Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:7119: Red Hat Security Advisory: mysql:8.0 security, bug fix, and enhancement update

An update for the mysql:8.0 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021)
  • CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021)
  • CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021)
  • CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021)
  • CVE-2021-35575: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021)
  • CVE-2021-35577: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021)
  • CVE-2021-35591: mysql: Server: DML unspecified vulnerability (CPU Oct 2021)
  • CVE-2021-35596: mysql: Server: Error Handling unspecified vulnerability (CPU Oct 2021)
  • CVE-2021-35597: mysql: C API unspecified vulnerability (CPU Oct 2021)
  • CVE-2021-35602: mysql: Server: Options unspecified vulnerability (CPU Oct 2021)
  • CVE-2021-35604: mysql: InnoDB unspecified vulnerability (CPU Oct 2021)
  • CVE-2021-35607: mysql: Server: DML unspecified vulnerability (CPU Oct 2021)
  • CVE-2021-35608: mysql: Server: Group Replication Plugin unspecified vulnerability (CPU Oct 2021)
  • CVE-2021-35610: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021)
  • CVE-2021-35612: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021)
  • CVE-2021-35622: mysql: Server: Security: Encryption unspecified vulnerability (CPU Oct 2021)
  • CVE-2021-35623: mysql: Server: Security: Roles unspecified vulnerability (CPU Oct 2021)
  • CVE-2021-35624: mysql: Server: Security: Privileges unspecified vulnerability (CPU Oct 2021)
  • CVE-2021-35625: mysql: Server: Security: Privileges unspecified vulnerability (CPU Oct 2021)
  • CVE-2021-35626: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021)
  • CVE-2021-35627: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021)
  • CVE-2021-35628: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021)
  • CVE-2021-35630: mysql: Server: Options unspecified vulnerability (CPU Oct 2021)
  • CVE-2021-35631: mysql: Server: GIS unspecified vulnerability (CPU Oct 2021)
  • CVE-2021-35632: mysql: Server: Data Dictionary unspecified vulnerability (CPU Oct 2021)
  • CVE-2021-35633: mysql: Server: Logging unspecified vulnerability (CPU Oct 2021)
  • CVE-2021-35634: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021)
  • CVE-2021-35635: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021)
  • CVE-2021-35636: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021)
  • CVE-2021-35637: mysql: Server: PS unspecified vulnerability (CPU Oct 2021)
  • CVE-2021-35638: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021)
  • CVE-2021-35639: mysql: Server: Stored Procedure unspecified vulnerability (CPU Oct 2021)
  • CVE-2021-35640: mysql: Server: DDL unspecified vulnerability (CPU Oct 2021)
  • CVE-2021-35641: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021)
  • CVE-2021-35642: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021)
  • CVE-2021-35643: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021)
  • CVE-2021-35644: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021)
  • CVE-2021-35645: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021)
  • CVE-2021-35646: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021)
  • CVE-2021-35647: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021)
  • CVE-2021-35648: mysql: Server: FTS unspecified vulnerability (CPU Oct 2021)
  • CVE-2022-21245: mysql: Server: Security: Privileges unspecified vulnerability (CPU Jan 2022)
  • CVE-2022-21249: mysql: Server: DDL unspecified vulnerability (CPU Jan 2022)
  • CVE-2022-21253: mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2022)
  • CVE-2022-21254: mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2022)
  • CVE-2022-21256: mysql: Server: Group Replication Plugin unspecified vulnerability (CPU Jan 2022)
  • CVE-2022-21264: mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2022)
  • CVE-2022-21265: mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2022)
  • CVE-2022-21270: mysql: Server: Federated unspecified vulnerability (CPU Jan 2022)
  • CVE-2022-21278: mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2022)
  • CVE-2022-21297: mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2022)
  • CVE-2022-21301: mysql: Server: DML unspecified vulnerability (CPU Jan 2022)
  • CVE-2022-21302: mysql: InnoDB unspecified vulnerability (CPU Jan 2022)
  • CVE-2022-21303: mysql: Server: Stored Procedure unspecified vulnerability (CPU Jan 2022)
  • CVE-2022-21304: mysql: Server: Parser unspecified vulnerability (CPU Jan 2022)
  • CVE-2022-21339: mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2022)
  • CVE-2022-21342: mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2022)
  • CVE-2022-21344: mysql: Server: Replication unspecified vulnerability (CPU Jan 2022)
  • CVE-2022-21348: mysql: InnoDB unspecified vulnerability (CPU Jan 2022)
  • CVE-2022-21351: mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2022)
  • CVE-2022-21352: mysql: InnoDB unspecified vulnerability (CPU Jan 2022)
  • CVE-2022-21358: mysql: Server: Security: Encryption unspecified vulnerability (CPU Jan 2022)
  • CVE-2022-21362: mysql: Server: Information Schema unspecified vulnerability (CPU Jan 2022)
  • CVE-2022-21367: mysql: Server: Compiling unspecified vulnerability (CPU Jan 2022)
  • CVE-2022-21368: mysql: Server: Components Services unspecified vulnerability (CPU Jan 2022)
  • CVE-2022-21370: mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2022)
  • CVE-2022-21372: mysql: Server: Security: Encryption unspecified vulnerability (CPU Jan 2022)
  • CVE-2022-21374: mysql: Server: Information Schema unspecified vulnerability (CPU Jan 2022)
  • CVE-2022-21378: mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2022)
  • CVE-2022-21379: mysql: Server: Group Replication Plugin unspecified vulnerability (CPU Jan 2022)
  • CVE-2022-21412: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022)
  • CVE-2022-21413: mysql: Server: DML unspecified vulnerability (CPU Apr 2022)
  • CVE-2022-21414: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022)
  • CVE-2022-21415: mysql: Server: Replication unspecified vulnerability (CPU Apr 2022)
  • CVE-2022-21417: mysql: InnoDB unspecified vulnerability (CPU Apr 2022)
  • CVE-2022-21418: mysql: InnoDB unspecified vulnerability (CPU Apr 2022)
  • CVE-2022-21423: mysql: InnoDB unspecified vulnerability (CPU Apr 2022)
  • CVE-2022-21425: mysql: Server: DDL unspecified vulnerability (CPU Apr 2022)
  • CVE-2022-21427: mysql: Server: FTS unspecified vulnerability (CPU Apr 2022)
  • CVE-2022-21435: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022)
  • CVE-2022-21436: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022)
  • CVE-2022-21437: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022)
  • CVE-2022-21438: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022)
  • CVE-2022-21440: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022)
  • CVE-2022-21444: mysql: Server: DDL unspecified vulnerability (CPU Apr 2022)
  • CVE-2022-21451: mysql: InnoDB unspecified vulnerability (CPU Apr 2022)
  • CVE-2022-21452: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022)
  • CVE-2022-21454: mysql: Server: Group Replication Plugin unspecified vulnerability (CPU Apr 2022)
  • CVE-2022-21457: mysql: Server: PAM Auth Plugin unspecified vulnerability (CPU Apr 2022)
  • CVE-2022-21459: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022)
  • CVE-2022-21460: mysql: Server: Logging unspecified vulnerability (CPU Apr 2022)
  • CVE-2022-21462: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022)
  • CVE-2022-21478: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022)
  • CVE-2022-21479: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022)
  • CVE-2022-21509: mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2022)
  • CVE-2022-21515: mysql: Server: Options unspecified vulnerability (CPU Jul 2022)
  • CVE-2022-21517: mysql: InnoDB unspecified vulnerability (CPU Jul 2022)
  • CVE-2022-21522: mysql: Server: Stored Procedure unspecified vulnerability (CPU Jul 2022)
  • CVE-2022-21525: mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2022)
  • CVE-2022-21526: mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2022)
  • CVE-2022-21527: mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2022)
  • CVE-2022-21528: mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2022)
  • CVE-2022-21529: mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2022)
  • CVE-2022-21530: mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2022)
  • CVE-2022-21531: mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2022)
  • CVE-2022-21534: mysql: Server: Stored Procedure unspecified vulnerability (CPU Jul 2022)
  • CVE-2022-21537: mysql: InnoDB unspecified vulnerability (CPU Jul 2022)
  • CVE-2022-21538: mysql: Server: Security: Encryption unspecified vulnerability (CPU Jul 2022)
  • CVE-2022-21539: mysql: InnoDB unspecified vulnerability (CPU Jul 2022)
  • CVE-2022-21547: mysql: Server: Federated unspecified vulnerability (CPU Jul 2022)
  • CVE-2022-21553: mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2022)
  • CVE-2022-21569: mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2022)
Red Hat Security Data
#sql#vulnerability#linux#red_hat#auth#ibm#sap

Synopsis

Moderate: mysql:8.0 security, bug fix, and enhancement update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the mysql:8.0 module is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon (mysqld) and many client programs and libraries.

The following packages have been upgraded to a later upstream version: mysql (8.0.30).

Security Fix(es):

  • mysql: Server: DML multiple unspecified vulnerabilities (CVE-2021-2478, CVE-2021-2479, CVE-2021-35591, CVE-2021-35607, CVE-2022-21301, CVE-2022-21413)
  • mysql: Server: Optimizer multiple unspecified vulnerabilities (CVE-2021-2481, CVE-2021-35575, CVE-2021-35577, CVE-2021-35610, CVE-2021-35612, CVE-2021-35626, CVE-2021-35627, CVE-2021-35628, CVE-2021-35634, CVE-2021-35635, CVE-2021-35636, CVE-2021-35638, CVE-2021-35641, CVE-2021-35642, CVE-2021-35643, CVE-2021-35644, CVE-2021-35645, CVE-2021-35646, CVE-2021-35647, CVE-2022-21253, CVE-2022-21254, CVE-2022-21264, CVE-2022-21278, CVE-2022-21297, CVE-2022-21339, CVE-2022-21342, CVE-2022-21351, CVE-2022-21370, CVE-2022-21378, CVE-2022-21412, CVE-2022-21414, CVE-2022-21435, CVE-2022-21436, CVE-2022-21437, CVE-2022-21438, CVE-2022-21440, CVE-2022-21452, CVE-2022-21459, CVE-2022-21462, CVE-2022-21478, CVE-2022-21479, CVE-2022-21509, CVE-2022-21525, CVE-2022-21526, CVE-2022-21527, CVE-2022-21528, CVE-2022-21529, CVE-2022-21530, CVE-2022-21531, CVE-2022-21553, CVE-2022-21569, CVE-2022-21265)
  • mysql: Server: Replication multiple unspecified vulnerabilities (CVE-2021-35546, CVE-2022-21344, CVE-2022-21415)
  • mysql: Server: Error Handling unspecified vulnerability (CVE-2021-35596)
  • mysql: C API unspecified vulnerability (CVE-2021-35597)
  • mysql: Server: Options multiple unspecified vulnerabilities (CVE-2021-35602, CVE-2021-35630, CVE-2022-21515)
  • mysql: InnoDB multiple unspecified vulnerabilities (CVE-2021-35604, CVE-2022-21302, CVE-2022-21348, CVE-2022-21352, CVE-2022-21417, CVE-2022-21418, CVE-2022-21451, CVE-2022-21517, CVE-2022-21537, CVE-2022-21539, CVE-2022-21423)
  • mysql: Server: Group Replication Plugin multiple unspecified vulnerabilities (CVE-2021-35608, CVE-2022-21256, CVE-2022-21379, CVE-2022-21454)
  • mysql: Server: Security: Encryption multiple unspecified vulnerabilities (CVE-2021-35622, CVE-2022-21358, CVE-2022-21372, CVE-2022-21538)
  • mysql: Server: Security: Privileges multiple unspecified vulnerabilities (CVE-2021-35624, CVE-2022-21245, CVE-2021-35625)
  • mysql: Server: GIS unspecified vulnerability (CVE-2021-35631)
  • mysql: Server: Data Dictionary unspecified vulnerability (CVE-2021-35632)
  • mysql: Server: PS unspecified vulnerability (CVE-2021-35637)
  • mysql: Server: Stored Procedure multiple unspecified vulnerabilities (CVE-2021-35639, CVE-2022-21303, CVE-2022-21522, CVE-2022-21534)
  • mysql: Server: FTS multiple unspecified vulnerabilities (CVE-2021-35648, CVE-2022-21427)
  • mysql: Server: Federated multiple unspecified vulnerabilities (CVE-2022-21270, CVE-2022-21547)
  • mysql: Server: Parser unspecified vulnerability (CVE-2022-21304)
  • mysql: Server: Information Schema multiple unspecified vulnerabilities (CVE-2022-21362, CVE-2022-21374)
  • mysql: Server: Compiling unspecified vulnerability (CVE-2022-21367)
  • mysql: Server: Components Services unspecified vulnerability (CVE-2022-21368)
  • mysql: Server: DDL multiple unspecified vulnerabilities (CVE-2022-21425, CVE-2022-21444, CVE-2021-35640, CVE-2022-21249)
  • mysql: Server: PAM Auth Plugin unspecified vulnerability (CVE-2022-21457)
  • mysql: Server: Logging multiple unspecified vulnerabilities (CVE-2022-21460, CVE-2021-35633)
  • mysql: Server: Security: Roles unspecified vulnerability (CVE-2021-35623)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • Rebuild mecab due to change in the suffix (from .el8 to .el8.0.0) [rhel-8] (BZ#2110940)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the MySQL server daemon (mysqld) will be restarted automatically.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2016089 - CVE-2021-2478 mysql: Server: DML unspecified vulnerability (CPU Oct 2021)
  • BZ - 2016090 - CVE-2021-2479 mysql: Server: DML unspecified vulnerability (CPU Oct 2021)
  • BZ - 2016091 - CVE-2021-2481 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021)
  • BZ - 2016093 - CVE-2021-35546 mysql: Server: Replication unspecified vulnerability (CPU Oct 2021)
  • BZ - 2016094 - CVE-2021-35575 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021)
  • BZ - 2016095 - CVE-2021-35577 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021)
  • BZ - 2016097 - CVE-2021-35591 mysql: Server: DML unspecified vulnerability (CPU Oct 2021)
  • BZ - 2016098 - CVE-2021-35596 mysql: Server: Error Handling unspecified vulnerability (CPU Oct 2021)
  • BZ - 2016099 - CVE-2021-35597 mysql: C API unspecified vulnerability (CPU Oct 2021)
  • BZ - 2016100 - CVE-2021-35602 mysql: Server: Options unspecified vulnerability (CPU Oct 2021)
  • BZ - 2016101 - CVE-2021-35604 mysql: InnoDB unspecified vulnerability (CPU Oct 2021)
  • BZ - 2016104 - CVE-2021-35607 mysql: Server: DML unspecified vulnerability (CPU Oct 2021)
  • BZ - 2016105 - CVE-2021-35608 mysql: Server: Group Replication Plugin unspecified vulnerability (CPU Oct 2021)
  • BZ - 2016106 - CVE-2021-35610 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021)
  • BZ - 2016107 - CVE-2021-35612 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021)
  • BZ - 2016108 - CVE-2021-35622 mysql: Server: Security: Encryption unspecified vulnerability (CPU Oct 2021)
  • BZ - 2016109 - CVE-2021-35623 mysql: Server: Security: Roles unspecified vulnerability (CPU Oct 2021)
  • BZ - 2016110 - CVE-2021-35624 mysql: Server: Security: Privileges unspecified vulnerability (CPU Oct 2021)
  • BZ - 2016111 - CVE-2021-35625 mysql: Server: Security: Privileges unspecified vulnerability (CPU Oct 2021)
  • BZ - 2016112 - CVE-2021-35626 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021)
  • BZ - 2016113 - CVE-2021-35627 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021)
  • BZ - 2016114 - CVE-2021-35628 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021)
  • BZ - 2016117 - CVE-2021-35630 mysql: Server: Options unspecified vulnerability (CPU Oct 2021)
  • BZ - 2016118 - CVE-2021-35631 mysql: Server: GIS unspecified vulnerability (CPU Oct 2021)
  • BZ - 2016119 - CVE-2021-35632 mysql: Server: Data Dictionary unspecified vulnerability (CPU Oct 2021)
  • BZ - 2016120 - CVE-2021-35633 mysql: Server: Logging unspecified vulnerability (CPU Oct 2021)
  • BZ - 2016121 - CVE-2021-35634 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021)
  • BZ - 2016122 - CVE-2021-35635 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021)
  • BZ - 2016124 - CVE-2021-35636 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021)
  • BZ - 2016126 - CVE-2021-35637 mysql: Server: PS unspecified vulnerability (CPU Oct 2021)
  • BZ - 2016127 - CVE-2021-35638 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021)
  • BZ - 2016128 - CVE-2021-35639 mysql: Server: Stored Procedure unspecified vulnerability (CPU Oct 2021)
  • BZ - 2016129 - CVE-2021-35640 mysql: Server: DDL unspecified vulnerability (CPU Oct 2021)
  • BZ - 2016130 - CVE-2021-35641 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021)
  • BZ - 2016131 - CVE-2021-35642 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021)
  • BZ - 2016132 - CVE-2021-35643 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021)
  • BZ - 2016133 - CVE-2021-35644 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021)
  • BZ - 2016134 - CVE-2021-35645 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021)
  • BZ - 2016135 - CVE-2021-35646 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021)
  • BZ - 2016137 - CVE-2021-35647 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021)
  • BZ - 2016138 - CVE-2021-35648 mysql: Server: FTS unspecified vulnerability (CPU Oct 2021)
  • BZ - 2043620 - CVE-2022-21245 mysql: Server: Security: Privileges unspecified vulnerability (CPU Jan 2022)
  • BZ - 2043621 - CVE-2022-21249 mysql: Server: DDL unspecified vulnerability (CPU Jan 2022)
  • BZ - 2043622 - CVE-2022-21253 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2022)
  • BZ - 2043623 - CVE-2022-21254 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2022)
  • BZ - 2043624 - CVE-2022-21256 mysql: Server: Group Replication Plugin unspecified vulnerability (CPU Jan 2022)
  • BZ - 2043625 - CVE-2022-21264 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2022)
  • BZ - 2043626 - CVE-2022-21265 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2022)
  • BZ - 2043627 - CVE-2022-21270 mysql: Server: Federated unspecified vulnerability (CPU Jan 2022)
  • BZ - 2043628 - CVE-2022-21278 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2022)
  • BZ - 2043629 - CVE-2022-21297 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2022)
  • BZ - 2043630 - CVE-2022-21301 mysql: Server: DML unspecified vulnerability (CPU Jan 2022)
  • BZ - 2043631 - CVE-2022-21302 mysql: InnoDB unspecified vulnerability (CPU Jan 2022)
  • BZ - 2043632 - CVE-2022-21303 mysql: Server: Stored Procedure unspecified vulnerability (CPU Jan 2022)
  • BZ - 2043633 - CVE-2022-21304 mysql: Server: Parser unspecified vulnerability (CPU Jan 2022)
  • BZ - 2043634 - CVE-2022-21339 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2022)
  • BZ - 2043635 - CVE-2022-21342 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2022)
  • BZ - 2043636 - CVE-2022-21344 mysql: Server: Replication unspecified vulnerability (CPU Jan 2022)
  • BZ - 2043637 - CVE-2022-21348 mysql: InnoDB unspecified vulnerability (CPU Jan 2022)
  • BZ - 2043638 - CVE-2022-21351 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2022)
  • BZ - 2043639 - CVE-2022-21352 mysql: InnoDB unspecified vulnerability (CPU Jan 2022)
  • BZ - 2043640 - CVE-2022-21358 mysql: Server: Security: Encryption unspecified vulnerability (CPU Jan 2022)
  • BZ - 2043641 - CVE-2022-21362 mysql: Server: Information Schema unspecified vulnerability (CPU Jan 2022)
  • BZ - 2043642 - CVE-2022-21367 mysql: Server: Compiling unspecified vulnerability (CPU Jan 2022)
  • BZ - 2043643 - CVE-2022-21368 mysql: Server: Components Services unspecified vulnerability (CPU Jan 2022)
  • BZ - 2043644 - CVE-2022-21370 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2022)
  • BZ - 2043645 - CVE-2022-21372 mysql: Server: Security: Encryption unspecified vulnerability (CPU Jan 2022)
  • BZ - 2043646 - CVE-2022-21374 mysql: Server: Information Schema unspecified vulnerability (CPU Jan 2022)
  • BZ - 2043647 - CVE-2022-21378 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2022)
  • BZ - 2043648 - CVE-2022-21379 mysql: Server: Group Replication Plugin unspecified vulnerability (CPU Jan 2022)
  • BZ - 2082636 - CVE-2022-21412 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022)
  • BZ - 2082637 - CVE-2022-21413 mysql: Server: DML unspecified vulnerability (CPU Apr 2022)
  • BZ - 2082638 - CVE-2022-21414 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022)
  • BZ - 2082639 - CVE-2022-21415 mysql: Server: Replication unspecified vulnerability (CPU Apr 2022)
  • BZ - 2082640 - CVE-2022-21417 mysql: InnoDB unspecified vulnerability (CPU Apr 2022)
  • BZ - 2082641 - CVE-2022-21418 mysql: InnoDB unspecified vulnerability (CPU Apr 2022)
  • BZ - 2082642 - CVE-2022-21423 mysql: InnoDB unspecified vulnerability (CPU Apr 2022)
  • BZ - 2082643 - CVE-2022-21425 mysql: Server: DDL unspecified vulnerability (CPU Apr 2022)
  • BZ - 2082644 - CVE-2022-21427 mysql: Server: FTS unspecified vulnerability (CPU Apr 2022)
  • BZ - 2082645 - CVE-2022-21435 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022)
  • BZ - 2082646 - CVE-2022-21436 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022)
  • BZ - 2082647 - CVE-2022-21437 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022)
  • BZ - 2082648 - CVE-2022-21438 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022)
  • BZ - 2082649 - CVE-2022-21440 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022)
  • BZ - 2082650 - CVE-2022-21444 mysql: Server: DDL unspecified vulnerability (CPU Apr 2022)
  • BZ - 2082651 - CVE-2022-21451 mysql: InnoDB unspecified vulnerability (CPU Apr 2022)
  • BZ - 2082652 - CVE-2022-21452 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022)
  • BZ - 2082653 - CVE-2022-21454 mysql: Server: Group Replication Plugin unspecified vulnerability (CPU Apr 2022)
  • BZ - 2082654 - CVE-2022-21457 mysql: Server: PAM Auth Plugin unspecified vulnerability (CPU Apr 2022)
  • BZ - 2082655 - CVE-2022-21459 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022)
  • BZ - 2082656 - CVE-2022-21460 mysql: Server: Logging unspecified vulnerability (CPU Apr 2022)
  • BZ - 2082657 - CVE-2022-21462 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022)
  • BZ - 2082658 - CVE-2022-21478 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022)
  • BZ - 2082659 - CVE-2022-21479 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022)
  • BZ - 2110940 - Rebuild mecab due to change in the suffix (from .el8 to .el8.0.0) [rhel-8] [rhel-8.6.0.z]
  • BZ - 2115283 - CVE-2022-21509 mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2022)
  • BZ - 2115284 - CVE-2022-21515 mysql: Server: Options unspecified vulnerability (CPU Jul 2022)
  • BZ - 2115285 - CVE-2022-21517 mysql: InnoDB unspecified vulnerability (CPU Jul 2022)
  • BZ - 2115286 - CVE-2022-21522 mysql: Server: Stored Procedure unspecified vulnerability (CPU Jul 2022)
  • BZ - 2115287 - CVE-2022-21525 mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2022)
  • BZ - 2115288 - CVE-2022-21526 mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2022)
  • BZ - 2115289 - CVE-2022-21527 mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2022)
  • BZ - 2115290 - CVE-2022-21528 mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2022)
  • BZ - 2115291 - CVE-2022-21529 mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2022)
  • BZ - 2115292 - CVE-2022-21530 mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2022)
  • BZ - 2115293 - CVE-2022-21531 mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2022)
  • BZ - 2115294 - CVE-2022-21534 mysql: Server: Stored Procedure unspecified vulnerability (CPU Jul 2022)
  • BZ - 2115295 - CVE-2022-21537 mysql: InnoDB unspecified vulnerability (CPU Jul 2022)
  • BZ - 2115296 - CVE-2022-21538 mysql: Server: Security: Encryption unspecified vulnerability (CPU Jul 2022)
  • BZ - 2115297 - CVE-2022-21539 mysql: InnoDB unspecified vulnerability (CPU Jul 2022)
  • BZ - 2115298 - CVE-2022-21547 mysql: Server: Federated unspecified vulnerability (CPU Jul 2022)
  • BZ - 2115299 - CVE-2022-21553 mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2022)
  • BZ - 2115301 - CVE-2022-21569 mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2022)
  • BZ - 2122604 - Tracker: MySQL rebase to the latest version (8.0.30) [rhel-8.6.0.z]

