exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-2621-01

Red Hat Security Advisory 2023-2621-01
Posted May 9, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-2621-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-21594, CVE-2022-21599, CVE-2022-21604, CVE-2022-21608, CVE-2022-21611, CVE-2022-21617, CVE-2022-21625, CVE-2022-21632, CVE-2022-21633, CVE-2022-21637, CVE-2022-21640, CVE-2022-39400, CVE-2022-39408, CVE-2022-39410
SHA-256 | 853970a37c76e53298b1d74d95f2a7f12094ba1681688151b3d9c3d8d13fd2b7

Red Hat Security Advisory 2023-2621-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: mysql security update
Advisory ID: RHSA-2023:2621-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:2621
Issue date: 2023-05-09
CVE Names: CVE-2022-21594 CVE-2022-21599 CVE-2022-21604
CVE-2022-21608 CVE-2022-21611 CVE-2022-21617
CVE-2022-21625 CVE-2022-21632 CVE-2022-21633
CVE-2022-21637 CVE-2022-21640 CVE-2022-39400
CVE-2022-39408 CVE-2022-39410 CVE-2023-21836
CVE-2023-21863 CVE-2023-21864 CVE-2023-21865
CVE-2023-21867 CVE-2023-21868 CVE-2023-21869
CVE-2023-21870 CVE-2023-21871 CVE-2023-21873
CVE-2023-21874 CVE-2023-21875 CVE-2023-21876
CVE-2023-21877 CVE-2023-21878 CVE-2023-21879
CVE-2023-21880 CVE-2023-21881 CVE-2023-21882
CVE-2023-21883 CVE-2023-21887 CVE-2023-21912
CVE-2023-21917
====================================================================
1. Summary:

An update for mysql is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux CRB (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

MySQL is a multi-user, multi-threaded SQL database server. It consists of
the MySQL server daemon (mysqld) and many client programs and libraries.

The following packages have been upgraded to a later upstream version:
mysql (8.0.32). (BZ#2177731, BZ#2177732)

Security Fix(es):

* mysql: Server: Security: Privileges unspecified vulnerability (CPU Apr
2023) (CVE-2023-21912)

* mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2022)
(CVE-2022-21594)

* mysql: Server: Stored Procedure unspecified vulnerability (CPU Oct 2022)
(CVE-2022-21599)

* mysql: InnoDB unspecified vulnerability (CPU Oct 2022) (CVE-2022-21604)

* mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2022)
(CVE-2022-21608)

* mysql: InnoDB unspecified vulnerability (CPU Oct 2022) (CVE-2022-21611)

* mysql: Server: Connection Handling unspecified vulnerability (CPU Oct
2022) (CVE-2022-21617)

* mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2022)
(CVE-2022-21625)

* mysql: Server: Security: Privileges unspecified vulnerability (CPU Oct
2022) (CVE-2022-21632)

* mysql: Server: Replication unspecified vulnerability (CPU Oct 2022)
(CVE-2022-21633)

* mysql: InnoDB unspecified vulnerability (CPU Oct 2022) (CVE-2022-21637)

* mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2022)
(CVE-2022-21640)

* mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2022)
(CVE-2022-39400)

* mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2022)
(CVE-2022-39408)

* mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2022)
(CVE-2022-39410)

* mysql: Server: DML unspecified vulnerability (CPU Jan 2023)
(CVE-2023-21836)

* mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023)
(CVE-2023-21863)

* mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023)
(CVE-2023-21864)

* mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023)
(CVE-2023-21865)

* mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023)
(CVE-2023-21867)

* mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023)
(CVE-2023-21868)

* mysql: InnoDB unspecified vulnerability (CPU Jan 2023) (CVE-2023-21869)

* mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023)
(CVE-2023-21870)

* mysql: InnoDB unspecified vulnerability (CPU Jan 2023) (CVE-2023-21871)

* mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023)
(CVE-2023-21873)

* mysql: Server: Security: Encryption unspecified vulnerability (CPU Jan
2023) (CVE-2023-21875)

* mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023)
(CVE-2023-21876)

* mysql: InnoDB unspecified vulnerability (CPU Jan 2023) (CVE-2023-21877)

* mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023)
(CVE-2023-21878)

* mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023)
(CVE-2023-21879)

* mysql: InnoDB unspecified vulnerability (CPU Jan 2023) (CVE-2023-21880)

* mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023)
(CVE-2023-21881)

* mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023)
(CVE-2023-21883)

