVE-2022-21522 mysql: Server: Stored Procedure unspecified vulnerability (CPU Jul 2022)
2115287 - CVE-2022-21525 mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2022)
2115288 - CVE-2022-21526 mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2022)
2115289 - CVE-2022-21527 mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2022)
2115290 - CVE-2022-21528 mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2022)
2115291 - CVE-2022-21529 mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2022)
2115292 - CVE-2022-21530 mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2022)
2115293 - CVE-2022-21531 mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2022)
2115294 - CVE-2022-21534 mysql: Server: Stored Procedure unspecified vulnerability (CPU Jul 2022)
2115295 - CVE-2022-21537 mysql: InnoDB unspecified vulnerability (CPU Jul 2022)
2115296 - CVE-2022-21538 mysql: Server: Security: Encryption unspecified vulnerability (CPU Jul 2022)
2115297 - CVE-2022-21539 mysql: InnoDB unspecified vulnerability (CPU Jul 2022)
2115298 - CVE-2022-21547 mysql: Server: Federated unspecified vulnerability (CPU Jul 2022)
2115299 - CVE-2022-21553 mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2022)
2115300 - CVE-2022-21556 mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2022)
2115301 - CVE-2022-21569 mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2022)

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-mysql80-mysql-8.0.30-1.el7.src.rpm

ppc64le:
rh-mysql80-mysql-8.0.30-1.el7.ppc64le.rpm
rh-mysql80-mysql-common-8.0.30-1.el7.ppc64le.rpm
rh-mysql80-mysql-config-8.0.30-1.el7.ppc64le.rpm
rh-mysql80-mysql-config-syspaths-8.0.30-1.el7.ppc64le.rpm
rh-mysql80-mysql-debuginfo-8.0.30-1.el7.ppc64le.rpm
rh-mysql80-mysql-devel-8.0.30-1.el7.ppc64le.rpm
rh-mysql80-mysql-errmsg-8.0.30-1.el7.ppc64le.rpm
rh-mysql80-mysql-icu-data-files-8.0.30-1.el7.ppc64le.rpm
rh-mysql80-mysql-server-8.0.30-1.el7.ppc64le.rpm
rh-mysql80-mysql-server-syspaths-8.0.30-1.el7.ppc64le.rpm
rh-mysql80-mysql-syspaths-8.0.30-1.el7.ppc64le.rpm
rh-mysql80-mysql-test-8.0.30-1.el7.ppc64le.rpm

s390x:
rh-mysql80-mysql-8.0.30-1.el7.s390x.rpm
rh-mysql80-mysql-common-8.0.30-1.el7.s390x.rpm
rh-mysql80-mysql-config-8.0.30-1.el7.s390x.rpm
rh-mysql80-mysql-config-syspaths-8.0.30-1.el7.s390x.rpm
rh-mysql80-mysql-debuginfo-8.0.30-1.el7.s390x.rpm
rh-mysql80-mysql-devel-8.0.30-1.el7.s390x.rpm
rh-mysql80-mysql-errmsg-8.0.30-1.el7.s390x.rpm
rh-mysql80-mysql-icu-data-files-8.0.30-1.el7.s390x.rpm
rh-mysql80-mysql-server-8.0.30-1.el7.s390x.rpm
rh-mysql80-mysql-server-syspaths-8.0.30-1.el7.s390x.rpm
rh-mysql80-mysql-syspaths-8.0.30-1.el7.s390x.rpm
rh-mysql80-mysql-test-8.0.30-1.el7.s390x.rpm

x86_64:
rh-mysql80-mysql-8.0.30-1.el7.x86_64.rpm
rh-mysql80-mysql-common-8.0.30-1.el7.x86_64.rpm
rh-mysql80-mysql-config-8.0.30-1.el7.x86_64.rpm
rh-mysql80-mysql-config-syspaths-8.0.30-1.el7.x86_64.rpm
rh-mysql80-mysql-debuginfo-8.0.30-1.el7.x86_64.rpm
rh-mysql80-mysql-devel-8.0.30-1.el7.x86_64.rpm
rh-mysql80-mysql-errmsg-8.0.30-1.el7.x86_64.rpm
rh-mysql80-mysql-icu-data-files-8.0.30-1.el7.x86_64.rpm
rh-mysql80-mysql-server-8.0.30-1.el7.x86_64.rpm
rh-mysql80-mysql-server-syspaths-8.0.30-1.el7.x86_64.rpm
rh-mysql80-mysql-syspaths-8.0.30-1.el7.x86_64.rpm
rh-mysql80-mysql-test-8.0.30-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-mysql80-mysql-8.0.30-1.el7.src.rpm