CVEs

  • CVE-2021-2478
  • CVE-2021-2479
  • CVE-2021-2481
  • CVE-2021-35546
  • CVE-2021-35575
  • CVE-2021-35577
  • CVE-2021-35591
  • CVE-2021-35596
  • CVE-2021-35597
  • CVE-2021-35602
  • CVE-2021-35604
  • CVE-2021-35607
  • CVE-2021-35608
  • CVE-2021-35610
  • CVE-2021-35612
  • CVE-2021-35622
  • CVE-2021-35623
  • CVE-2021-35624
  • CVE-2021-35625
  • CVE-2021-35626
  • CVE-2021-35627
  • CVE-2021-35628
  • CVE-2021-35630
  • CVE-2021-35631
  • CVE-2021-35632
  • CVE-2021-35633
  • CVE-2021-35634
  • CVE-2021-35635
  • CVE-2021-35636
  • CVE-2021-35637
  • CVE-2021-35638
  • CVE-2021-35639
  • CVE-2021-35640
  • CVE-2021-35641
  • CVE-2021-35642
  • CVE-2021-35643
  • CVE-2021-35644
  • CVE-2021-35645
  • CVE-2021-35646
  • CVE-2021-35647
  • CVE-2021-35648
  • CVE-2022-21245
  • CVE-2022-21249
  • CVE-2022-21253
  • CVE-2022-21254
  • CVE-2022-21256
  • CVE-2022-21264
  • CVE-2022-21265
  • CVE-2022-21270
  • CVE-2022-21278
  • CVE-2022-21297
  • CVE-2022-21301
  • CVE-2022-21302
  • CVE-2022-21303
  • CVE-2022-21304
  • CVE-2022-21339
  • CVE-2022-21342
  • CVE-2022-21344
  • CVE-2022-21348
  • CVE-2022-21351
  • CVE-2022-21352
  • CVE-2022-21358
  • CVE-2022-21362
  • CVE-2022-21367
  • CVE-2022-21368
  • CVE-2022-21370
  • CVE-2022-21372
  • CVE-2022-21374
  • CVE-2022-21378
  • CVE-2022-21379
  • CVE-2022-21412
  • CVE-2022-21413
  • CVE-2022-21414
  • CVE-2022-21415
  • CVE-2022-21417
  • CVE-2022-21418
  • CVE-2022-21423
  • CVE-2022-21425
  • CVE-2022-21427
  • CVE-2022-21435
  • CVE-2022-21436
  • CVE-2022-21437
  • CVE-2022-21438
  • CVE-2022-21440
  • CVE-2022-21444
  • CVE-2022-21451
  • CVE-2022-21452
  • CVE-2022-21454
  • CVE-2022-21457
  • CVE-2022-21459
  • CVE-2022-21460
  • CVE-2022-21462
  • CVE-2022-21478
  • CVE-2022-21479
  • CVE-2022-21509
  • CVE-2022-21515
  • CVE-2022-21517
  • CVE-2022-21522
  • CVE-2022-21525
  • CVE-2022-21526
  • CVE-2022-21527
  • CVE-2022-21528
  • CVE-2022-21529
  • CVE-2022-21530
  • CVE-2022-21531
  • CVE-2022-21534
  • CVE-2022-21537
  • CVE-2022-21538
  • CVE-2022-21539
  • CVE-2022-21547
  • CVE-2022-21553
  • CVE-2022-21569

Red Hat Enterprise Linux for x86_64 8

SRPM

mecab-0.996-2.module+el8.6.0+16523+5cb0e868.src.rpm

SHA-256: 7b63bddcfd6bd72071e623dd1c5dad7bff5521bc167d846d4df32d353e654972

mecab-ipadic-2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.src.rpm

SHA-256: 8da9d910aac5590eab0f36691385eb21d8007e817576b5e45076d7dcba1aa8e8

mysql-8.0.30-1.module+el8.6.0+16523+5cb0e868.src.rpm

SHA-256: ef3fd6cf17307b92dae9093a4cabccc830dcfd2e2697d127844821608ca79e88

x86_64

mecab-0.996-2.module+el8.6.0+16523+5cb0e868.x86_64.rpm

SHA-256: d50287117d5a842c20f6fe2f361add8cd9f9a054d9f46cca711ba91a3a7a2fdd

mecab-debuginfo-0.996-2.module+el8.6.0+16523+5cb0e868.x86_64.rpm

SHA-256: 09e5a7260d92a05da4a9c28aaa5199eb2917c3fb2ad7b11a7ade1ce033e74277

mecab-debugsource-0.996-2.module+el8.6.0+16523+5cb0e868.x86_64.rpm

SHA-256: 218b7b849f60fab0467b687510f3b2bb5814f6b08ae59f6de36862d3f482b807

mecab-ipadic-2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.x86_64.rpm

SHA-256: eaecf3393d61edce4e87bb1fd5484c0e98a1d0205240af7ce59d52385dde22c3

mecab-ipadic-EUCJP-2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.x86_64.rpm

SHA-256: 064ea4b4624bf060549edf6a5971e991a2ee1421bd0b7cb3e39b68deff87d121

mysql-8.0.30-1.module+el8.6.0+16523+5cb0e868.x86_64.rpm

SHA-256: 181dd3eb86d088608496128b1826ad2aa3a8e991ff7894e227bb0a0860278bf8

mysql-common-8.0.30-1.module+el8.6.0+16523+5cb0e868.x86_64.rpm

SHA-256: 64fa04d7b74e19a3e66c904662722e15fa15110da2366e082b1b4d64b1ff2304

mysql-debuginfo-8.0.30-1.module+el8.6.0+16523+5cb0e868.x86_64.rpm

SHA-256: 4fdbd209666134f749295070dc4f13c78c3d1a25d246fd53919d5210abf66a46

mysql-debugsource-8.0.30-1.module+el8.6.0+16523+5cb0e868.x86_64.rpm

SHA-256: 0638c2fcfb07d2d46e1fc04b8e9cfe3a1c679df6cb7fe21bb0335fdcc49ad712

mysql-devel-8.0.30-1.module+el8.6.0+16523+5cb0e868.x86_64.rpm

SHA-256: 2091fd8810543a6a2e4b116c4d001170766a5e02492efdfc948e339cf88e2329

mysql-devel-debuginfo-8.0.30-1.module+el8.6.0+16523+5cb0e868.x86_64.rpm

SHA-256: 6f462690c89807df9369dc9bef34c00ae27427dde64d750c4e4a6b00e72927fa

mysql-errmsg-8.0.30-1.module+el8.6.0+16523+5cb0e868.x86_64.rpm

SHA-256: bc11d9f8d4be9c4a1d1b2792481b08a967af1a65e93bda5c79f5218ae8a4cc6e

mysql-libs-8.0.30-1.module+el8.6.0+16523+5cb0e868.x86_64.rpm

SHA-256: 8d17a69932f6549158ee15a5666484bdea092c56a998ace89a30aba1bfa26dc4

mysql-libs-debuginfo-8.0.30-1.module+el8.6.0+16523+5cb0e868.x86_64.rpm

SHA-256: 80c61319f433ac33573f46741e71cbb6420a81ec081f2046f4f18d5b1e597a68

mysql-server-8.0.30-1.module+el8.6.0+16523+5cb0e868.x86_64.rpm

SHA-256: da94360f9596b4719ed33c49b1a320e21b1ca278c39ac7ecdf02c8a75b135b6f

mysql-server-debuginfo-8.0.30-1.module+el8.6.0+16523+5cb0e868.x86_64.rpm

SHA-256: b5b32cbbc51c695c4904ec3490cc9be2de80e5b9381b790d1a050e8bd0cc9c1d

mysql-test-8.0.30-1.module+el8.6.0+16523+5cb0e868.x86_64.rpm

SHA-256: 30c806722f4a485f30d6f1dac3d9264d6a9aa6df41d6de4ae923e26d58d1af64

mysql-test-debuginfo-8.0.30-1.module+el8.6.0+16523+5cb0e868.x86_64.rpm

SHA-256: 8e2e50c1d0a7548f42aab20ccce1a5f9dfe74120dfb7fe54012e4e333285256e

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM

mecab-0.996-2.module+el8.6.0+16523+5cb0e868.src.rpm

SHA-256: 7b63bddcfd6bd72071e623dd1c5dad7bff5521bc167d846d4df32d353e654972

mecab-ipadic-2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.src.rpm

SHA-256: 8da9d910aac5590eab0f36691385eb21d8007e817576b5e45076d7dcba1aa8e8

mysql-8.0.30-1.module+el8.6.0+16523+5cb0e868.src.rpm

SHA-256: ef3fd6cf17307b92dae9093a4cabccc830dcfd2e2697d127844821608ca79e88

x86_64

mecab-0.996-2.module+el8.6.0+16523+5cb0e868.x86_64.rpm

SHA-256: d50287117d5a842c20f6fe2f361add8cd9f9a054d9f46cca711ba91a3a7a2fdd

mecab-debuginfo-0.996-2.module+el8.6.0+16523+5cb0e868.x86_64.rpm

SHA-256: 09e5a7260d92a05da4a9c28aaa5199eb2917c3fb2ad7b11a7ade1ce033e74277

mecab-debugsource-0.996-2.module+el8.6.0+16523+5cb0e868.x86_64.rpm

SHA-256: 218b7b849f60fab0467b687510f3b2bb5814f6b08ae59f6de36862d3f482b807

mecab-ipadic-2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.x86_64.rpm

SHA-256: eaecf3393d61edce4e87bb1fd5484c0e98a1d0205240af7ce59d52385dde22c3

mecab-ipadic-EUCJP-2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.x86_64.rpm