* mysql: Server: GIS unspecified vulnerability (CPU Jan 2023)
(CVE-2023-21887)

* mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2023)
(CVE-2023-21917)

* mysql: Server: Thread Pooling unspecified vulnerability (CPU Jan 2023)
(CVE-2023-21874)

* mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023)
(CVE-2023-21882)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the MySQL server daemon (mysqld) will be
restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

2142861 - CVE-2022-21594 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2022)
2142863 - CVE-2022-21599 mysql: Server: Stored Procedure unspecified vulnerability (CPU Oct 2022)
2142865 - CVE-2022-21604 mysql: InnoDB unspecified vulnerability (CPU Oct 2022)
2142868 - CVE-2022-21608 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2022)
2142869 - CVE-2022-21611 mysql: InnoDB unspecified vulnerability (CPU Oct 2022)
2142870 - CVE-2022-21617 mysql: Server: Connection Handling unspecified vulnerability (CPU Oct 2022)
2142871 - CVE-2022-21625 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2022)
2142872 - CVE-2022-21632 mysql: Server: Security: Privileges unspecified vulnerability (CPU Oct 2022)
2142873 - CVE-2022-21633 mysql: Server: Replication unspecified vulnerability (CPU Oct 2022)
2142875 - CVE-2022-21637 mysql: InnoDB unspecified vulnerability (CPU Oct 2022)
2142877 - CVE-2022-21640 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2022)
2142879 - CVE-2022-39400 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2022)
2142880 - CVE-2022-39408 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2022)
2142881 - CVE-2022-39410 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2022)
2162268 - CVE-2023-21836 mysql: Server: DML unspecified vulnerability (CPU Jan 2023)
2162270 - CVE-2023-21863 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023)
2162271 - CVE-2023-21864 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023)
2162272 - CVE-2023-21865 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023)
2162274 - CVE-2023-21867 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023)
2162275 - CVE-2023-21868 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023)
2162276 - CVE-2023-21869 mysql: InnoDB unspecified vulnerability (CPU Jan 2023)
2162277 - CVE-2023-21870 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023)
2162278 - CVE-2023-21871 mysql: InnoDB unspecified vulnerability (CPU Jan 2023)
2162280 - CVE-2023-21873 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023)
2162281 - CVE-2023-21874 mysql: Server: Thread Pooling unspecified vulnerability (CPU Jan 2023)
2162282 - CVE-2023-21875 mysql: Server: Security: Encryption unspecified vulnerability (CPU Jan 2023)
2162283 - CVE-2023-21876 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023)
2162284 - CVE-2023-21877 mysql: InnoDB unspecified vulnerability (CPU Jan 2023)
2162285 - CVE-2023-21878 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023)
2162286 - CVE-2023-21879 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023)
2162287 - CVE-2023-21880 mysql: InnoDB unspecified vulnerability (CPU Jan 2023)
2162288 - CVE-2023-21881 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023)
2162289 - CVE-2023-21882 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023)
2162290 - CVE-2023-21883 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023)
2162291 - CVE-2023-21887 mysql: Server: GIS unspecified vulnerability (CPU Jan 2023)
2188110 - CVE-2023-21912 mysql: Server: Security: Privileges unspecified vulnerability (CPU Apr 2023)
2188112 - CVE-2023-21917 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2023)

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
mysql-8.0.32-1.el9_2.src.rpm

aarch64:
mysql-8.0.32-1.el9_2.aarch64.rpm
mysql-common-8.0.32-1.el9_2.aarch64.rpm
mysql-debuginfo-8.0.32-1.el9_2.aarch64.rpm
mysql-debugsource-8.0.32-1.el9_2.aarch64.rpm
mysql-devel-debuginfo-8.0.32-1.el9_2.aarch64.rpm
mysql-errmsg-8.0.32-1.el9_2.aarch64.rpm
mysql-libs-debuginfo-8.0.32-1.el9_2.aarch64.rpm
mysql-server-8.0.32-1.el9_2.aarch64.rpm
mysql-server-debuginfo-8.0.32-1.el9_2.aarch64.rpm
mysql-test-debuginfo-8.0.32-1.el9_2.aarch64.rpm