x86_64:
rh-mysql80-mysql-8.0.30-1.el7.x86_64.rpm
rh-mysql80-mysql-common-8.0.30-1.el7.x86_64.rpm
rh-mysql80-mysql-config-8.0.30-1.el7.x86_64.rpm
rh-mysql80-mysql-config-syspaths-8.0.30-1.el7.x86_64.rpm
rh-mysql80-mysql-debuginfo-8.0.30-1.el7.x86_64.rpm
rh-mysql80-mysql-devel-8.0.30-1.el7.x86_64.rpm
rh-mysql80-mysql-errmsg-8.0.30-1.el7.x86_64.rpm
rh-mysql80-mysql-icu-data-files-8.0.30-1.el7.x86_64.rpm
rh-mysql80-mysql-server-8.0.30-1.el7.x86_64.rpm
rh-mysql80-mysql-server-syspaths-8.0.30-1.el7.x86_64.rpm
rh-mysql80-mysql-syspaths-8.0.30-1.el7.x86_64.rpm
rh-mysql80-mysql-test-8.0.30-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-2478
https://access.redhat.com/security/cve/CVE-2021-2479
https://access.redhat.com/security/cve/CVE-2021-2481
https://access.redhat.com/security/cve/CVE-2021-35546
https://access.redhat.com/security/cve/CVE-2021-35575
https://access.redhat.com/security/cve/CVE-2021-35577
https://access.redhat.com/security/cve/CVE-2021-35591
https://access.redhat.com/security/cve/CVE-2021-35596
https://access.redhat.com/security/cve/CVE-2021-35597
https://access.redhat.com/security/cve/CVE-2021-35602
https://access.redhat.com/security/cve/CVE-2021-35604
https://access.redhat.com/security/cve/CVE-2021-35607
https://access.redhat.com/security/cve/CVE-2021-35608
https://access.redhat.com/security/cve/CVE-2021-35610
https://access.redhat.com/security/cve/CVE-2021-35612
https://access.redhat.com/security/cve/CVE-2021-35622
https://access.redhat.com/security/cve/CVE-2021-35623
https://access.redhat.com/security/cve/CVE-2021-35624
https://access.redhat.com/security/cve/CVE-2021-35625
https://access.redhat.com/security/cve/CVE-2021-35626
https://access.redhat.com/security/cve/CVE-2021-35627
https://access.redhat.com/security/cve/CVE-2021-35628
https://access.redhat.com/security/cve/CVE-2021-35630
https://access.redhat.com/security/cve/CVE-2021-35631
https://access.redhat.com/security/cve/CVE-2021-35632
https://access.redhat.com/security/cve/CVE-2021-35633
https://access.redhat.com/security/cve/CVE-2021-35634
https://access.redhat.com/security/cve/CVE-2021-35635
https://access.redhat.com/security/cve/CVE-2021-35636
https://access.redhat.com/security/cve/CVE-2021-35637
https://access.redhat.com/security/cve/CVE-2021-35638
https://access.redhat.com/security/cve/CVE-2021-35639
https://access.redhat.com/security/cve/CVE-2021-35640
https://access.redhat.com/security/cve/CVE-2021-35641
https://access.redhat.com/security/cve/CVE-2021-35642
https://access.redhat.com/security/cve/CVE-2021-35643
https://access.redhat.com/security/cve/CVE-2021-35644
https://access.redhat.com/security/cve/CVE-2021-35645
https://access.redhat.com/security/cve/CVE-2021-35646
https://access.redhat.com/security/cve/CVE-2021-35647
https://access.redhat.com/security/cve/CVE-2021-35648
https://access.redhat.com/security/cve/CVE-2022-21245
https://access.redhat.com/security/cve/CVE-2022-21249
https://access.redhat.com/security/cve/CVE-2022-21253
https://access.redhat.com/security/cve/CVE-2022-21254
https://access.redhat.com/security/cve/CVE-2022-21256
https://access.redhat.com/security/cve/CVE-2022-21264
https://access.redhat.com/security/cve/CVE-2022-21265
https://access.redhat.com/security/cve/CVE-2022-21270
https://access.redhat.com/security/cve/CVE-2022-21278
https://access.redhat.com/security/cve/CVE-2022-21297
https://access.redhat.com/security/cve/CVE-2022-21301
https://access.redhat.com/security/cve/CVE-2022-21302