SHA-256: 064ea4b4624bf060549edf6a5971e991a2ee1421bd0b7cb3e39b68deff87d121

mysql-8.0.30-1.module+el8.6.0+16523+5cb0e868.x86_64.rpm

SHA-256: 181dd3eb86d088608496128b1826ad2aa3a8e991ff7894e227bb0a0860278bf8

mysql-common-8.0.30-1.module+el8.6.0+16523+5cb0e868.x86_64.rpm

SHA-256: 64fa04d7b74e19a3e66c904662722e15fa15110da2366e082b1b4d64b1ff2304

mysql-debuginfo-8.0.30-1.module+el8.6.0+16523+5cb0e868.x86_64.rpm

SHA-256: 4fdbd209666134f749295070dc4f13c78c3d1a25d246fd53919d5210abf66a46

mysql-debugsource-8.0.30-1.module+el8.6.0+16523+5cb0e868.x86_64.rpm

SHA-256: 0638c2fcfb07d2d46e1fc04b8e9cfe3a1c679df6cb7fe21bb0335fdcc49ad712

mysql-devel-8.0.30-1.module+el8.6.0+16523+5cb0e868.x86_64.rpm

SHA-256: 2091fd8810543a6a2e4b116c4d001170766a5e02492efdfc948e339cf88e2329

mysql-devel-debuginfo-8.0.30-1.module+el8.6.0+16523+5cb0e868.x86_64.rpm

SHA-256: 6f462690c89807df9369dc9bef34c00ae27427dde64d750c4e4a6b00e72927fa

mysql-errmsg-8.0.30-1.module+el8.6.0+16523+5cb0e868.x86_64.rpm

SHA-256: bc11d9f8d4be9c4a1d1b2792481b08a967af1a65e93bda5c79f5218ae8a4cc6e

mysql-libs-8.0.30-1.module+el8.6.0+16523+5cb0e868.x86_64.rpm

SHA-256: 8d17a69932f6549158ee15a5666484bdea092c56a998ace89a30aba1bfa26dc4

mysql-libs-debuginfo-8.0.30-1.module+el8.6.0+16523+5cb0e868.x86_64.rpm

SHA-256: 80c61319f433ac33573f46741e71cbb6420a81ec081f2046f4f18d5b1e597a68

mysql-server-8.0.30-1.module+el8.6.0+16523+5cb0e868.x86_64.rpm

SHA-256: da94360f9596b4719ed33c49b1a320e21b1ca278c39ac7ecdf02c8a75b135b6f

mysql-server-debuginfo-8.0.30-1.module+el8.6.0+16523+5cb0e868.x86_64.rpm

SHA-256: b5b32cbbc51c695c4904ec3490cc9be2de80e5b9381b790d1a050e8bd0cc9c1d

mysql-test-8.0.30-1.module+el8.6.0+16523+5cb0e868.x86_64.rpm

SHA-256: 30c806722f4a485f30d6f1dac3d9264d6a9aa6df41d6de4ae923e26d58d1af64

mysql-test-debuginfo-8.0.30-1.module+el8.6.0+16523+5cb0e868.x86_64.rpm

SHA-256: 8e2e50c1d0a7548f42aab20ccce1a5f9dfe74120dfb7fe54012e4e333285256e

Red Hat Enterprise Linux Server - AUS 8.6

SRPM

mecab-0.996-2.module+el8.6.0+16523+5cb0e868.src.rpm

SHA-256: 7b63bddcfd6bd72071e623dd1c5dad7bff5521bc167d846d4df32d353e654972

mecab-ipadic-2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.src.rpm

SHA-256: 8da9d910aac5590eab0f36691385eb21d8007e817576b5e45076d7dcba1aa8e8

mysql-8.0.30-1.module+el8.6.0+16523+5cb0e868.src.rpm

SHA-256: ef3fd6cf17307b92dae9093a4cabccc830dcfd2e2697d127844821608ca79e88

x86_64

mecab-0.996-2.module+el8.6.0+16523+5cb0e868.x86_64.rpm

SHA-256: d50287117d5a842c20f6fe2f361add8cd9f9a054d9f46cca711ba91a3a7a2fdd

mecab-debuginfo-0.996-2.module+el8.6.0+16523+5cb0e868.x86_64.rpm

SHA-256: 09e5a7260d92a05da4a9c28aaa5199eb2917c3fb2ad7b11a7ade1ce033e74277

mecab-debugsource-0.996-2.module+el8.6.0+16523+5cb0e868.x86_64.rpm

SHA-256: 218b7b849f60fab0467b687510f3b2bb5814f6b08ae59f6de36862d3f482b807

mecab-ipadic-2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.x86_64.rpm

SHA-256: eaecf3393d61edce4e87bb1fd5484c0e98a1d0205240af7ce59d52385dde22c3

mecab-ipadic-EUCJP-2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.x86_64.rpm

SHA-256: 064ea4b4624bf060549edf6a5971e991a2ee1421bd0b7cb3e39b68deff87d121

mysql-8.0.30-1.module+el8.6.0+16523+5cb0e868.x86_64.rpm

SHA-256: 181dd3eb86d088608496128b1826ad2aa3a8e991ff7894e227bb0a0860278bf8

mysql-common-8.0.30-1.module+el8.6.0+16523+5cb0e868.x86_64.rpm

SHA-256: 64fa04d7b74e19a3e66c904662722e15fa15110da2366e082b1b4d64b1ff2304

mysql-debuginfo-8.0.30-1.module+el8.6.0+16523+5cb0e868.x86_64.rpm

SHA-256: 4fdbd209666134f749295070dc4f13c78c3d1a25d246fd53919d5210abf66a46

mysql-debugsource-8.0.30-1.module+el8.6.0+16523+5cb0e868.x86_64.rpm

SHA-256: 0638c2fcfb07d2d46e1fc04b8e9cfe3a1c679df6cb7fe21bb0335fdcc49ad712

mysql-devel-8.0.30-1.module+el8.6.0+16523+5cb0e868.x86_64.rpm

SHA-256: 2091fd8810543a6a2e4b116c4d001170766a5e02492efdfc948e339cf88e2329

mysql-devel-debuginfo-8.0.30-1.module+el8.6.0+16523+5cb0e868.x86_64.rpm

SHA-256: 6f462690c89807df9369dc9bef34c00ae27427dde64d750c4e4a6b00e72927fa

mysql-errmsg-8.0.30-1.module+el8.6.0+16523+5cb0e868.x86_64.rpm

SHA-256: bc11d9f8d4be9c4a1d1b2792481b08a967af1a65e93bda5c79f5218ae8a4cc6e

mysql-libs-8.0.30-1.module+el8.6.0+16523+5cb0e868.x86_64.rpm

SHA-256: 8d17a69932f6549158ee15a5666484bdea092c56a998ace89a30aba1bfa26dc4

mysql-libs-debuginfo-8.0.30-1.module+el8.6.0+16523+5cb0e868.x86_64.rpm

SHA-256: 80c61319f433ac33573f46741e71cbb6420a81ec081f2046f4f18d5b1e597a68

mysql-server-8.0.30-1.module+el8.6.0+16523+5cb0e868.x86_64.rpm

SHA-256: da94360f9596b4719ed33c49b1a320e21b1ca278c39ac7ecdf02c8a75b135b6f

mysql-server-debuginfo-8.0.30-1.module+el8.6.0+16523+5cb0e868.x86_64.rpm

SHA-256: b5b32cbbc51c695c4904ec3490cc9be2de80e5b9381b790d1a050e8bd0cc9c1d

mysql-test-8.0.30-1.module+el8.6.0+16523+5cb0e868.x86_64.rpm

SHA-256: 30c806722f4a485f30d6f1dac3d9264d6a9aa6df41d6de4ae923e26d58d1af64

mysql-test-debuginfo-8.0.30-1.module+el8.6.0+16523+5cb0e868.x86_64.rpm

SHA-256: 8e2e50c1d0a7548f42aab20ccce1a5f9dfe74120dfb7fe54012e4e333285256e

Red Hat Enterprise Linux for IBM z Systems 8

SRPM

mecab-0.996-2.module+el8.6.0+16523+5cb0e868.src.rpm

SHA-256: 7b63bddcfd6bd72071e623dd1c5dad7bff5521bc167d846d4df32d353e654972

mecab-ipadic-2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.src.rpm

SHA-256: 8da9d910aac5590eab0f36691385eb21d8007e817576b5e45076d7dcba1aa8e8

mysql-8.0.30-1.module+el8.6.0+16523+5cb0e868.src.rpm

SHA-256: ef3fd6cf17307b92dae9093a4cabccc830dcfd2e2697d127844821608ca79e88

s390x

mecab-0.996-2.module+el8.6.0+16523+5cb0e868.s390x.rpm

SHA-256: 756a5bd855083100f4a276f8c24556146e0219253cd8dfbd96a45f7c133904bf

mecab-debuginfo-0.996-2.module+el8.6.0+16523+5cb0e868.s390x.rpm

SHA-256: cbdd36a8204cf54e1ac488f5f129f5004667715979b8a18c09dc100b378ce9f6

mecab-debugsource-0.996-2.module+el8.6.0+16523+5cb0e868.s390x.rpm

SHA-256: 76c2e8b6fab66f273119dab9a1cdefcf76633a7730b4c7851d0a5a2cd6702a38

mecab-ipadic-2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.s390x.rpm

SHA-256: 626ab95ee3c0ff5c696f371890cd2fd872a2c4bbd6b7d447131c67d6c87003bc

mecab-ipadic-EUCJP-2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.s390x.rpm

SHA-256: c60afb926072104a19ef2ca8f60d3af64dfa1f5dfc13ae75d205e81a94be678e

mysql-8.0.30-1.module+el8.6.0+16523+5cb0e868.s390x.rpm

SHA-256: 4aa3ee365b54944292e9e7d4019cc0353137c28040e535559628cf91d1fee578

mysql-common-8.0.30-1.module+el8.6.0+16523+5cb0e868.s390x.rpm

SHA-256: 30f9c517f900e61369d9f3e6c6d9d17ea79f8242abb1e28cee09950b7e797466

mysql-debuginfo-8.0.30-1.module+el8.6.0+16523+5cb0e868.s390x.rpm

SHA-256: d0ef7b5b092b1b6b0eb136fd9f4e687f1a75c0acc766b75132a7263ada7b73c4

mysql-debugsource-8.0.30-1.module+el8.6.0+16523+5cb0e868.s390x.rpm

SHA-256: 2ecc7c3f698e8b23b600cd14a5ddf7398691d833aa158dc716cb3bfd24f73395

mysql-devel-8.0.30-1.module+el8.6.0+16523+5cb0e868.s390x.rpm

SHA-256: 1f05e286db57a13b89b4ad36ff85359e13155a950247573435c4d6c57667d2b8

mysql-devel-debuginfo-8.0.30-1.module+el8.6.0+16523+5cb0e868.s390x.rpm

SHA-256: 7bdcd8b41fb60e0a4ec352ab08f98f3e55194ad136801f7bbce68cf849075591

mysql-errmsg-8.0.30-1.module+el8.6.0+16523+5cb0e868.s390x.rpm

SHA-256: 40545358ce688ebfe837e16cfb6c4f4d2c19b57d22f02daa02e14df4e3012a6b

mysql-libs-8.0.30-1.module+el8.6.0+16523+5cb0e868.s390x.rpm

SHA-256: d024965982cd290e8e50d7cfd7875de47219c6e65a93082bd6d055d8e78eecea

mysql-libs-debuginfo-8.0.30-1.module+el8.6.0+16523+5cb0e868.s390x.rpm

SHA-256: 6da345c360059252c9fc5fe463c567b40344b5d17a2b1aa9e14edd7ec64971da

mysql-server-8.0.30-1.module+el8.6.0+16523+5cb0e868.s390x.rpm

SHA-256: 43eec0758f939761fb893cc7449eef6a42135d44a87f70989077b2f9d8132deb

mysql-server-debuginfo-8.0.30-1.module+el8.6.0+16523+5cb0e868.s390x.rpm

SHA-256: a981357702944882c080558db68d25c1b6dd6ee728cfc9bd1c7f88d60ee8a8a1

mysql-test-8.0.30-1.module+el8.6.0+16523+5cb0e868.s390x.rpm

SHA-256: f78cad6887f88f90887d914b7366704f3f95ae8118d592b1bdeb71c3fde9a090

mysql-test-debuginfo-8.0.30-1.module+el8.6.0+16523+5cb0e868.s390x.rpm

SHA-256: 503b6426951850b509d0b62f4d5ffd6448242f645b06756966842fe6b0bafbc3

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM

mecab-0.996-2.module+el8.6.0+16523+5cb0e868.src.rpm

SHA-256: 7b63bddcfd6bd72071e623dd1c5dad7bff5521bc167d846d4df32d353e654972

mecab-ipadic-2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.src.rpm

SHA-256: 8da9d910aac5590eab0f36691385eb21d8007e817576b5e45076d7dcba1aa8e8

mysql-8.0.30-1.module+el8.6.0+16523+5cb0e868.src.rpm

SHA-256: ef3fd6cf17307b92dae9093a4cabccc830dcfd2e2697d127844821608ca79e88

s390x

mecab-0.996-2.module+el8.6.0+16523+5cb0e868.s390x.rpm

SHA-256: 756a5bd855083100f4a276f8c24556146e0219253cd8dfbd96a45f7c133904bf

mecab-debuginfo-0.996-2.module+el8.6.0+16523+5cb0e868.s390x.rpm

SHA-256: cbdd36a8204cf54e1ac488f5f129f5004667715979b8a18c09dc100b378ce9f6

mecab-debugsource-0.996-2.module+el8.6.0+16523+5cb0e868.s390x.rpm

SHA-256: 76c2e8b6fab66f273119dab9a1cdefcf76633a7730b4c7851d0a5a2cd6702a38

mecab-ipadic-2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.s390x.rpm

SHA-256: 626ab95ee3c0ff5c696f371890cd2fd872a2c4bbd6b7d447131c67d6c87003bc

mecab-ipadic-EUCJP-2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.s390x.rpm

SHA-256: c60afb926072104a19ef2ca8f60d3af64dfa1f5dfc13ae75d205e81a94be678e

mysql-8.0.30-1.module+el8.6.0+16523+5cb0e868.s390x.rpm

SHA-256: 4aa3ee365b54944292e9e7d4019cc0353137c28040e535559628cf91d1fee578

mysql-common-8.0.30-1.module+el8.6.0+16523+5cb0e868.s390x.rpm

SHA-256: 30f9c517f900e61369d9f3e6c6d9d17ea79f8242abb1e28cee09950b7e797466

mysql-debuginfo-8.0.30-1.module+el8.6.0+16523+5cb0e868.s390x.rpm

SHA-256: d0ef7b5b092b1b6b0eb136fd9f4e687f1a75c0acc766b75132a7263ada7b73c4

mysql-debugsource-8.0.30-1.module+el8.6.0+16523+5cb0e868.s390x.rpm

SHA-256: 2ecc7c3f698e8b23b600cd14a5ddf7398691d833aa158dc716cb3bfd24f73395

mysql-devel-8.0.30-1.module+el8.6.0+16523+5cb0e868.s390x.rpm

SHA-256: 1f05e286db57a13b89b4ad36ff85359e13155a950247573435c4d6c57667d2b8

mysql-devel-debuginfo-8.0.30-1.module+el8.6.0+16523+5cb0e868.s390x.rpm

SHA-256: 7bdcd8b41fb60e0a4ec352ab08f98f3e55194ad136801f7bbce68cf849075591

mysql-errmsg-8.0.30-1.module+el8.6.0+16523+5cb0e868.s390x.rpm

SHA-256: 40545358ce688ebfe837e16cfb6c4f4d2c19b57d22f02daa02e14df4e3012a6b

mysql-libs-8.0.30-1.module+el8.6.0+16523+5cb0e868.s390x.rpm

SHA-256: d024965982cd290e8e50d7cfd7875de47219c6e65a93082bd6d055d8e78eecea

mysql-libs-debuginfo-8.0.30-1.module+el8.6.0+16523+5cb0e868.s390x.rpm

SHA-256: 6da345c360059252c9fc5fe463c567b40344b5d17a2b1aa9e14edd7ec64971da

mysql-server-8.0.30-1.module+el8.6.0+16523+5cb0e868.s390x.rpm

SHA-256: 43eec0758f939761fb893cc7449eef6a42135d44a87f70989077b2f9d8132deb

mysql-server-debuginfo-8.0.30-1.module+el8.6.0+16523+5cb0e868.s390x.rpm

SHA-256: a981357702944882c080558db68d25c1b6dd6ee728cfc9bd1c7f88d60ee8a8a1

mysql-test-8.0.30-1.module+el8.6.0+16523+5cb0e868.s390x.rpm

SHA-256: f78cad6887f88f90887d914b7366704f3f95ae8118d592b1bdeb71c3fde9a090

mysql-test-debuginfo-8.0.30-1.module+el8.6.0+16523+5cb0e868.s390x.rpm

SHA-256: 503b6426951850b509d0b62f4d5ffd6448242f645b06756966842fe6b0bafbc3

Red Hat Enterprise Linux for Power, little endian 8

SRPM

mecab-0.996-2.module+el8.6.0+16523+5cb0e868.src.rpm

SHA-256: 7b63bddcfd6bd72071e623dd1c5dad7bff5521bc167d846d4df32d353e654972

mecab-ipadic-2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.src.rpm

SHA-256: 8da9d910aac5590eab0f36691385eb21d8007e817576b5e45076d7dcba1aa8e8

mysql-8.0.30-1.module+el8.6.0+16523+5cb0e868.src.rpm

SHA-256: ef3fd6cf17307b92dae9093a4cabccc830dcfd2e2697d127844821608ca79e88

ppc64le

mecab-0.996-2.module+el8.6.0+16523+5cb0e868.ppc64le.rpm

SHA-256: e1fd8592d3a2c82fcccd4d84955a55a3b560433adff0a5fb5d560aaa5c8ea8ab

mecab-debuginfo-0.996-2.module+el8.6.0+16523+5cb0e868.ppc64le.rpm

SHA-256: b79e7d4278849f9868b9640834056899d143a3d40b63cad2accae67508f034d1

mecab-debugsource-0.996-2.module+el8.6.0+16523+5cb0e868.ppc64le.rpm

SHA-256: 3dc45ddc2b8d0f657861cee60cf6d72b6e42cb87486ba343b12f1d2722e5d52d

mecab-ipadic-2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.ppc64le.rpm

SHA-256: c5fc513c990f30c5eb65496a83409a4f05c55e84525bdea984a705ef61d50902

mecab-ipadic-EUCJP-2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.ppc64le.rpm