ppc64le:
mysql-8.0.32-1.el9_2.ppc64le.rpm
mysql-common-8.0.32-1.el9_2.ppc64le.rpm
mysql-debuginfo-8.0.32-1.el9_2.ppc64le.rpm
mysql-debugsource-8.0.32-1.el9_2.ppc64le.rpm
mysql-devel-debuginfo-8.0.32-1.el9_2.ppc64le.rpm
mysql-errmsg-8.0.32-1.el9_2.ppc64le.rpm
mysql-libs-debuginfo-8.0.32-1.el9_2.ppc64le.rpm
mysql-server-8.0.32-1.el9_2.ppc64le.rpm
mysql-server-debuginfo-8.0.32-1.el9_2.ppc64le.rpm
mysql-test-debuginfo-8.0.32-1.el9_2.ppc64le.rpm

s390x:
mysql-8.0.32-1.el9_2.s390x.rpm
mysql-common-8.0.32-1.el9_2.s390x.rpm
mysql-debuginfo-8.0.32-1.el9_2.s390x.rpm
mysql-debugsource-8.0.32-1.el9_2.s390x.rpm
mysql-devel-debuginfo-8.0.32-1.el9_2.s390x.rpm
mysql-errmsg-8.0.32-1.el9_2.s390x.rpm
mysql-libs-debuginfo-8.0.32-1.el9_2.s390x.rpm
mysql-server-8.0.32-1.el9_2.s390x.rpm
mysql-server-debuginfo-8.0.32-1.el9_2.s390x.rpm
mysql-test-debuginfo-8.0.32-1.el9_2.s390x.rpm

x86_64:
mysql-8.0.32-1.el9_2.x86_64.rpm
mysql-common-8.0.32-1.el9_2.x86_64.rpm
mysql-debuginfo-8.0.32-1.el9_2.x86_64.rpm
mysql-debugsource-8.0.32-1.el9_2.x86_64.rpm
mysql-devel-debuginfo-8.0.32-1.el9_2.x86_64.rpm
mysql-errmsg-8.0.32-1.el9_2.x86_64.rpm
mysql-libs-debuginfo-8.0.32-1.el9_2.x86_64.rpm
mysql-server-8.0.32-1.el9_2.x86_64.rpm
mysql-server-debuginfo-8.0.32-1.el9_2.x86_64.rpm
mysql-test-debuginfo-8.0.32-1.el9_2.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 9):

aarch64:
mysql-debuginfo-8.0.32-1.el9_2.aarch64.rpm
mysql-debugsource-8.0.32-1.el9_2.aarch64.rpm
mysql-devel-8.0.32-1.el9_2.aarch64.rpm
mysql-devel-debuginfo-8.0.32-1.el9_2.aarch64.rpm
mysql-libs-8.0.32-1.el9_2.aarch64.rpm
mysql-libs-debuginfo-8.0.32-1.el9_2.aarch64.rpm
mysql-server-debuginfo-8.0.32-1.el9_2.aarch64.rpm
mysql-test-8.0.32-1.el9_2.aarch64.rpm
mysql-test-debuginfo-8.0.32-1.el9_2.aarch64.rpm

ppc64le:
mysql-debuginfo-8.0.32-1.el9_2.ppc64le.rpm
mysql-debugsource-8.0.32-1.el9_2.ppc64le.rpm
mysql-devel-8.0.32-1.el9_2.ppc64le.rpm
mysql-devel-debuginfo-8.0.32-1.el9_2.ppc64le.rpm
mysql-libs-8.0.32-1.el9_2.ppc64le.rpm
mysql-libs-debuginfo-8.0.32-1.el9_2.ppc64le.rpm
mysql-server-debuginfo-8.0.32-1.el9_2.ppc64le.rpm
mysql-test-8.0.32-1.el9_2.ppc64le.rpm
mysql-test-debuginfo-8.0.32-1.el9_2.ppc64le.rpm

s390x:
mysql-debuginfo-8.0.32-1.el9_2.s390x.rpm
mysql-debugsource-8.0.32-1.el9_2.s390x.rpm
mysql-devel-8.0.32-1.el9_2.s390x.rpm
mysql-devel-debuginfo-8.0.32-1.el9_2.s390x.rpm
mysql-libs-8.0.32-1.el9_2.s390x.rpm
mysql-libs-debuginfo-8.0.32-1.el9_2.s390x.rpm
mysql-server-debuginfo-8.0.32-1.el9_2.s390x.rpm
mysql-test-8.0.32-1.el9_2.s390x.rpm
mysql-test-debuginfo-8.0.32-1.el9_2.s390x.rpm