https://access.redhat.com/security/cve/CVE-2022-21303
https://access.redhat.com/security/cve/CVE-2022-21304
https://access.redhat.com/security/cve/CVE-2022-21339
https://access.redhat.com/security/cve/CVE-2022-21342
https://access.redhat.com/security/cve/CVE-2022-21344
https://access.redhat.com/security/cve/CVE-2022-21348
https://access.redhat.com/security/cve/CVE-2022-21351
https://access.redhat.com/security/cve/CVE-2022-21352
https://access.redhat.com/security/cve/CVE-2022-21358
https://access.redhat.com/security/cve/CVE-2022-21362
https://access.redhat.com/security/cve/CVE-2022-21367
https://access.redhat.com/security/cve/CVE-2022-21368
https://access.redhat.com/security/cve/CVE-2022-21370
https://access.redhat.com/security/cve/CVE-2022-21372
https://access.redhat.com/security/cve/CVE-2022-21374
https://access.redhat.com/security/cve/CVE-2022-21378
https://access.redhat.com/security/cve/CVE-2022-21379
https://access.redhat.com/security/cve/CVE-2022-21412
https://access.redhat.com/security/cve/CVE-2022-21413
https://access.redhat.com/security/cve/CVE-2022-21414
https://access.redhat.com/security/cve/CVE-2022-21415
https://access.redhat.com/security/cve/CVE-2022-21417
https://access.redhat.com/security/cve/CVE-2022-21418
https://access.redhat.com/security/cve/CVE-2022-21423
https://access.redhat.com/security/cve/CVE-2022-21425
https://access.redhat.com/security/cve/CVE-2022-21427
https://access.redhat.com/security/cve/CVE-2022-21435
https://access.redhat.com/security/cve/CVE-2022-21436
https://access.redhat.com/security/cve/CVE-2022-21437
https://access.redhat.com/security/cve/CVE-2022-21438
https://access.redhat.com/security/cve/CVE-2022-21440
https://access.redhat.com/security/cve/CVE-2022-21444
https://access.redhat.com/security/cve/CVE-2022-21451
https://access.redhat.com/security/cve/CVE-2022-21452
https://access.redhat.com/security/cve/CVE-2022-21454
https://access.redhat.com/security/cve/CVE-2022-21455
https://access.redhat.com/security/cve/CVE-2022-21457
https://access.redhat.com/security/cve/CVE-2022-21459
https://access.redhat.com/security/cve/CVE-2022-21460
https://access.redhat.com/security/cve/CVE-2022-21462
https://access.redhat.com/security/cve/CVE-2022-21478
https://access.redhat.com/security/cve/CVE-2022-21479
https://access.redhat.com/security/cve/CVE-2022-21509
https://access.redhat.com/security/cve/CVE-2022-21515
https://access.redhat.com/security/cve/CVE-2022-21517
https://access.redhat.com/security/cve/CVE-2022-21522
https://access.redhat.com/security/cve/CVE-2022-21525
https://access.redhat.com/security/cve/CVE-2022-21526
https://access.redhat.com/security/cve/CVE-2022-21527
https://access.redhat.com/security/cve/CVE-2022-21528
https://access.redhat.com/security/cve/CVE-2022-21529
https://access.redhat.com/security/cve/CVE-2022-21530
https://access.redhat.com/security/cve/CVE-2022-21531
https://access.redhat.com/security/cve/CVE-2022-21534
https://access.redhat.com/security/cve/CVE-2022-21537
https://access.redhat.com/security/cve/CVE-2022-21538
https://access.redhat.com/security/cve/CVE-2022-21539
https://access.redhat.com/security/cve/CVE-2022-21547
https://access.redhat.com/security/cve/CVE-2022-21553
https://access.redhat.com/security/cve/CVE-2022-21556
https://access.redhat.com/security/cve/CVE-2022-21569
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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t+nE
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close