SHA-256: f371762ff5c9f8d7103cc171103e3571ac1fd81664d699ab1d6267f22c97b796

mysql-8.0.30-1.module+el8.6.0+16523+5cb0e868.ppc64le.rpm

SHA-256: 62fad55812fcc72f064b12509decd388d327957519ee63d0ead8a027d0d39a22

mysql-common-8.0.30-1.module+el8.6.0+16523+5cb0e868.ppc64le.rpm

SHA-256: 088cff02f16526ed59e27c8edfed4786fae3c2976b454bd9d452dccbd96674e3

mysql-debuginfo-8.0.30-1.module+el8.6.0+16523+5cb0e868.ppc64le.rpm

SHA-256: a086f8f7fa1b11eaadae750eeae738cf1ec5c843832e50c99fcf3baaad90e2fe

mysql-debugsource-8.0.30-1.module+el8.6.0+16523+5cb0e868.ppc64le.rpm

SHA-256: 97d2c9cda1ccdda400aa9241f1564fab0e44956db6cf81efe7723e5e918182ee

mysql-devel-8.0.30-1.module+el8.6.0+16523+5cb0e868.ppc64le.rpm

SHA-256: 6c1a3c4cd33e4252af22838e0b21657d784135687bf7ea7de5f6b58f083c682d

mysql-devel-debuginfo-8.0.30-1.module+el8.6.0+16523+5cb0e868.ppc64le.rpm

SHA-256: 63189d86f4754cbd18f43cd7fa2a45c3df42fba6505c6cbd82afe04133a35902

mysql-errmsg-8.0.30-1.module+el8.6.0+16523+5cb0e868.ppc64le.rpm

SHA-256: b7d42d7dc0cfc30eebe04132b7c495a04e3fa9607376c0acc1c6335369d1c773

mysql-libs-8.0.30-1.module+el8.6.0+16523+5cb0e868.ppc64le.rpm

SHA-256: 1bc575d9d1cf0d63f31d8203505e72f24b0d43299fd5a73387e7977ef2270195

mysql-libs-debuginfo-8.0.30-1.module+el8.6.0+16523+5cb0e868.ppc64le.rpm

SHA-256: d67275d923adb3667be1f89da5a8015ab7c733218af1fe24ce18d872dc327877

mysql-server-8.0.30-1.module+el8.6.0+16523+5cb0e868.ppc64le.rpm

SHA-256: fea816e10e327180bf5afc4bdb8a113347d1b55f1578fabe844d4c21792d0f74

mysql-server-debuginfo-8.0.30-1.module+el8.6.0+16523+5cb0e868.ppc64le.rpm

SHA-256: 18c68e0a6623e6e53f8a555663141b330f896b65430f8a44cb924f7050b27311

mysql-test-8.0.30-1.module+el8.6.0+16523+5cb0e868.ppc64le.rpm

SHA-256: 98a9ed60344af951e6009841f649f1baede085a4b29bfceb7512d5ba33ea77e7

mysql-test-debuginfo-8.0.30-1.module+el8.6.0+16523+5cb0e868.ppc64le.rpm

SHA-256: 58151e1343647c62fd1997cf4b24690c4abb0a7d0de4f3256bb8ebcb71f58f46

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM

mecab-0.996-2.module+el8.6.0+16523+5cb0e868.src.rpm

SHA-256: 7b63bddcfd6bd72071e623dd1c5dad7bff5521bc167d846d4df32d353e654972

mecab-ipadic-2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.src.rpm

SHA-256: 8da9d910aac5590eab0f36691385eb21d8007e817576b5e45076d7dcba1aa8e8

mysql-8.0.30-1.module+el8.6.0+16523+5cb0e868.src.rpm

SHA-256: ef3fd6cf17307b92dae9093a4cabccc830dcfd2e2697d127844821608ca79e88

ppc64le

mecab-0.996-2.module+el8.6.0+16523+5cb0e868.ppc64le.rpm

SHA-256: e1fd8592d3a2c82fcccd4d84955a55a3b560433adff0a5fb5d560aaa5c8ea8ab

mecab-debuginfo-0.996-2.module+el8.6.0+16523+5cb0e868.ppc64le.rpm

SHA-256: b79e7d4278849f9868b9640834056899d143a3d40b63cad2accae67508f034d1

mecab-debugsource-0.996-2.module+el8.6.0+16523+5cb0e868.ppc64le.rpm

SHA-256: 3dc45ddc2b8d0f657861cee60cf6d72b6e42cb87486ba343b12f1d2722e5d52d

mecab-ipadic-2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.ppc64le.rpm

SHA-256: c5fc513c990f30c5eb65496a83409a4f05c55e84525bdea984a705ef61d50902

mecab-ipadic-EUCJP-2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.ppc64le.rpm

SHA-256: f371762ff5c9f8d7103cc171103e3571ac1fd81664d699ab1d6267f22c97b796

mysql-8.0.30-1.module+el8.6.0+16523+5cb0e868.ppc64le.rpm

SHA-256: 62fad55812fcc72f064b12509decd388d327957519ee63d0ead8a027d0d39a22

mysql-common-8.0.30-1.module+el8.6.0+16523+5cb0e868.ppc64le.rpm

SHA-256: 088cff02f16526ed59e27c8edfed4786fae3c2976b454bd9d452dccbd96674e3

mysql-debuginfo-8.0.30-1.module+el8.6.0+16523+5cb0e868.ppc64le.rpm

SHA-256: a086f8f7fa1b11eaadae750eeae738cf1ec5c843832e50c99fcf3baaad90e2fe

mysql-debugsource-8.0.30-1.module+el8.6.0+16523+5cb0e868.ppc64le.rpm

SHA-256: 97d2c9cda1ccdda400aa9241f1564fab0e44956db6cf81efe7723e5e918182ee

mysql-devel-8.0.30-1.module+el8.6.0+16523+5cb0e868.ppc64le.rpm

SHA-256: 6c1a3c4cd33e4252af22838e0b21657d784135687bf7ea7de5f6b58f083c682d

mysql-devel-debuginfo-8.0.30-1.module+el8.6.0+16523+5cb0e868.ppc64le.rpm

SHA-256: 63189d86f4754cbd18f43cd7fa2a45c3df42fba6505c6cbd82afe04133a35902

mysql-errmsg-8.0.30-1.module+el8.6.0+16523+5cb0e868.ppc64le.rpm

SHA-256: b7d42d7dc0cfc30eebe04132b7c495a04e3fa9607376c0acc1c6335369d1c773

mysql-libs-8.0.30-1.module+el8.6.0+16523+5cb0e868.ppc64le.rpm

SHA-256: 1bc575d9d1cf0d63f31d8203505e72f24b0d43299fd5a73387e7977ef2270195

mysql-libs-debuginfo-8.0.30-1.module+el8.6.0+16523+5cb0e868.ppc64le.rpm

SHA-256: d67275d923adb3667be1f89da5a8015ab7c733218af1fe24ce18d872dc327877

mysql-server-8.0.30-1.module+el8.6.0+16523+5cb0e868.ppc64le.rpm

SHA-256: fea816e10e327180bf5afc4bdb8a113347d1b55f1578fabe844d4c21792d0f74

mysql-server-debuginfo-8.0.30-1.module+el8.6.0+16523+5cb0e868.ppc64le.rpm

SHA-256: 18c68e0a6623e6e53f8a555663141b330f896b65430f8a44cb924f7050b27311

mysql-test-8.0.30-1.module+el8.6.0+16523+5cb0e868.ppc64le.rpm

SHA-256: 98a9ed60344af951e6009841f649f1baede085a4b29bfceb7512d5ba33ea77e7

mysql-test-debuginfo-8.0.30-1.module+el8.6.0+16523+5cb0e868.ppc64le.rpm

SHA-256: 58151e1343647c62fd1997cf4b24690c4abb0a7d0de4f3256bb8ebcb71f58f46

Red Hat Enterprise Linux Server - TUS 8.6

SRPM

mecab-0.996-2.module+el8.6.0+16523+5cb0e868.src.rpm

SHA-256: 7b63bddcfd6bd72071e623dd1c5dad7bff5521bc167d846d4df32d353e654972

mecab-ipadic-2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.src.rpm

SHA-256: 8da9d910aac5590eab0f36691385eb21d8007e817576b5e45076d7dcba1aa8e8

mysql-8.0.30-1.module+el8.6.0+16523+5cb0e868.src.rpm

SHA-256: ef3fd6cf17307b92dae9093a4cabccc830dcfd2e2697d127844821608ca79e88

x86_64

mecab-0.996-2.module+el8.6.0+16523+5cb0e868.x86_64.rpm

SHA-256: d50287117d5a842c20f6fe2f361add8cd9f9a054d9f46cca711ba91a3a7a2fdd

mecab-debuginfo-0.996-2.module+el8.6.0+16523+5cb0e868.x86_64.rpm

SHA-256: 09e5a7260d92a05da4a9c28aaa5199eb2917c3fb2ad7b11a7ade1ce033e74277

mecab-debugsource-0.996-2.module+el8.6.0+16523+5cb0e868.x86_64.rpm

SHA-256: 218b7b849f60fab0467b687510f3b2bb5814f6b08ae59f6de36862d3f482b807

mecab-ipadic-2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.x86_64.rpm

SHA-256: eaecf3393d61edce4e87bb1fd5484c0e98a1d0205240af7ce59d52385dde22c3

mecab-ipadic-EUCJP-2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.x86_64.rpm

SHA-256: 064ea4b4624bf060549edf6a5971e991a2ee1421bd0b7cb3e39b68deff87d121

mysql-8.0.30-1.module+el8.6.0+16523+5cb0e868.x86_64.rpm

SHA-256: 181dd3eb86d088608496128b1826ad2aa3a8e991ff7894e227bb0a0860278bf8

mysql-common-8.0.30-1.module+el8.6.0+16523+5cb0e868.x86_64.rpm

SHA-256: 64fa04d7b74e19a3e66c904662722e15fa15110da2366e082b1b4d64b1ff2304

mysql-debuginfo-8.0.30-1.module+el8.6.0+16523+5cb0e868.x86_64.rpm

SHA-256: 4fdbd209666134f749295070dc4f13c78c3d1a25d246fd53919d5210abf66a46

mysql-debugsource-8.0.30-1.module+el8.6.0+16523+5cb0e868.x86_64.rpm

SHA-256: 0638c2fcfb07d2d46e1fc04b8e9cfe3a1c679df6cb7fe21bb0335fdcc49ad712

mysql-devel-8.0.30-1.module+el8.6.0+16523+5cb0e868.x86_64.rpm

SHA-256: 2091fd8810543a6a2e4b116c4d001170766a5e02492efdfc948e339cf88e2329

mysql-devel-debuginfo-8.0.30-1.module+el8.6.0+16523+5cb0e868.x86_64.rpm

SHA-256: 6f462690c89807df9369dc9bef34c00ae27427dde64d750c4e4a6b00e72927fa

mysql-errmsg-8.0.30-1.module+el8.6.0+16523+5cb0e868.x86_64.rpm

SHA-256: bc11d9f8d4be9c4a1d1b2792481b08a967af1a65e93bda5c79f5218ae8a4cc6e

mysql-libs-8.0.30-1.module+el8.6.0+16523+5cb0e868.x86_64.rpm

SHA-256: 8d17a69932f6549158ee15a5666484bdea092c56a998ace89a30aba1bfa26dc4

mysql-libs-debuginfo-8.0.30-1.module+el8.6.0+16523+5cb0e868.x86_64.rpm

SHA-256: 80c61319f433ac33573f46741e71cbb6420a81ec081f2046f4f18d5b1e597a68

mysql-server-8.0.30-1.module+el8.6.0+16523+5cb0e868.x86_64.rpm

SHA-256: da94360f9596b4719ed33c49b1a320e21b1ca278c39ac7ecdf02c8a75b135b6f

mysql-server-debuginfo-8.0.30-1.module+el8.6.0+16523+5cb0e868.x86_64.rpm

SHA-256: b5b32cbbc51c695c4904ec3490cc9be2de80e5b9381b790d1a050e8bd0cc9c1d

mysql-test-8.0.30-1.module+el8.6.0+16523+5cb0e868.x86_64.rpm

SHA-256: 30c806722f4a485f30d6f1dac3d9264d6a9aa6df41d6de4ae923e26d58d1af64

mysql-test-debuginfo-8.0.30-1.module+el8.6.0+16523+5cb0e868.x86_64.rpm

SHA-256: 8e2e50c1d0a7548f42aab20ccce1a5f9dfe74120dfb7fe54012e4e333285256e

Red Hat Enterprise Linux for ARM 64 8

SRPM

mecab-0.996-2.module+el8.6.0+16523+5cb0e868.src.rpm

SHA-256: 7b63bddcfd6bd72071e623dd1c5dad7bff5521bc167d846d4df32d353e654972

mecab-ipadic-2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.src.rpm

SHA-256: 8da9d910aac5590eab0f36691385eb21d8007e817576b5e45076d7dcba1aa8e8

mysql-8.0.30-1.module+el8.6.0+16523+5cb0e868.src.rpm

SHA-256: ef3fd6cf17307b92dae9093a4cabccc830dcfd2e2697d127844821608ca79e88

aarch64

mecab-0.996-2.module+el8.6.0+16523+5cb0e868.aarch64.rpm

SHA-256: b8674c6f19d2e6c90c4008060902976b550ab1da7e0adfb8e4035f6cb2429f7c

mecab-debuginfo-0.996-2.module+el8.6.0+16523+5cb0e868.aarch64.rpm

SHA-256: 4e276fb4c356fc54c56596545f37c4fda161592ee4a895c1fedd458993ada4ef

mecab-debugsource-0.996-2.module+el8.6.0+16523+5cb0e868.aarch64.rpm

SHA-256: 42223cf1664cabbf2a2fbe6cf49a38d25633db788d4359cf231c25e74c11712f

mecab-ipadic-2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.aarch64.rpm

SHA-256: db48ab76b57ba1d8d7532a6273f67877cad36d5677e82743861340735c47c716

mecab-ipadic-EUCJP-2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.aarch64.rpm

SHA-256: 8bb8d052e35891bf24fee28998e63853344e8b6c29040a975fb9d427d8a7f49c

mysql-8.0.30-1.module+el8.6.0+16523+5cb0e868.aarch64.rpm

SHA-256: 68a670e20e36d67e0d5231f3b619d5d1068f6884da353d60be0c6449abcd8b88

mysql-common-8.0.30-1.module+el8.6.0+16523+5cb0e868.aarch64.rpm

SHA-256: cb33b1e4026e9ffefd12914b43667135b29d0a8d8a55e40370e905cf673d3064

mysql-debuginfo-8.0.30-1.module+el8.6.0+16523+5cb0e868.aarch64.rpm

SHA-256: 7fab95f4f30045f62f58758e608879b90eea5eb5ee0f4e84a266e418e4ce07e0

mysql-debugsource-8.0.30-1.module+el8.6.0+16523+5cb0e868.aarch64.rpm

SHA-256: 905025ed5a55a6956b807ed9df5cfc31b7723844dfe025ec6a34824ad54bad5d

mysql-devel-8.0.30-1.module+el8.6.0+16523+5cb0e868.aarch64.rpm

SHA-256: 4b42e9ad7d5a2734bf6e48f81a6663b59d039b77ae4b28518ca80146d678d721

mysql-devel-debuginfo-8.0.30-1.module+el8.6.0+16523+5cb0e868.aarch64.rpm

SHA-256: deedfb8f13827d8bf664ecef802adad70b6dfb6f3da4e84500aff1d21ba0502f

mysql-errmsg-8.0.30-1.module+el8.6.0+16523+5cb0e868.aarch64.rpm

SHA-256: 58cac6145687a2dcfb488b93d07acab06c573388c0f6ee71c60b79e35745538e

mysql-libs-8.0.30-1.module+el8.6.0+16523+5cb0e868.aarch64.rpm

SHA-256: 6b9997bb562ce4b1a0155caccab121210280f12cb9473a9c9b2c6407105a03dc

mysql-libs-debuginfo-8.0.30-1.module+el8.6.0+16523+5cb0e868.aarch64.rpm

SHA-256: 6019a531b3ec2987133f043f42d067f9ebd67889bc0ed742ee6d060d0a2cd66b

mysql-server-8.0.30-1.module+el8.6.0+16523+5cb0e868.aarch64.rpm

SHA-256: 102716a7073a693925807cd7b1fc7c0a0a842897f90bf13b3bfdcbd5fce9fa87

mysql-server-debuginfo-8.0.30-1.module+el8.6.0+16523+5cb0e868.aarch64.rpm

SHA-256: 9f40c3f47a6f40e634591698d80b9954afd57a19cb7b023eb160b945ddbe038b

mysql-test-8.0.30-1.module+el8.6.0+16523+5cb0e868.aarch64.rpm

SHA-256: 0e3a06e3f95da007b8621064f99fc9ffad8b30d599c0aa036a3477e1a08abbdb

mysql-test-debuginfo-8.0.30-1.module+el8.6.0+16523+5cb0e868.aarch64.rpm

SHA-256: aed33d9087dfcd7ed8aa645bd2e235c32ade9040c6cda3e8692f62a9f8acbbc8

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM

mecab-0.996-2.module+el8.6.0+16523+5cb0e868.src.rpm

SHA-256: 7b63bddcfd6bd72071e623dd1c5dad7bff5521bc167d846d4df32d353e654972

mecab-ipadic-2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.src.rpm

SHA-256: 8da9d910aac5590eab0f36691385eb21d8007e817576b5e45076d7dcba1aa8e8

mysql-8.0.30-1.module+el8.6.0+16523+5cb0e868.src.rpm

SHA-256: ef3fd6cf17307b92dae9093a4cabccc830dcfd2e2697d127844821608ca79e88

aarch64

mecab-0.996-2.module+el8.6.0+16523+5cb0e868.aarch64.rpm

SHA-256: b8674c6f19d2e6c90c4008060902976b550ab1da7e0adfb8e4035f6cb2429f7c

mecab-debuginfo-0.996-2.module+el8.6.0+16523+5cb0e868.aarch64.rpm

SHA-256: 4e276fb4c356fc54c56596545f37c4fda161592ee4a895c1fedd458993ada4ef

mecab-debugsource-0.996-2.module+el8.6.0+16523+5cb0e868.aarch64.rpm

SHA-256: 42223cf1664cabbf2a2fbe6cf49a38d25633db788d4359cf231c25e74c11712f

mecab-ipadic-2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.aarch64.rpm

SHA-256: db48ab76b57ba1d8d7532a6273f67877cad36d5677e82743861340735c47c716

mecab-ipadic-EUCJP-2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.aarch64.rpm