x86_64:
mysql-debuginfo-8.0.32-1.el9_2.x86_64.rpm
mysql-debugsource-8.0.32-1.el9_2.x86_64.rpm
mysql-devel-8.0.32-1.el9_2.x86_64.rpm
mysql-devel-debuginfo-8.0.32-1.el9_2.x86_64.rpm
mysql-libs-8.0.32-1.el9_2.x86_64.rpm
mysql-libs-debuginfo-8.0.32-1.el9_2.x86_64.rpm
mysql-server-debuginfo-8.0.32-1.el9_2.x86_64.rpm
mysql-test-8.0.32-1.el9_2.x86_64.rpm
mysql-test-debuginfo-8.0.32-1.el9_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-21594
https://access.redhat.com/security/cve/CVE-2022-21599
https://access.redhat.com/security/cve/CVE-2022-21604
https://access.redhat.com/security/cve/CVE-2022-21608
https://access.redhat.com/security/cve/CVE-2022-21611
https://access.redhat.com/security/cve/CVE-2022-21617
https://access.redhat.com/security/cve/CVE-2022-21625
https://access.redhat.com/security/cve/CVE-2022-21632
https://access.redhat.com/security/cve/CVE-2022-21633
https://access.redhat.com/security/cve/CVE-2022-21637
https://access.redhat.com/security/cve/CVE-2022-21640
https://access.redhat.com/security/cve/CVE-2022-39400
https://access.redhat.com/security/cve/CVE-2022-39408
https://access.redhat.com/security/cve/CVE-2022-39410
https://access.redhat.com/security/cve/CVE-2023-21836
https://access.redhat.com/security/cve/CVE-2023-21863
https://access.redhat.com/security/cve/CVE-2023-21864
https://access.redhat.com/security/cve/CVE-2023-21865
https://access.redhat.com/security/cve/CVE-2023-21867
https://access.redhat.com/security/cve/CVE-2023-21868
https://access.redhat.com/security/cve/CVE-2023-21869
https://access.redhat.com/security/cve/CVE-2023-21870
https://access.redhat.com/security/cve/CVE-2023-21871
https://access.redhat.com/security/cve/CVE-2023-21873
https://access.redhat.com/security/cve/CVE-2023-21874
https://access.redhat.com/security/cve/CVE-2023-21875
https://access.redhat.com/security/cve/CVE-2023-21876
https://access.redhat.com/security/cve/CVE-2023-21877
https://access.redhat.com/security/cve/CVE-2023-21878
https://access.redhat.com/security/cve/CVE-2023-21879
https://access.redhat.com/security/cve/CVE-2023-21880
https://access.redhat.com/security/cve/CVE-2023-21881
https://access.redhat.com/security/cve/CVE-2023-21882
https://access.redhat.com/security/cve/CVE-2023-21883
https://access.redhat.com/security/cve/CVE-2023-21887
https://access.redhat.com/security/cve/CVE-2023-21912
https://access.redhat.com/security/cve/CVE-2023-21917
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBZFo2A9zjgjWX9erEAQivjA//VQxDSWYh7V9mx6KvxoAp4HvMiXXqONbt
AzMad98uA79hBfmq9eLmohUaLxffi63pAjTkyYYrpwVHAqoTMmb9iWOKgfY6iWgV
uKjn0aPPhhZkSRLqYFFsNAjSz31FrYVPV3BUip02bgRZNNqx2/RoPi59JIs1yP46
+GyaCP1tw6yXcyJSXV+fEJPkXjByVkPW2o0ROJLHfvVP1x9+L5PHBagdkZqP28OJ
zWjD3ktd+k6ablR+Mgsdxzhyjk7fimqPFCgqlCl/JzTylBXkxhNBp33IdJoAzvwd
RMWvMiotfTP2CTuUMqyGE4UkCEfoxY+yNVJp0waoSpOhuAophkf32OI5Zsh+wg5c
kH55+u6To2uCdvXuwr3mZWfK1Md4EisThnf2b/U+Dz6ED9joZhG2NxeiUe4kI8dC
ZLHcYUdSJL/wI3qAfPYfGuOEXA2APaYfZgw7tQxWkvAO/r/DQ1cScS0uzkh6LVPe
z8S4e/Eix30VPqefUAeR1gawfdd8wyAEa/oDRl+w9ZkFPv/mvIUbFYiC8E+jpIUq
yjfys6hf9t+4BivhRIAFWicWsiaNhVymeSH22xzKD9oJKPZr8wnCMthamqkSFCC8
n8ew1LOOsVKZ5hvN7zHjlyVcsPUAspfUk727/FW9Kts2oJaK3O0t4J5F4JGwz8LQ
cfWIMaYqf6g=6uK9
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close