SHA-256: 8bb8d052e35891bf24fee28998e63853344e8b6c29040a975fb9d427d8a7f49c

mysql-8.0.30-1.module+el8.6.0+16523+5cb0e868.aarch64.rpm

SHA-256: 68a670e20e36d67e0d5231f3b619d5d1068f6884da353d60be0c6449abcd8b88

mysql-common-8.0.30-1.module+el8.6.0+16523+5cb0e868.aarch64.rpm

SHA-256: cb33b1e4026e9ffefd12914b43667135b29d0a8d8a55e40370e905cf673d3064

mysql-debuginfo-8.0.30-1.module+el8.6.0+16523+5cb0e868.aarch64.rpm

SHA-256: 7fab95f4f30045f62f58758e608879b90eea5eb5ee0f4e84a266e418e4ce07e0

mysql-debugsource-8.0.30-1.module+el8.6.0+16523+5cb0e868.aarch64.rpm

SHA-256: 905025ed5a55a6956b807ed9df5cfc31b7723844dfe025ec6a34824ad54bad5d

mysql-devel-8.0.30-1.module+el8.6.0+16523+5cb0e868.aarch64.rpm

SHA-256: 4b42e9ad7d5a2734bf6e48f81a6663b59d039b77ae4b28518ca80146d678d721

mysql-devel-debuginfo-8.0.30-1.module+el8.6.0+16523+5cb0e868.aarch64.rpm

SHA-256: deedfb8f13827d8bf664ecef802adad70b6dfb6f3da4e84500aff1d21ba0502f

mysql-errmsg-8.0.30-1.module+el8.6.0+16523+5cb0e868.aarch64.rpm

SHA-256: 58cac6145687a2dcfb488b93d07acab06c573388c0f6ee71c60b79e35745538e

mysql-libs-8.0.30-1.module+el8.6.0+16523+5cb0e868.aarch64.rpm

SHA-256: 6b9997bb562ce4b1a0155caccab121210280f12cb9473a9c9b2c6407105a03dc

mysql-libs-debuginfo-8.0.30-1.module+el8.6.0+16523+5cb0e868.aarch64.rpm

SHA-256: 6019a531b3ec2987133f043f42d067f9ebd67889bc0ed742ee6d060d0a2cd66b

mysql-server-8.0.30-1.module+el8.6.0+16523+5cb0e868.aarch64.rpm

SHA-256: 102716a7073a693925807cd7b1fc7c0a0a842897f90bf13b3bfdcbd5fce9fa87

mysql-server-debuginfo-8.0.30-1.module+el8.6.0+16523+5cb0e868.aarch64.rpm

SHA-256: 9f40c3f47a6f40e634591698d80b9954afd57a19cb7b023eb160b945ddbe038b

mysql-test-8.0.30-1.module+el8.6.0+16523+5cb0e868.aarch64.rpm

SHA-256: 0e3a06e3f95da007b8621064f99fc9ffad8b30d599c0aa036a3477e1a08abbdb

mysql-test-debuginfo-8.0.30-1.module+el8.6.0+16523+5cb0e868.aarch64.rpm

SHA-256: aed33d9087dfcd7ed8aa645bd2e235c32ade9040c6cda3e8692f62a9f8acbbc8

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM

mecab-0.996-2.module+el8.6.0+16523+5cb0e868.src.rpm

SHA-256: 7b63bddcfd6bd72071e623dd1c5dad7bff5521bc167d846d4df32d353e654972

mecab-ipadic-2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.src.rpm

SHA-256: 8da9d910aac5590eab0f36691385eb21d8007e817576b5e45076d7dcba1aa8e8

mysql-8.0.30-1.module+el8.6.0+16523+5cb0e868.src.rpm

SHA-256: ef3fd6cf17307b92dae9093a4cabccc830dcfd2e2697d127844821608ca79e88

ppc64le

mecab-0.996-2.module+el8.6.0+16523+5cb0e868.ppc64le.rpm

SHA-256: e1fd8592d3a2c82fcccd4d84955a55a3b560433adff0a5fb5d560aaa5c8ea8ab

mecab-debuginfo-0.996-2.module+el8.6.0+16523+5cb0e868.ppc64le.rpm

SHA-256: b79e7d4278849f9868b9640834056899d143a3d40b63cad2accae67508f034d1

mecab-debugsource-0.996-2.module+el8.6.0+16523+5cb0e868.ppc64le.rpm

SHA-256: 3dc45ddc2b8d0f657861cee60cf6d72b6e42cb87486ba343b12f1d2722e5d52d

mecab-ipadic-2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.ppc64le.rpm

SHA-256: c5fc513c990f30c5eb65496a83409a4f05c55e84525bdea984a705ef61d50902

mecab-ipadic-EUCJP-2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.ppc64le.rpm

SHA-256: f371762ff5c9f8d7103cc171103e3571ac1fd81664d699ab1d6267f22c97b796

mysql-8.0.30-1.module+el8.6.0+16523+5cb0e868.ppc64le.rpm

SHA-256: 62fad55812fcc72f064b12509decd388d327957519ee63d0ead8a027d0d39a22

mysql-common-8.0.30-1.module+el8.6.0+16523+5cb0e868.ppc64le.rpm

SHA-256: 088cff02f16526ed59e27c8edfed4786fae3c2976b454bd9d452dccbd96674e3

mysql-debuginfo-8.0.30-1.module+el8.6.0+16523+5cb0e868.ppc64le.rpm

SHA-256: a086f8f7fa1b11eaadae750eeae738cf1ec5c843832e50c99fcf3baaad90e2fe

mysql-debugsource-8.0.30-1.module+el8.6.0+16523+5cb0e868.ppc64le.rpm

SHA-256: 97d2c9cda1ccdda400aa9241f1564fab0e44956db6cf81efe7723e5e918182ee

mysql-devel-8.0.30-1.module+el8.6.0+16523+5cb0e868.ppc64le.rpm

SHA-256: 6c1a3c4cd33e4252af22838e0b21657d784135687bf7ea7de5f6b58f083c682d

mysql-devel-debuginfo-8.0.30-1.module+el8.6.0+16523+5cb0e868.ppc64le.rpm

SHA-256: 63189d86f4754cbd18f43cd7fa2a45c3df42fba6505c6cbd82afe04133a35902

mysql-errmsg-8.0.30-1.module+el8.6.0+16523+5cb0e868.ppc64le.rpm

SHA-256: b7d42d7dc0cfc30eebe04132b7c495a04e3fa9607376c0acc1c6335369d1c773

mysql-libs-8.0.30-1.module+el8.6.0+16523+5cb0e868.ppc64le.rpm

SHA-256: 1bc575d9d1cf0d63f31d8203505e72f24b0d43299fd5a73387e7977ef2270195

mysql-libs-debuginfo-8.0.30-1.module+el8.6.0+16523+5cb0e868.ppc64le.rpm

SHA-256: d67275d923adb3667be1f89da5a8015ab7c733218af1fe24ce18d872dc327877

mysql-server-8.0.30-1.module+el8.6.0+16523+5cb0e868.ppc64le.rpm

SHA-256: fea816e10e327180bf5afc4bdb8a113347d1b55f1578fabe844d4c21792d0f74

mysql-server-debuginfo-8.0.30-1.module+el8.6.0+16523+5cb0e868.ppc64le.rpm

SHA-256: 18c68e0a6623e6e53f8a555663141b330f896b65430f8a44cb924f7050b27311

mysql-test-8.0.30-1.module+el8.6.0+16523+5cb0e868.ppc64le.rpm

SHA-256: 98a9ed60344af951e6009841f649f1baede085a4b29bfceb7512d5ba33ea77e7

mysql-test-debuginfo-8.0.30-1.module+el8.6.0+16523+5cb0e868.ppc64le.rpm

SHA-256: 58151e1343647c62fd1997cf4b24690c4abb0a7d0de4f3256bb8ebcb71f58f46

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM

mecab-0.996-2.module+el8.6.0+16523+5cb0e868.src.rpm

SHA-256: 7b63bddcfd6bd72071e623dd1c5dad7bff5521bc167d846d4df32d353e654972

mecab-ipadic-2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.src.rpm

SHA-256: 8da9d910aac5590eab0f36691385eb21d8007e817576b5e45076d7dcba1aa8e8

mysql-8.0.30-1.module+el8.6.0+16523+5cb0e868.src.rpm

SHA-256: ef3fd6cf17307b92dae9093a4cabccc830dcfd2e2697d127844821608ca79e88

x86_64

mecab-0.996-2.module+el8.6.0+16523+5cb0e868.x86_64.rpm

SHA-256: d50287117d5a842c20f6fe2f361add8cd9f9a054d9f46cca711ba91a3a7a2fdd

mecab-debuginfo-0.996-2.module+el8.6.0+16523+5cb0e868.x86_64.rpm

SHA-256: 09e5a7260d92a05da4a9c28aaa5199eb2917c3fb2ad7b11a7ade1ce033e74277

mecab-debugsource-0.996-2.module+el8.6.0+16523+5cb0e868.x86_64.rpm

SHA-256: 218b7b849f60fab0467b687510f3b2bb5814f6b08ae59f6de36862d3f482b807

mecab-ipadic-2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.x86_64.rpm

SHA-256: eaecf3393d61edce4e87bb1fd5484c0e98a1d0205240af7ce59d52385dde22c3

mecab-ipadic-EUCJP-2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.x86_64.rpm

SHA-256: 064ea4b4624bf060549edf6a5971e991a2ee1421bd0b7cb3e39b68deff87d121

mysql-8.0.30-1.module+el8.6.0+16523+5cb0e868.x86_64.rpm

SHA-256: 181dd3eb86d088608496128b1826ad2aa3a8e991ff7894e227bb0a0860278bf8

mysql-common-8.0.30-1.module+el8.6.0+16523+5cb0e868.x86_64.rpm

SHA-256: 64fa04d7b74e19a3e66c904662722e15fa15110da2366e082b1b4d64b1ff2304

mysql-debuginfo-8.0.30-1.module+el8.6.0+16523+5cb0e868.x86_64.rpm

SHA-256: 4fdbd209666134f749295070dc4f13c78c3d1a25d246fd53919d5210abf66a46

mysql-debugsource-8.0.30-1.module+el8.6.0+16523+5cb0e868.x86_64.rpm

SHA-256: 0638c2fcfb07d2d46e1fc04b8e9cfe3a1c679df6cb7fe21bb0335fdcc49ad712

mysql-devel-8.0.30-1.module+el8.6.0+16523+5cb0e868.x86_64.rpm

SHA-256: 2091fd8810543a6a2e4b116c4d001170766a5e02492efdfc948e339cf88e2329

mysql-devel-debuginfo-8.0.30-1.module+el8.6.0+16523+5cb0e868.x86_64.rpm

SHA-256: 6f462690c89807df9369dc9bef34c00ae27427dde64d750c4e4a6b00e72927fa

mysql-errmsg-8.0.30-1.module+el8.6.0+16523+5cb0e868.x86_64.rpm

SHA-256: bc11d9f8d4be9c4a1d1b2792481b08a967af1a65e93bda5c79f5218ae8a4cc6e

mysql-libs-8.0.30-1.module+el8.6.0+16523+5cb0e868.x86_64.rpm

SHA-256: 8d17a69932f6549158ee15a5666484bdea092c56a998ace89a30aba1bfa26dc4

mysql-libs-debuginfo-8.0.30-1.module+el8.6.0+16523+5cb0e868.x86_64.rpm

SHA-256: 80c61319f433ac33573f46741e71cbb6420a81ec081f2046f4f18d5b1e597a68

mysql-server-8.0.30-1.module+el8.6.0+16523+5cb0e868.x86_64.rpm

SHA-256: da94360f9596b4719ed33c49b1a320e21b1ca278c39ac7ecdf02c8a75b135b6f

mysql-server-debuginfo-8.0.30-1.module+el8.6.0+16523+5cb0e868.x86_64.rpm

SHA-256: b5b32cbbc51c695c4904ec3490cc9be2de80e5b9381b790d1a050e8bd0cc9c1d

mysql-test-8.0.30-1.module+el8.6.0+16523+5cb0e868.x86_64.rpm

SHA-256: 30c806722f4a485f30d6f1dac3d9264d6a9aa6df41d6de4ae923e26d58d1af64

mysql-test-debuginfo-8.0.30-1.module+el8.6.0+16523+5cb0e868.x86_64.rpm

SHA-256: 8e2e50c1d0a7548f42aab20ccce1a5f9dfe74120dfb7fe54012e4e333285256e

Related news

Ubuntu Security Notice USN-5739-1

Ubuntu Security Notice 5739-1 - Several security issues were discovered in MariaDB and this update includes new upstream MariaDB versions to fix these issues. MariaDB has been updated to 10.3.37 in Ubuntu 20.04 LTS and to 10.6.11 in Ubuntu 22.04 LTS and Ubuntu 22.10. In addition to security fixes, the updated packages contain bug fixes, new features, and possibly incompatible changes.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

RHSA-2022:6590: Red Hat Security Advisory: mysql security, bug fix, and enhancement update

An update for mysql is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21412: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21413: mysql: Server: DML unspecified vulnerability (CPU Apr 2022) * CVE-2022-21414: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21415: mysql: Server: Replication unspecified vulnerability (CPU Apr 2022) * CVE-2022-21417: mysql: InnoDB unsp...

RHSA-2022:6590: Red Hat Security Advisory: mysql security, bug fix, and enhancement update

An update for mysql is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21412: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21413: mysql: Server: DML unspecified vulnerability (CPU Apr 2022) * CVE-2022-21414: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21415: mysql: Server: Replication unspecified vulnerability (CPU Apr 2022) * CVE-2022-21417: mysql: InnoDB unsp...

RHSA-2022:6590: Red Hat Security Advisory: mysql security, bug fix, and enhancement update

An update for mysql is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21412: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21413: mysql: Server: DML unspecified vulnerability (CPU Apr 2022) * CVE-2022-21414: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21415: mysql: Server: Replication unspecified vulnerability (CPU Apr 2022) * CVE-2022-21417: mysql: InnoDB unsp...

RHSA-2022:6590: Red Hat Security Advisory: mysql security, bug fix, and enhancement update

An update for mysql is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21412: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21413: mysql: Server: DML unspecified vulnerability (CPU Apr 2022) * CVE-2022-21414: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21415: mysql: Server: Replication unspecified vulnerability (CPU Apr 2022) * CVE-2022-21417: mysql: InnoDB unsp...

RHSA-2022:6590: Red Hat Security Advisory: mysql security, bug fix, and enhancement update

An update for mysql is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21412: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21413: mysql: Server: DML unspecified vulnerability (CPU Apr 2022) * CVE-2022-21414: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21415: mysql: Server: Replication unspecified vulnerability (CPU Apr 2022) * CVE-2022-21417: mysql: InnoDB unsp...

RHSA-2022:6590: Red Hat Security Advisory: mysql security, bug fix, and enhancement update

An update for mysql is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21412: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21413: mysql: Server: DML unspecified vulnerability (CPU Apr 2022) * CVE-2022-21414: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21415: mysql: Server: Replication unspecified vulnerability (CPU Apr 2022) * CVE-2022-21417: mysql: InnoDB unsp...

RHSA-2022:6590: Red Hat Security Advisory: mysql security, bug fix, and enhancement update

An update for mysql is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21412: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21413: mysql: Server: DML unspecified vulnerability (CPU Apr 2022) * CVE-2022-21414: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21415: mysql: Server: Replication unspecified vulnerability (CPU Apr 2022) * CVE-2022-21417: mysql: InnoDB unsp...

RHSA-2022:6590: Red Hat Security Advisory: mysql security, bug fix, and enhancement update

An update for mysql is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21412: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21413: mysql: Server: DML unspecified vulnerability (CPU Apr 2022) * CVE-2022-21414: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21415: mysql: Server: Replication unspecified vulnerability (CPU Apr 2022) * CVE-2022-21417: mysql: InnoDB unsp...

RHSA-2022:6590: Red Hat Security Advisory: mysql security, bug fix, and enhancement update

An update for mysql is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21412: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21413: mysql: Server: DML unspecified vulnerability (CPU Apr 2022) * CVE-2022-21414: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21415: mysql: Server: Replication unspecified vulnerability (CPU Apr 2022) * CVE-2022-21417: mysql: InnoDB unsp...

RHSA-2022:6590: Red Hat Security Advisory: mysql security, bug fix, and enhancement update

An update for mysql is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21412: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21413: mysql: Server: DML unspecified vulnerability (CPU Apr 2022) * CVE-2022-21414: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21415: mysql: Server: Replication unspecified vulnerability (CPU Apr 2022) * CVE-2022-21417: mysql: InnoDB unsp...

RHSA-2022:6590: Red Hat Security Advisory: mysql security, bug fix, and enhancement update

An update for mysql is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21412: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21413: mysql: Server: DML unspecified vulnerability (CPU Apr 2022) * CVE-2022-21414: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21415: mysql: Server: Replication unspecified vulnerability (CPU Apr 2022) * CVE-2022-21417: mysql: InnoDB unsp...

RHSA-2022:6590: Red Hat Security Advisory: mysql security, bug fix, and enhancement update

An update for mysql is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21412: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21413: mysql: Server: DML unspecified vulnerability (CPU Apr 2022) * CVE-2022-21414: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21415: mysql: Server: Replication unspecified vulnerability (CPU Apr 2022) * CVE-2022-21417: mysql: InnoDB unsp...

RHSA-2022:6590: Red Hat Security Advisory: mysql security, bug fix, and enhancement update

An update for mysql is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21412: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21413: mysql: Server: DML unspecified vulnerability (CPU Apr 2022) * CVE-2022-21414: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21415: mysql: Server: Replication unspecified vulnerability (CPU Apr 2022) * CVE-2022-21417: mysql: InnoDB unsp...

RHSA-2022:6590: Red Hat Security Advisory: mysql security, bug fix, and enhancement update

An update for mysql is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21412: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21413: mysql: Server: DML unspecified vulnerability (CPU Apr 2022) * CVE-2022-21414: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21415: mysql: Server: Replication unspecified vulnerability (CPU Apr 2022) * CVE-2022-21417: mysql: InnoDB unsp...

RHSA-2022:6590: Red Hat Security Advisory: mysql security, bug fix, and enhancement update

An update for mysql is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21412: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21413: mysql: Server: DML unspecified vulnerability (CPU Apr 2022) * CVE-2022-21414: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21415: mysql: Server: Replication unspecified vulnerability (CPU Apr 2022) * CVE-2022-21417: mysql: InnoDB unsp...

RHSA-2022:6590: Red Hat Security Advisory: mysql security, bug fix, and enhancement update

An update for mysql is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21412: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21413: mysql: Server: DML unspecified vulnerability (CPU Apr 2022) * CVE-2022-21414: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21415: mysql: Server: Replication unspecified vulnerability (CPU Apr 2022) * CVE-2022-21417: mysql: InnoDB unsp...

RHSA-2022:6590: Red Hat Security Advisory: mysql security, bug fix, and enhancement update

An update for mysql is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21412: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21413: mysql: Server: DML unspecified vulnerability (CPU Apr 2022) * CVE-2022-21414: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21415: mysql: Server: Replication unspecified vulnerability (CPU Apr 2022) * CVE-2022-21417: mysql: InnoDB unsp...

RHSA-2022:6590: Red Hat Security Advisory: mysql security, bug fix, and enhancement update

An update for mysql is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21412: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21413: mysql: Server: DML unspecified vulnerability (CPU Apr 2022) * CVE-2022-21414: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21415: mysql: Server: Replication unspecified vulnerability (CPU Apr 2022) * CVE-2022-21417: mysql: InnoDB unsp...

RHSA-2022:6590: Red Hat Security Advisory: mysql security, bug fix, and enhancement update

An update for mysql is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21412: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21413: mysql: Server: DML unspecified vulnerability (CPU Apr 2022) * CVE-2022-21414: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21415: mysql: Server: Replication unspecified vulnerability (CPU Apr 2022) * CVE-2022-21417: mysql: InnoDB unsp...

RHSA-2022:6590: Red Hat Security Advisory: mysql security, bug fix, and enhancement update

An update for mysql is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21412: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21413: mysql: Server: DML unspecified vulnerability (CPU Apr 2022) * CVE-2022-21414: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21415: mysql: Server: Replication unspecified vulnerability (CPU Apr 2022) * CVE-2022-21417: mysql: InnoDB unsp...

RHSA-2022:6590: Red Hat Security Advisory: mysql security, bug fix, and enhancement update

An update for mysql is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21412: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21413: mysql: Server: DML unspecified vulnerability (CPU Apr 2022) * CVE-2022-21414: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21415: mysql: Server: Replication unspecified vulnerability (CPU Apr 2022) * CVE-2022-21417: mysql: InnoDB unsp...

RHSA-2022:6590: Red Hat Security Advisory: mysql security, bug fix, and enhancement update

An update for mysql is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21412: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21413: mysql: Server: DML unspecified vulnerability (CPU Apr 2022) * CVE-2022-21414: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21415: mysql: Server: Replication unspecified vulnerability (CPU Apr 2022) * CVE-2022-21417: mysql: InnoDB unsp...

RHSA-2022:6590: Red Hat Security Advisory: mysql security, bug fix, and enhancement update

An update for mysql is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21412: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21413: mysql: Server: DML unspecified vulnerability (CPU Apr 2022) * CVE-2022-21414: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21415: mysql: Server: Replication unspecified vulnerability (CPU Apr 2022) * CVE-2022-21417: mysql: InnoDB unsp...

RHSA-2022:6590: Red Hat Security Advisory: mysql security, bug fix, and enhancement update

An update for mysql is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21412: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21413: mysql: Server: DML unspecified vulnerability (CPU Apr 2022) * CVE-2022-21414: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21415: mysql: Server: Replication unspecified vulnerability (CPU Apr 2022) * CVE-2022-21417: mysql: InnoDB unsp...

RHSA-2022:6590: Red Hat Security Advisory: mysql security, bug fix, and enhancement update

An update for mysql is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21412: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21413: mysql: Server: DML unspecified vulnerability (CPU Apr 2022) * CVE-2022-21414: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21415: mysql: Server: Replication unspecified vulnerability (CPU Apr 2022) * CVE-2022-21417: mysql: InnoDB unsp...

RHSA-2022:6590: Red Hat Security Advisory: mysql security, bug fix, and enhancement update

An update for mysql is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21412: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21413: mysql: Server: DML unspecified vulnerability (CPU Apr 2022) * CVE-2022-21414: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21415: mysql: Server: Replication unspecified vulnerability (CPU Apr 2022) * CVE-2022-21417: mysql: InnoDB unsp...

RHSA-2022:6590: Red Hat Security Advisory: mysql security, bug fix, and enhancement update

An update for mysql is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21412: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21413: mysql: Server: DML unspecified vulnerability (CPU Apr 2022) * CVE-2022-21414: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21415: mysql: Server: Replication unspecified vulnerability (CPU Apr 2022) * CVE-2022-21417: mysql: InnoDB unsp...

RHSA-2022:6590: Red Hat Security Advisory: mysql security, bug fix, and enhancement update

An update for mysql is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21412: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21413: mysql: Server: DML unspecified vulnerability (CPU Apr 2022) * CVE-2022-21414: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21415: mysql: Server: Replication unspecified vulnerability (CPU Apr 2022) * CVE-2022-21417: mysql: InnoDB unsp...

RHSA-2022:6590: Red Hat Security Advisory: mysql security, bug fix, and enhancement update

An update for mysql is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21412: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21413: mysql: Server: DML unspecified vulnerability (CPU Apr 2022) * CVE-2022-21414: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21415: mysql: Server: Replication unspecified vulnerability (CPU Apr 2022) * CVE-2022-21417: mysql: InnoDB unsp...

RHSA-2022:6590: Red Hat Security Advisory: mysql security, bug fix, and enhancement update

An update for mysql is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21412: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21413: mysql: Server: DML unspecified vulnerability (CPU Apr 2022) * CVE-2022-21414: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21415: mysql: Server: Replication unspecified vulnerability (CPU Apr 2022) * CVE-2022-21417: mysql: InnoDB unsp...

RHSA-2022:6590: Red Hat Security Advisory: mysql security, bug fix, and enhancement update

An update for mysql is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21412: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21413: mysql: Server: DML unspecified vulnerability (CPU Apr 2022) * CVE-2022-21414: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21415: mysql: Server: Replication unspecified vulnerability (CPU Apr 2022) * CVE-2022-21417: mysql: InnoDB unsp...

RHSA-2022:6590: Red Hat Security Advisory: mysql security, bug fix, and enhancement update

An update for mysql is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21412: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21413: mysql: Server: DML unspecified vulnerability (CPU Apr 2022) * CVE-2022-21414: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21415: mysql: Server: Replication unspecified vulnerability (CPU Apr 2022) * CVE-2022-21417: mysql: InnoDB unsp...

RHSA-2022:6590: Red Hat Security Advisory: mysql security, bug fix, and enhancement update

An update for mysql is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21412: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21413: mysql: Server: DML unspecified vulnerability (CPU Apr 2022) * CVE-2022-21414: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21415: mysql: Server: Replication unspecified vulnerability (CPU Apr 2022) * CVE-2022-21417: mysql: InnoDB unsp...

RHSA-2022:6590: Red Hat Security Advisory: mysql security, bug fix, and enhancement update

An update for mysql is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21412: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21413: mysql: Server: DML unspecified vulnerability (CPU Apr 2022) * CVE-2022-21414: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21415: mysql: Server: Replication unspecified vulnerability (CPU Apr 2022) * CVE-2022-21417: mysql: InnoDB unsp...

RHSA-2022:6590: Red Hat Security Advisory: mysql security, bug fix, and enhancement update

An update for mysql is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21412: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21413: mysql: Server: DML unspecified vulnerability (CPU Apr 2022) * CVE-2022-21414: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21415: mysql: Server: Replication unspecified vulnerability (CPU Apr 2022) * CVE-2022-21417: mysql: InnoDB unsp...

RHSA-2022:6590: Red Hat Security Advisory: mysql security, bug fix, and enhancement update

An update for mysql is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21412: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21413: mysql: Server: DML unspecified vulnerability (CPU Apr 2022) * CVE-2022-21414: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21415: mysql: Server: Replication unspecified vulnerability (CPU Apr 2022) * CVE-2022-21417: mysql: InnoDB unsp...

RHSA-2022:6590: Red Hat Security Advisory: mysql security, bug fix, and enhancement update

An update for mysql is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21412: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21413: mysql: Server: DML unspecified vulnerability (CPU Apr 2022) * CVE-2022-21414: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21415: mysql: Server: Replication unspecified vulnerability (CPU Apr 2022) * CVE-2022-21417: mysql: InnoDB unsp...

RHSA-2022:6590: Red Hat Security Advisory: mysql security, bug fix, and enhancement update

An update for mysql is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21412: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21413: mysql: Server: DML unspecified vulnerability (CPU Apr 2022) * CVE-2022-21414: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21415: mysql: Server: Replication unspecified vulnerability (CPU Apr 2022) * CVE-2022-21417: mysql: InnoDB unsp...

RHSA-2022:6590: Red Hat Security Advisory: mysql security, bug fix, and enhancement update

An update for mysql is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21412: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21413: mysql: Server: DML unspecified vulnerability (CPU Apr 2022) * CVE-2022-21414: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21415: mysql: Server: Replication unspecified vulnerability (CPU Apr 2022) * CVE-2022-21417: mysql: InnoDB unsp...

RHSA-2022:6590: Red Hat Security Advisory: mysql security, bug fix, and enhancement update

An update for mysql is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21412: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21413: mysql: Server: DML unspecified vulnerability (CPU Apr 2022) * CVE-2022-21414: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21415: mysql: Server: Replication unspecified vulnerability (CPU Apr 2022) * CVE-2022-21417: mysql: InnoDB unsp...

RHSA-2022:6590: Red Hat Security Advisory: mysql security, bug fix, and enhancement update

An update for mysql is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21412: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21413: mysql: Server: DML unspecified vulnerability (CPU Apr 2022) * CVE-2022-21414: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21415: mysql: Server: Replication unspecified vulnerability (CPU Apr 2022) * CVE-2022-21417: mysql: InnoDB unsp...

RHSA-2022:6590: Red Hat Security Advisory: mysql security, bug fix, and enhancement update

An update for mysql is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21412: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21413: mysql: Server: DML unspecified vulnerability (CPU Apr 2022) * CVE-2022-21414: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022) * CVE-2022-21415: mysql: Server: Replication unspecified vulnerability (CPU Apr 2022) * CVE-2022-21417: mysql: InnoDB unsp...

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

Red Hat Security Advisory 2022-6443-01

Red Hat Security Advisory 2022-6443-01 - MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL. Issues addressed include buffer overflow and use-after-free vulnerabilities.

RHSA-2022:6443: Red Hat Security Advisory: mariadb:10.3 security and bug fix update

An update for the mariadb:10.3 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-46659: mariadb: Crash executing query with VIEW, aggregate and subquery * CVE-2021-46661: mariadb: MariaDB allows an application crash in find_field_in_tables and find_order_in_list via an unused common table expression (CTE) * CVE-2021-46663: mariadb: MariaDB through 10.5.13 allows a ha_maria::extra application crash via certain SELECT ...

Red Hat Security Advisory 2022-6306-01

Red Hat Security Advisory 2022-6306-01 - MariaDB is a multi-user, multi-threaded SQL database server. For all practical purposes, MariaDB is binary-compatible with MySQL. Issues addressed include buffer overflow and use-after-free vulnerabilities.

RHSA-2022:6306: Red Hat Security Advisory: rh-mariadb103-galera and rh-mariadb103-mariadb security and bug fix update

An update for rh-mariadb103-galera and rh-mariadb103-mariadb is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-46659: mariadb: Crash executing query with VIEW, aggregate and subquery * CVE-2021-46661: mariadb: MariaDB allows an application crash in find_field_in_tables and find_order_in_list via an unused common table expression (CTE) * CVE-2021-46663: mariadb: MariaDB through 10.5.13 allows a ha_maria::extra application ...

Ubuntu Security Notice USN-5537-2

Ubuntu Security Notice 5537-2 - USN-5537-1 fixed a vulnerability in MySQL. This update provides the corresponding update for Ubuntu 16.04 ESM. Multiple security issues were discovered in MySQL and this update includes new upstream MySQL versions to fix these issues. MySQL has been updated to 5.7.39 in Ubuntu 16.04 ESM.

Ubuntu Security Notice USN-5537-1

Ubuntu Security Notice 5537-1 - Multiple security issues were discovered in MySQL and this update includes new upstream MySQL versions to fix these issues. MySQL has been updated to 8.0.30 in Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. Ubuntu 18.04 LTS has been updated to MySQL 5.7.39. In addition to security fixes, the updated packages contain bug fixes, new features, and possibly incompatible changes.

Ubuntu Security Notice USN-5537-1

Ubuntu Security Notice 5537-1 - Multiple security issues were discovered in MySQL and this update includes new upstream MySQL versions to fix these issues. MySQL has been updated to 8.0.30 in Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. Ubuntu 18.04 LTS has been updated to MySQL 5.7.39. In addition to security fixes, the updated packages contain bug fixes, new features, and possibly incompatible changes.

Ubuntu Security Notice USN-5537-1

Ubuntu Security Notice 5537-1 - Multiple security issues were discovered in MySQL and this update includes new upstream MySQL versions to fix these issues. MySQL has been updated to 8.0.30 in Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. Ubuntu 18.04 LTS has been updated to MySQL 5.7.39. In addition to security fixes, the updated packages contain bug fixes, new features, and possibly incompatible changes.

Ubuntu Security Notice USN-5537-1

Ubuntu Security Notice 5537-1 - Multiple security issues were discovered in MySQL and this update includes new upstream MySQL versions to fix these issues. MySQL has been updated to 8.0.30 in Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. Ubuntu 18.04 LTS has been updated to MySQL 5.7.39. In addition to security fixes, the updated packages contain bug fixes, new features, and possibly incompatible changes.

Ubuntu Security Notice USN-5537-1

Ubuntu Security Notice 5537-1 - Multiple security issues were discovered in MySQL and this update includes new upstream MySQL versions to fix these issues. MySQL has been updated to 8.0.30 in Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. Ubuntu 18.04 LTS has been updated to MySQL 5.7.39. In addition to security fixes, the updated packages contain bug fixes, new features, and possibly incompatible changes.

Ubuntu Security Notice USN-5537-1

Ubuntu Security Notice 5537-1 - Multiple security issues were discovered in MySQL and this update includes new upstream MySQL versions to fix these issues. MySQL has been updated to 8.0.30 in Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. Ubuntu 18.04 LTS has been updated to MySQL 5.7.39. In addition to security fixes, the updated packages contain bug fixes, new features, and possibly incompatible changes.

Ubuntu Security Notice USN-5537-1

Ubuntu Security Notice 5537-1 - Multiple security issues were discovered in MySQL and this update includes new upstream MySQL versions to fix these issues. MySQL has been updated to 8.0.30 in Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. Ubuntu 18.04 LTS has been updated to MySQL 5.7.39. In addition to security fixes, the updated packages contain bug fixes, new features, and possibly incompatible changes.

Ubuntu Security Notice USN-5537-1

Ubuntu Security Notice 5537-1 - Multiple security issues were discovered in MySQL and this update includes new upstream MySQL versions to fix these issues. MySQL has been updated to 8.0.30 in Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. Ubuntu 18.04 LTS has been updated to MySQL 5.7.39. In addition to security fixes, the updated packages contain bug fixes, new features, and possibly incompatible changes.

Ubuntu Security Notice USN-5537-1

Ubuntu Security Notice 5537-1 - Multiple security issues were discovered in MySQL and this update includes new upstream MySQL versions to fix these issues. MySQL has been updated to 8.0.30 in Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. Ubuntu 18.04 LTS has been updated to MySQL 5.7.39. In addition to security fixes, the updated packages contain bug fixes, new features, and possibly incompatible changes.

Ubuntu Security Notice USN-5537-1

Ubuntu Security Notice 5537-1 - Multiple security issues were discovered in MySQL and this update includes new upstream MySQL versions to fix these issues. MySQL has been updated to 8.0.30 in Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. Ubuntu 18.04 LTS has been updated to MySQL 5.7.39. In addition to security fixes, the updated packages contain bug fixes, new features, and possibly incompatible changes.

Ubuntu Security Notice USN-5537-1

Ubuntu Security Notice 5537-1 - Multiple security issues were discovered in MySQL and this update includes new upstream MySQL versions to fix these issues. MySQL has been updated to 8.0.30 in Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. Ubuntu 18.04 LTS has been updated to MySQL 5.7.39. In addition to security fixes, the updated packages contain bug fixes, new features, and possibly incompatible changes.

Ubuntu Security Notice USN-5537-1

Ubuntu Security Notice 5537-1 - Multiple security issues were discovered in MySQL and this update includes new upstream MySQL versions to fix these issues. MySQL has been updated to 8.0.30 in Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. Ubuntu 18.04 LTS has been updated to MySQL 5.7.39. In addition to security fixes, the updated packages contain bug fixes, new features, and possibly incompatible changes.

Ubuntu Security Notice USN-5537-1

Ubuntu Security Notice 5537-1 - Multiple security issues were discovered in MySQL and this update includes new upstream MySQL versions to fix these issues. MySQL has been updated to 8.0.30 in Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. Ubuntu 18.04 LTS has been updated to MySQL 5.7.39. In addition to security fixes, the updated packages contain bug fixes, new features, and possibly incompatible changes.

Ubuntu Security Notice USN-5537-1

Ubuntu Security Notice 5537-1 - Multiple security issues were discovered in MySQL and this update includes new upstream MySQL versions to fix these issues. MySQL has been updated to 8.0.30 in Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. Ubuntu 18.04 LTS has been updated to MySQL 5.7.39. In addition to security fixes, the updated packages contain bug fixes, new features, and possibly incompatible changes.

Ubuntu Security Notice USN-5537-1

Ubuntu Security Notice 5537-1 - Multiple security issues were discovered in MySQL and this update includes new upstream MySQL versions to fix these issues. MySQL has been updated to 8.0.30 in Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. Ubuntu 18.04 LTS has been updated to MySQL 5.7.39. In addition to security fixes, the updated packages contain bug fixes, new features, and possibly incompatible changes.

Ubuntu Security Notice USN-5537-1

Ubuntu Security Notice 5537-1 - Multiple security issues were discovered in MySQL and this update includes new upstream MySQL versions to fix these issues. MySQL has been updated to 8.0.30 in Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. Ubuntu 18.04 LTS has been updated to MySQL 5.7.39. In addition to security fixes, the updated packages contain bug fixes, new features, and possibly incompatible changes.

Ubuntu Security Notice USN-5537-1

Ubuntu Security Notice 5537-1 - Multiple security issues were discovered in MySQL and this update includes new upstream MySQL versions to fix these issues. MySQL has been updated to 8.0.30 in Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. Ubuntu 18.04 LTS has been updated to MySQL 5.7.39. In addition to security fixes, the updated packages contain bug fixes, new features, and possibly incompatible changes.

Ubuntu Security Notice USN-5537-1

Ubuntu Security Notice 5537-1 - Multiple security issues were discovered in MySQL and this update includes new upstream MySQL versions to fix these issues. MySQL has been updated to 8.0.30 in Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. Ubuntu 18.04 LTS has been updated to MySQL 5.7.39. In addition to security fixes, the updated packages contain bug fixes, new features, and possibly incompatible changes.

CVE-2022-21586: Oracle Critical Patch Update Advisory - July 2022

Vulnerability in the Oracle Banking Trade Finance product of Oracle Financial Services Applications (component: Infrastructure). The supported version that is affected is 14.5. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Banking Trade Finance. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Banking Trade Finance accessible data as well as unauthorized access to critical data or complete access to all Oracle Banking Trade Finance accessible data. CVSS 3.1 Base Score 6.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N).

CVE-2022-21586: Oracle Critical Patch Update Advisory - July 2022

Vulnerability in the Oracle Banking Trade Finance product of Oracle Financial Services Applications (component: Infrastructure). The supported version that is affected is 14.5. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Banking Trade Finance. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Banking Trade Finance accessible data as well as unauthorized access to critical data or complete access to all Oracle Banking Trade Finance accessible data. CVSS 3.1 Base Score 6.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N).

CVE-2022-21586: Oracle Critical Patch Update Advisory - July 2022

Vulnerability in the Oracle Banking Trade Finance product of Oracle Financial Services Applications (component: Infrastructure). The supported version that is affected is 14.5. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Banking Trade Finance. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Banking Trade Finance accessible data as well as unauthorized access to critical data or complete access to all Oracle Banking Trade Finance accessible data. CVSS 3.1 Base Score 6.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N).

CVE-2022-21586: Oracle Critical Patch Update Advisory - July 2022

Vulnerability in the Oracle Banking Trade Finance product of Oracle Financial Services Applications (component: Infrastructure). The supported version that is affected is 14.5. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Banking Trade Finance. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Banking Trade Finance accessible data as well as unauthorized access to critical data or complete access to all Oracle Banking Trade Finance accessible data. CVSS 3.1 Base Score 6.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N).

CVE-2022-21586: Oracle Critical Patch Update Advisory - July 2022

Vulnerability in the Oracle Banking Trade Finance product of Oracle Financial Services Applications (component: Infrastructure). The supported version that is affected is 14.5. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Banking Trade Finance. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Banking Trade Finance accessible data as well as unauthorized access to critical data or complete access to all Oracle Banking Trade Finance accessible data. CVSS 3.1 Base Score 6.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N).

CVE-2022-21586: Oracle Critical Patch Update Advisory - July 2022

Vulnerability in the Oracle Banking Trade Finance product of Oracle Financial Services Applications (component: Infrastructure). The supported version that is affected is 14.5. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Banking Trade Finance. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Banking Trade Finance accessible data as well as unauthorized access to critical data or complete access to all Oracle Banking Trade Finance accessible data. CVSS 3.1 Base Score 6.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N).

CVE-2022-21586: Oracle Critical Patch Update Advisory - July 2022

Vulnerability in the Oracle Banking Trade Finance product of Oracle Financial Services Applications (component: Infrastructure). The supported version that is affected is 14.5. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Banking Trade Finance. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Banking Trade Finance accessible data as well as unauthorized access to critical data or complete access to all Oracle Banking Trade Finance accessible data. CVSS 3.1 Base Score 6.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N).

CVE-2022-21586: Oracle Critical Patch Update Advisory - July 2022

Vulnerability in the Oracle Banking Trade Finance product of Oracle Financial Services Applications (component: Infrastructure). The supported version that is affected is 14.5. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Banking Trade Finance. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Banking Trade Finance accessible data as well as unauthorized access to critical data or complete access to all Oracle Banking Trade Finance accessible data. CVSS 3.1 Base Score 6.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N).

CVE-2022-21586: Oracle Critical Patch Update Advisory - July 2022

Vulnerability in the Oracle Banking Trade Finance product of Oracle Financial Services Applications (component: Infrastructure). The supported version that is affected is 14.5. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Banking Trade Finance. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Banking Trade Finance accessible data as well as unauthorized access to critical data or complete access to all Oracle Banking Trade Finance accessible data. CVSS 3.1 Base Score 6.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N).

CVE-2022-21586: Oracle Critical Patch Update Advisory - July 2022

Vulnerability in the Oracle Banking Trade Finance product of Oracle Financial Services Applications (component: Infrastructure). The supported version that is affected is 14.5. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Banking Trade Finance. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Banking Trade Finance accessible data as well as unauthorized access to critical data or complete access to all Oracle Banking Trade Finance accessible data. CVSS 3.1 Base Score 6.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N).

CVE-2022-21586: Oracle Critical Patch Update Advisory - July 2022

Vulnerability in the Oracle Banking Trade Finance product of Oracle Financial Services Applications (component: Infrastructure). The supported version that is affected is 14.5. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Banking Trade Finance. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Banking Trade Finance accessible data as well as unauthorized access to critical data or complete access to all Oracle Banking Trade Finance accessible data. CVSS 3.1 Base Score 6.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N).

CVE-2022-21586: Oracle Critical Patch Update Advisory - July 2022

Vulnerability in the Oracle Banking Trade Finance product of Oracle Financial Services Applications (component: Infrastructure). The supported version that is affected is 14.5. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Banking Trade Finance. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Banking Trade Finance accessible data as well as unauthorized access to critical data or complete access to all Oracle Banking Trade Finance accessible data. CVSS 3.1 Base Score 6.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N).

CVE-2022-21586: Oracle Critical Patch Update Advisory - July 2022

Vulnerability in the Oracle Banking Trade Finance product of Oracle Financial Services Applications (component: Infrastructure). The supported version that is affected is 14.5. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Banking Trade Finance. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Banking Trade Finance accessible data as well as unauthorized access to critical data or complete access to all Oracle Banking Trade Finance accessible data. CVSS 3.1 Base Score 6.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N).

CVE-2022-21586: Oracle Critical Patch Update Advisory - July 2022

Vulnerability in the Oracle Banking Trade Finance product of Oracle Financial Services Applications (component: Infrastructure). The supported version that is affected is 14.5. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Banking Trade Finance. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Banking Trade Finance accessible data as well as unauthorized access to critical data or complete access to all Oracle Banking Trade Finance accessible data. CVSS 3.1 Base Score 6.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N).

CVE-2022-21586: Oracle Critical Patch Update Advisory - July 2022

Vulnerability in the Oracle Banking Trade Finance product of Oracle Financial Services Applications (component: Infrastructure). The supported version that is affected is 14.5. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Banking Trade Finance. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Banking Trade Finance accessible data as well as unauthorized access to critical data or complete access to all Oracle Banking Trade Finance accessible data. CVSS 3.1 Base Score 6.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N).

CVE-2022-21586: Oracle Critical Patch Update Advisory - July 2022

Vulnerability in the Oracle Banking Trade Finance product of Oracle Financial Services Applications (component: Infrastructure). The supported version that is affected is 14.5. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Banking Trade Finance. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Banking Trade Finance accessible data as well as unauthorized access to critical data or complete access to all Oracle Banking Trade Finance accessible data. CVSS 3.1 Base Score 6.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N).

CVE-2022-21586: Oracle Critical Patch Update Advisory - July 2022

Vulnerability in the Oracle Banking Trade Finance product of Oracle Financial Services Applications (component: Infrastructure). The supported version that is affected is 14.5. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Banking Trade Finance. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Banking Trade Finance accessible data as well as unauthorized access to critical data or complete access to all Oracle Banking Trade Finance accessible data. CVSS 3.1 Base Score 6.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N).

CVE-2022-21586: Oracle Critical Patch Update Advisory - July 2022

Vulnerability in the Oracle Banking Trade Finance product of Oracle Financial Services Applications (component: Infrastructure). The supported version that is affected is 14.5. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Banking Trade Finance. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Banking Trade Finance accessible data as well as unauthorized access to critical data or complete access to all Oracle Banking Trade Finance accessible data. CVSS 3.1 Base Score 6.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N).

Red Hat Security Advisory 2022-4818-01

Red Hat Security Advisory 2022-4818-01 - MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL. Issues addressed include an integer overflow vulnerability.

RHSA-2022:4818: Red Hat Security Advisory: mariadb:10.3 security and bug fix update

An update for the mariadb:10.3 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2154: mysql: Server: DML unspecified vulnerability (CPU Apr 2021) * CVE-2021-2166: mysql: Server: DML unspecified vulnerability (CPU Apr 2021) * CVE-2021-2372: mysql: InnoDB unspecified vulnerability (CPU Jul 2021) * CVE-2021-2389: mysql: InnoDB unspecified vulnerability (CPU Jul 2021) * CVE-2021-35604: mysql: I...

CVE-2022-21496: Oracle Critical Patch Update Advisory - April 2022

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service ...

CVE-2022-21496: Oracle Critical Patch Update Advisory - April 2022

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service ...

CVE-2022-21496: Oracle Critical Patch Update Advisory - April 2022

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service ...

CVE-2022-21496: Oracle Critical Patch Update Advisory - April 2022

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service ...

CVE-2022-21496: Oracle Critical Patch Update Advisory - April 2022

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service ...

CVE-2022-21496: Oracle Critical Patch Update Advisory - April 2022

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service ...

CVE-2022-21496: Oracle Critical Patch Update Advisory - April 2022

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service ...

CVE-2022-21496: Oracle Critical Patch Update Advisory - April 2022

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service ...

CVE-2022-21496: Oracle Critical Patch Update Advisory - April 2022

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service ...

CVE-2022-21496: Oracle Critical Patch Update Advisory - April 2022

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service ...

CVE-2022-21496: Oracle Critical Patch Update Advisory - April 2022

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service ...

CVE-2022-21496: Oracle Critical Patch Update Advisory - April 2022

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service ...

CVE-2022-21496: Oracle Critical Patch Update Advisory - April 2022

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service ...

CVE-2022-21496: Oracle Critical Patch Update Advisory - April 2022

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service ...

CVE-2022-21496: Oracle Critical Patch Update Advisory - April 2022

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service ...

CVE-2022-21496: Oracle Critical Patch Update Advisory - April 2022

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service ...

CVE-2022-21496: Oracle Critical Patch Update Advisory - April 2022

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service ...

CVE-2022-21496: Oracle Critical Patch Update Advisory - April 2022

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service ...

CVE-2022-21496: Oracle Critical Patch Update Advisory - April 2022

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service ...

CVE-2022-21496: Oracle Critical Patch Update Advisory - April 2022

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service ...

CVE-2022-21496: Oracle Critical Patch Update Advisory - April 2022

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service ...

CVE-2022-21496: Oracle Critical Patch Update Advisory - April 2022

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service ...

CVE-2022-21496: Oracle Critical Patch Update Advisory - April 2022

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service ...

CVE-2022-21496: Oracle Critical Patch Update Advisory - April 2022

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service ...

CVE-2022-24052: Security Vulnerabilities Fixed in MariaDB

MariaDB CONNECT Storage Engine Heap-based Buffer Overflow Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16190.

CVE-2022-24052: Security Vulnerabilities Fixed in MariaDB

MariaDB CONNECT Storage Engine Heap-based Buffer Overflow Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16190.

CVE-2022-24052: Security Vulnerabilities Fixed in MariaDB

MariaDB CONNECT Storage Engine Heap-based Buffer Overflow Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16190.

CVE-2022-21363: Oracle Critical Patch Update Advisory - January 2022

Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J). Supported versions that are affected are 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks of this vulnerability can result in takeover of MySQL Connectors. CVSS 3.1 Base Score 6.6 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H).

CVE-2022-21363: Oracle Critical Patch Update Advisory - January 2022

Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J). Supported versions that are affected are 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks of this vulnerability can result in takeover of MySQL Connectors. CVSS 3.1 Base Score 6.6 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H).

CVE-2022-21363: Oracle Critical Patch Update Advisory - January 2022

Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J). Supported versions that are affected are 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks of this vulnerability can result in takeover of MySQL Connectors. CVSS 3.1 Base Score 6.6 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H).

CVE-2022-21363: Oracle Critical Patch Update Advisory - January 2022

Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J). Supported versions that are affected are 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks of this vulnerability can result in takeover of MySQL Connectors. CVSS 3.1 Base Score 6.6 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H).

CVE-2022-21363: Oracle Critical Patch Update Advisory - January 2022

Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J). Supported versions that are affected are 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks of this vulnerability can result in takeover of MySQL Connectors. CVSS 3.1 Base Score 6.6 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H).

CVE-2022-21363: Oracle Critical Patch Update Advisory - January 2022

Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J). Supported versions that are affected are 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks of this vulnerability can result in takeover of MySQL Connectors. CVSS 3.1 Base Score 6.6 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H).

CVE-2022-21363: Oracle Critical Patch Update Advisory - January 2022

Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J). Supported versions that are affected are 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks of this vulnerability can result in takeover of MySQL Connectors. CVSS 3.1 Base Score 6.6 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H).

CVE-2022-21363: Oracle Critical Patch Update Advisory - January 2022

Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J). Supported versions that are affected are 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks of this vulnerability can result in takeover of MySQL Connectors. CVSS 3.1 Base Score 6.6 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H).

CVE-2022-21363: Oracle Critical Patch Update Advisory - January 2022

Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J). Supported versions that are affected are 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks of this vulnerability can result in takeover of MySQL Connectors. CVSS 3.1 Base Score 6.6 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H).

CVE-2022-21363: Oracle Critical Patch Update Advisory - January 2022

Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J). Supported versions that are affected are 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks of this vulnerability can result in takeover of MySQL Connectors. CVSS 3.1 Base Score 6.6 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H).

CVE-2022-21363: Oracle Critical Patch Update Advisory - January 2022

Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J). Supported versions that are affected are 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks of this vulnerability can result in takeover of MySQL Connectors. CVSS 3.1 Base Score 6.6 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H).

CVE-2022-21363: Oracle Critical Patch Update Advisory - January 2022

Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J). Supported versions that are affected are 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks of this vulnerability can result in takeover of MySQL Connectors. CVSS 3.1 Base Score 6.6 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H).

CVE-2022-21363: Oracle Critical Patch Update Advisory - January 2022

Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J). Supported versions that are affected are 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks of this vulnerability can result in takeover of MySQL Connectors. CVSS 3.1 Base Score 6.6 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H).

CVE-2022-21363: Oracle Critical Patch Update Advisory - January 2022

Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J). Supported versions that are affected are 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks of this vulnerability can result in takeover of MySQL Connectors. CVSS 3.1 Base Score 6.6 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H).

CVE-2022-21363: Oracle Critical Patch Update Advisory - January 2022

Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J). Supported versions that are affected are 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks of this vulnerability can result in takeover of MySQL Connectors. CVSS 3.1 Base Score 6.6 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H).

CVE-2022-21363: Oracle Critical Patch Update Advisory - January 2022

Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J). Supported versions that are affected are 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks of this vulnerability can result in takeover of MySQL Connectors. CVSS 3.1 Base Score 6.6 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H).

CVE-2022-21363: Oracle Critical Patch Update Advisory - January 2022

Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J). Supported versions that are affected are 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks of this vulnerability can result in takeover of MySQL Connectors. CVSS 3.1 Base Score 6.6 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H).

CVE-2022-21363: Oracle Critical Patch Update Advisory - January 2022

Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J). Supported versions that are affected are 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks of this vulnerability can result in takeover of MySQL Connectors. CVSS 3.1 Base Score 6.6 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H).

CVE-2022-21363: Oracle Critical Patch Update Advisory - January 2022

Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J). Supported versions that are affected are 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks of this vulnerability can result in takeover of MySQL Connectors. CVSS 3.1 Base Score 6.6 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H).

CVE-2022-21363: Oracle Critical Patch Update Advisory - January 2022

Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J). Supported versions that are affected are 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks of this vulnerability can result in takeover of MySQL Connectors. CVSS 3.1 Base Score 6.6 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H).

CVE-2022-21363: Oracle Critical Patch Update Advisory - January 2022

Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J). Supported versions that are affected are 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks of this vulnerability can result in takeover of MySQL Connectors. CVSS 3.1 Base Score 6.6 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H).

CVE-2022-21363: Oracle Critical Patch Update Advisory - January 2022

Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J). Supported versions that are affected are 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks of this vulnerability can result in takeover of MySQL Connectors. CVSS 3.1 Base Score 6.6 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H).

CVE-2022-21363: Oracle Critical Patch Update Advisory - January 2022

Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J). Supported versions that are affected are 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks of this vulnerability can result in takeover of MySQL Connectors. CVSS 3.1 Base Score 6.6 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H).

CVE-2022-21363: Oracle Critical Patch Update Advisory - January 2022

Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J). Supported versions that are affected are 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks of this vulnerability can result in takeover of MySQL Connectors. CVSS 3.1 Base Score 6.6 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H).

CVE-2022-21363: Oracle Critical Patch Update Advisory - January 2022

Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J). Supported versions that are affected are 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks of this vulnerability can result in takeover of MySQL Connectors. CVSS 3.1 Base Score 6.6 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H).

CVE-2022-21363: Oracle Critical Patch Update Advisory - January 2022

Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J). Supported versions that are affected are 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks of this vulnerability can result in takeover of MySQL Connectors. CVSS 3.1 Base Score 6.6 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H).

CVE-2022-21363: Oracle Critical Patch Update Advisory - January 2022

Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J). Supported versions that are affected are 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks of this vulnerability can result in takeover of MySQL Connectors. CVSS 3.1 Base Score 6.6 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H).

CVE-2022-21363: Oracle Critical Patch Update Advisory - January 2022

Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J). Supported versions that are affected are 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks of this vulnerability can result in takeover of MySQL Connectors. CVSS 3.1 Base Score 6.6 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H).

CVE-2022-21363: Oracle Critical Patch Update Advisory - January 2022

Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J). Supported versions that are affected are 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks of this vulnerability can result in takeover of MySQL Connectors. CVSS 3.1 Base Score 6.6 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H).

CVE-2021-35576: Oracle Critical Patch Update Advisory - October 2021

Vulnerability in the Oracle Database Enterprise Edition Unified Audit component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1 and 19c. Easily exploitable vulnerability allows high privileged attacker having Local Logon privilege with network access via Oracle Net to compromise Oracle Database Enterprise Edition Unified Audit. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Database Enterprise Edition Unified Audit accessible data. CVSS 3.1 Base Score 2.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N).

CVE-2021-35576: Oracle Critical Patch Update Advisory - October 2021

Vulnerability in the Oracle Database Enterprise Edition Unified Audit component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1 and 19c. Easily exploitable vulnerability allows high privileged attacker having Local Logon privilege with network access via Oracle Net to compromise Oracle Database Enterprise Edition Unified Audit. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Database Enterprise Edition Unified Audit accessible data. CVSS 3.1 Base Score 2.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N).

CVE-2021-35576: Oracle Critical Patch Update Advisory - October 2021

Vulnerability in the Oracle Database Enterprise Edition Unified Audit component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1 and 19c. Easily exploitable vulnerability allows high privileged attacker having Local Logon privilege with network access via Oracle Net to compromise Oracle Database Enterprise Edition Unified Audit. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Database Enterprise Edition Unified Audit accessible data. CVSS 3.1 Base Score 2.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N).

CVE-2021-35576: Oracle Critical Patch Update Advisory - October 2021

Vulnerability in the Oracle Database Enterprise Edition Unified Audit component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1 and 19c. Easily exploitable vulnerability allows high privileged attacker having Local Logon privilege with network access via Oracle Net to compromise Oracle Database Enterprise Edition Unified Audit. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Database Enterprise Edition Unified Audit accessible data. CVSS 3.1 Base Score 2.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N).

CVE-2021-35576: Oracle Critical Patch Update Advisory - October 2021

Vulnerability in the Oracle Database Enterprise Edition Unified Audit component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1 and 19c. Easily exploitable vulnerability allows high privileged attacker having Local Logon privilege with network access via Oracle Net to compromise Oracle Database Enterprise Edition Unified Audit. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Database Enterprise Edition Unified Audit accessible data. CVSS 3.1 Base Score 2.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N).

CVE-2021-35576: Oracle Critical Patch Update Advisory - October 2021

Vulnerability in the Oracle Database Enterprise Edition Unified Audit component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1 and 19c. Easily exploitable vulnerability allows high privileged attacker having Local Logon privilege with network access via Oracle Net to compromise Oracle Database Enterprise Edition Unified Audit. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Database Enterprise Edition Unified Audit accessible data. CVSS 3.1 Base Score 2.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N).

CVE-2021-35576: Oracle Critical Patch Update Advisory - October 2021

Vulnerability in the Oracle Database Enterprise Edition Unified Audit component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1 and 19c. Easily exploitable vulnerability allows high privileged attacker having Local Logon privilege with network access via Oracle Net to compromise Oracle Database Enterprise Edition Unified Audit. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Database Enterprise Edition Unified Audit accessible data. CVSS 3.1 Base Score 2.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N).

CVE-2021-35576: Oracle Critical Patch Update Advisory - October 2021

Vulnerability in the Oracle Database Enterprise Edition Unified Audit component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1 and 19c. Easily exploitable vulnerability allows high privileged attacker having Local Logon privilege with network access via Oracle Net to compromise Oracle Database Enterprise Edition Unified Audit. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Database Enterprise Edition Unified Audit accessible data. CVSS 3.1 Base Score 2.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N).

CVE-2021-35576: Oracle Critical Patch Update Advisory - October 2021

Vulnerability in the Oracle Database Enterprise Edition Unified Audit component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1 and 19c. Easily exploitable vulnerability allows high privileged attacker having Local Logon privilege with network access via Oracle Net to compromise Oracle Database Enterprise Edition Unified Audit. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Database Enterprise Edition Unified Audit accessible data. CVSS 3.1 Base Score 2.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N).

CVE-2021-35576: Oracle Critical Patch Update Advisory - October 2021

Vulnerability in the Oracle Database Enterprise Edition Unified Audit component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1 and 19c. Easily exploitable vulnerability allows high privileged attacker having Local Logon privilege with network access via Oracle Net to compromise Oracle Database Enterprise Edition Unified Audit. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Database Enterprise Edition Unified Audit accessible data. CVSS 3.1 Base Score 2.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N).

CVE-2021-35576: Oracle Critical Patch Update Advisory - October 2021

Vulnerability in the Oracle Database Enterprise Edition Unified Audit component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1 and 19c. Easily exploitable vulnerability allows high privileged attacker having Local Logon privilege with network access via Oracle Net to compromise Oracle Database Enterprise Edition Unified Audit. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Database Enterprise Edition Unified Audit accessible data. CVSS 3.1 Base Score 2.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N).

CVE-2021-35576: Oracle Critical Patch Update Advisory - October 2021

Vulnerability in the Oracle Database Enterprise Edition Unified Audit component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1 and 19c. Easily exploitable vulnerability allows high privileged attacker having Local Logon privilege with network access via Oracle Net to compromise Oracle Database Enterprise Edition Unified Audit. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Database Enterprise Edition Unified Audit accessible data. CVSS 3.1 Base Score 2.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N).

CVE-2021-35576: Oracle Critical Patch Update Advisory - October 2021

Vulnerability in the Oracle Database Enterprise Edition Unified Audit component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1 and 19c. Easily exploitable vulnerability allows high privileged attacker having Local Logon privilege with network access via Oracle Net to compromise Oracle Database Enterprise Edition Unified Audit. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Database Enterprise Edition Unified Audit accessible data. CVSS 3.1 Base Score 2.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N).

CVE-2021-35576: Oracle Critical Patch Update Advisory - October 2021

Vulnerability in the Oracle Database Enterprise Edition Unified Audit component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1 and 19c. Easily exploitable vulnerability allows high privileged attacker having Local Logon privilege with network access via Oracle Net to compromise Oracle Database Enterprise Edition Unified Audit. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Database Enterprise Edition Unified Audit accessible data. CVSS 3.1 Base Score 2.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N).

CVE-2021-35576: Oracle Critical Patch Update Advisory - October 2021

Vulnerability in the Oracle Database Enterprise Edition Unified Audit component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1 and 19c. Easily exploitable vulnerability allows high privileged attacker having Local Logon privilege with network access via Oracle Net to compromise Oracle Database Enterprise Edition Unified Audit. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Database Enterprise Edition Unified Audit accessible data. CVSS 3.1 Base Score 2.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N).

CVE-2021-35576: Oracle Critical Patch Update Advisory - October 2021

Vulnerability in the Oracle Database Enterprise Edition Unified Audit component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1 and 19c. Easily exploitable vulnerability allows high privileged attacker having Local Logon privilege with network access via Oracle Net to compromise Oracle Database Enterprise Edition Unified Audit. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Database Enterprise Edition Unified Audit accessible data. CVSS 3.1 Base Score 2.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N).

CVE-2021-35576: Oracle Critical Patch Update Advisory - October 2021

Vulnerability in the Oracle Database Enterprise Edition Unified Audit component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1 and 19c. Easily exploitable vulnerability allows high privileged attacker having Local Logon privilege with network access via Oracle Net to compromise Oracle Database Enterprise Edition Unified Audit. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Database Enterprise Edition Unified Audit accessible data. CVSS 3.1 Base Score 2.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N).

CVE-2021-35576: Oracle Critical Patch Update Advisory - October 2021

Vulnerability in the Oracle Database Enterprise Edition Unified Audit component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1 and 19c. Easily exploitable vulnerability allows high privileged attacker having Local Logon privilege with network access via Oracle Net to compromise Oracle Database Enterprise Edition Unified Audit. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Database Enterprise Edition Unified Audit accessible data. CVSS 3.1 Base Score 2.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N).

CVE-2021-35576: Oracle Critical Patch Update Advisory - October 2021

Vulnerability in the Oracle Database Enterprise Edition Unified Audit component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1 and 19c. Easily exploitable vulnerability allows high privileged attacker having Local Logon privilege with network access via Oracle Net to compromise Oracle Database Enterprise Edition Unified Audit. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Database Enterprise Edition Unified Audit accessible data. CVSS 3.1 Base Score 2.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N).

CVE-2021-35576: Oracle Critical Patch Update Advisory - October 2021

Vulnerability in the Oracle Database Enterprise Edition Unified Audit component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1 and 19c. Easily exploitable vulnerability allows high privileged attacker having Local Logon privilege with network access via Oracle Net to compromise Oracle Database Enterprise Edition Unified Audit. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Database Enterprise Edition Unified Audit accessible data. CVSS 3.1 Base Score 2.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N).

CVE-2021-35576: Oracle Critical Patch Update Advisory - October 2021

Vulnerability in the Oracle Database Enterprise Edition Unified Audit component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1 and 19c. Easily exploitable vulnerability allows high privileged attacker having Local Logon privilege with network access via Oracle Net to compromise Oracle Database Enterprise Edition Unified Audit. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Database Enterprise Edition Unified Audit accessible data. CVSS 3.1 Base Score 2.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N).

CVE-2021-35576: Oracle Critical Patch Update Advisory - October 2021

Vulnerability in the Oracle Database Enterprise Edition Unified Audit component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1 and 19c. Easily exploitable vulnerability allows high privileged attacker having Local Logon privilege with network access via Oracle Net to compromise Oracle Database Enterprise Edition Unified Audit. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Database Enterprise Edition Unified Audit accessible data. CVSS 3.1 Base Score 2.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N).

CVE-2021-35576: Oracle Critical Patch Update Advisory - October 2021

Vulnerability in the Oracle Database Enterprise Edition Unified Audit component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1 and 19c. Easily exploitable vulnerability allows high privileged attacker having Local Logon privilege with network access via Oracle Net to compromise Oracle Database Enterprise Edition Unified Audit. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Database Enterprise Edition Unified Audit accessible data. CVSS 3.1 Base Score 2.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N).

CVE-2021-35576: Oracle Critical Patch Update Advisory - October 2021

Vulnerability in the Oracle Database Enterprise Edition Unified Audit component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1 and 19c. Easily exploitable vulnerability allows high privileged attacker having Local Logon privilege with network access via Oracle Net to compromise Oracle Database Enterprise Edition Unified Audit. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Database Enterprise Edition Unified Audit accessible data. CVSS 3.1 Base Score 2.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N).

CVE-2021-35576: Oracle Critical Patch Update Advisory - October 2021

Vulnerability in the Oracle Database Enterprise Edition Unified Audit component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1 and 19c. Easily exploitable vulnerability allows high privileged attacker having Local Logon privilege with network access via Oracle Net to compromise Oracle Database Enterprise Edition Unified Audit. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Database Enterprise Edition Unified Audit accessible data. CVSS 3.1 Base Score 2.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N).

CVE-2021-35576: Oracle Critical Patch Update Advisory - October 2021

Vulnerability in the Oracle Database Enterprise Edition Unified Audit component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1 and 19c. Easily exploitable vulnerability allows high privileged attacker having Local Logon privilege with network access via Oracle Net to compromise Oracle Database Enterprise Edition Unified Audit. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Database Enterprise Edition Unified Audit accessible data. CVSS 3.1 Base Score 2.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N).

CVE-2021-35576: Oracle Critical Patch Update Advisory - October 2021

Vulnerability in the Oracle Database Enterprise Edition Unified Audit component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1 and 19c. Easily exploitable vulnerability allows high privileged attacker having Local Logon privilege with network access via Oracle Net to compromise Oracle Database Enterprise Edition Unified Audit. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Database Enterprise Edition Unified Audit accessible data. CVSS 3.1 Base Score 2.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N).

CVE-2021-35576: Oracle Critical Patch Update Advisory - October 2021

Vulnerability in the Oracle Database Enterprise Edition Unified Audit component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1 and 19c. Easily exploitable vulnerability allows high privileged attacker having Local Logon privilege with network access via Oracle Net to compromise Oracle Database Enterprise Edition Unified Audit. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Database Enterprise Edition Unified Audit accessible data. CVSS 3.1 Base Score 2.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N).

CVE-2021-35576: Oracle Critical Patch Update Advisory - October 2021

Vulnerability in the Oracle Database Enterprise Edition Unified Audit component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1 and 19c. Easily exploitable vulnerability allows high privileged attacker having Local Logon privilege with network access via Oracle Net to compromise Oracle Database Enterprise Edition Unified Audit. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Database Enterprise Edition Unified Audit accessible data. CVSS 3.1 Base Score 2.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N).

CVE-2021-35576: Oracle Critical Patch Update Advisory - October 2021

Vulnerability in the Oracle Database Enterprise Edition Unified Audit component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1 and 19c. Easily exploitable vulnerability allows high privileged attacker having Local Logon privilege with network access via Oracle Net to compromise Oracle Database Enterprise Edition Unified Audit. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Database Enterprise Edition Unified Audit accessible data. CVSS 3.1 Base Score 2.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N).

CVE-2021-35576: Oracle Critical Patch Update Advisory - October 2021

Vulnerability in the Oracle Database Enterprise Edition Unified Audit component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1 and 19c. Easily exploitable vulnerability allows high privileged attacker having Local Logon privilege with network access via Oracle Net to compromise Oracle Database Enterprise Edition Unified Audit. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Database Enterprise Edition Unified Audit accessible data. CVSS 3.1 Base Score 2.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N).

CVE-2021-35576: Oracle Critical Patch Update Advisory - October 2021

Vulnerability in the Oracle Database Enterprise Edition Unified Audit component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1 and 19c. Easily exploitable vulnerability allows high privileged attacker having Local Logon privilege with network access via Oracle Net to compromise Oracle Database Enterprise Edition Unified Audit. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Database Enterprise Edition Unified Audit accessible data. CVSS 3.1 Base Score 2.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N).

CVE-2021-35576: Oracle Critical Patch Update Advisory - October 2021

Vulnerability in the Oracle Database Enterprise Edition Unified Audit component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1 and 19c. Easily exploitable vulnerability allows high privileged attacker having Local Logon privilege with network access via Oracle Net to compromise Oracle Database Enterprise Edition Unified Audit. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Database Enterprise Edition Unified Audit accessible data. CVSS 3.1 Base Score 2.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N).

CVE-2021-35576: Oracle Critical Patch Update Advisory - October 2021

Vulnerability in the Oracle Database Enterprise Edition Unified Audit component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1 and 19c. Easily exploitable vulnerability allows high privileged attacker having Local Logon privilege with network access via Oracle Net to compromise Oracle Database Enterprise Edition Unified Audit. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Database Enterprise Edition Unified Audit accessible data. CVSS 3.1 Base Score 2.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N).

CVE-2021-35576: Oracle Critical Patch Update Advisory - October 2021

Vulnerability in the Oracle Database Enterprise Edition Unified Audit component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1 and 19c. Easily exploitable vulnerability allows high privileged attacker having Local Logon privilege with network access via Oracle Net to compromise Oracle Database Enterprise Edition Unified Audit. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Database Enterprise Edition Unified Audit accessible data. CVSS 3.1 Base Score 2.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N).

CVE-2021-35576: Oracle Critical Patch Update Advisory - October 2021

Vulnerability in the Oracle Database Enterprise Edition Unified Audit component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1 and 19c. Easily exploitable vulnerability allows high privileged attacker having Local Logon privilege with network access via Oracle Net to compromise Oracle Database Enterprise Edition Unified Audit. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Database Enterprise Edition Unified Audit accessible data. CVSS 3.1 Base Score 2.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N).

CVE-2021-35576: Oracle Critical Patch Update Advisory - October 2021

Vulnerability in the Oracle Database Enterprise Edition Unified Audit component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1 and 19c. Easily exploitable vulnerability allows high privileged attacker having Local Logon privilege with network access via Oracle Net to compromise Oracle Database Enterprise Edition Unified Audit. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Database Enterprise Edition Unified Audit accessible data. CVSS 3.1 Base Score 2.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N).

CVE-2021-35576: Oracle Critical Patch Update Advisory - October 2021

Vulnerability in the Oracle Database Enterprise Edition Unified Audit component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1 and 19c. Easily exploitable vulnerability allows high privileged attacker having Local Logon privilege with network access via Oracle Net to compromise Oracle Database Enterprise Edition Unified Audit. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Database Enterprise Edition Unified Audit accessible data. CVSS 3.1 Base Score 2.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N).

CVE-2021-35576: Oracle Critical Patch Update Advisory - October 2021

Vulnerability in the Oracle Database Enterprise Edition Unified Audit component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1 and 19c. Easily exploitable vulnerability allows high privileged attacker having Local Logon privilege with network access via Oracle Net to compromise Oracle Database Enterprise Edition Unified Audit. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Database Enterprise Edition Unified Audit accessible data. CVSS 3.1 Base Score 2.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N).

CVE-2021-35576: Oracle Critical Patch Update Advisory - October 2021

Vulnerability in the Oracle Database Enterprise Edition Unified Audit component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1 and 19c. Easily exploitable vulnerability allows high privileged attacker having Local Logon privilege with network access via Oracle Net to compromise Oracle Database Enterprise Edition Unified Audit. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Database Enterprise Edition Unified Audit accessible data. CVSS 3.1 Base Score 2.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N).

CVE-2021-35576: Oracle Critical Patch Update Advisory - October 2021

Vulnerability in the Oracle Database Enterprise Edition Unified Audit component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1 and 19c. Easily exploitable vulnerability allows high privileged attacker having Local Logon privilege with network access via Oracle Net to compromise Oracle Database Enterprise Edition Unified Audit. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Database Enterprise Edition Unified Audit accessible data. CVSS 3.1 Base Score 2.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N).