Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:6590: Red Hat Security Advisory: mysql security, bug fix, and enhancement update

An update for mysql is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-21412: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022)
  • CVE-2022-21413: mysql: Server: DML unspecified vulnerability (CPU Apr 2022)
  • CVE-2022-21414: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022)
  • CVE-2022-21415: mysql: Server: Replication unspecified vulnerability (CPU Apr 2022)
  • CVE-2022-21417: mysql: InnoDB unspecified vulnerability (CPU Apr 2022)
  • CVE-2022-21418: mysql: InnoDB unspecified vulnerability (CPU Apr 2022)
  • CVE-2022-21423: mysql: InnoDB unspecified vulnerability (CPU Apr 2022)
  • CVE-2022-21425: mysql: Server: DDL unspecified vulnerability (CPU Apr 2022)
  • CVE-2022-21427: mysql: Server: FTS unspecified vulnerability (CPU Apr 2022)
  • CVE-2022-21435: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022)
  • CVE-2022-21436: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022)
  • CVE-2022-21437: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022)
  • CVE-2022-21438: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022)
  • CVE-2022-21440: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022)
  • CVE-2022-21444: mysql: Server: DDL unspecified vulnerability (CPU Apr 2022)
  • CVE-2022-21451: mysql: InnoDB unspecified vulnerability (CPU Apr 2022)
  • CVE-2022-21452: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022)
  • CVE-2022-21454: mysql: Server: Group Replication Plugin unspecified vulnerability (CPU Apr 2022)
  • CVE-2022-21455: mysql: Server: PAM Auth Plugin unspecified vulnerability (CPU Jul 2022)
  • CVE-2022-21457: mysql: Server: PAM Auth Plugin unspecified vulnerability (CPU Apr 2022)
  • CVE-2022-21459: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022)
  • CVE-2022-21460: mysql: Server: Logging unspecified vulnerability (CPU Apr 2022)
  • CVE-2022-21462: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022)
  • CVE-2022-21478: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022)
  • CVE-2022-21479: mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022)
  • CVE-2022-21509: mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2022)
  • CVE-2022-21515: mysql: Server: Options unspecified vulnerability (CPU Jul 2022)
  • CVE-2022-21517: mysql: InnoDB unspecified vulnerability (CPU Jul 2022)
  • CVE-2022-21522: mysql: Server: Stored Procedure unspecified vulnerability (CPU Jul 2022)
  • CVE-2022-21525: mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2022)
  • CVE-2022-21526: mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2022)
  • CVE-2022-21527: mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2022)
  • CVE-2022-21528: mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2022)
  • CVE-2022-21529: mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2022)
  • CVE-2022-21530: mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2022)
  • CVE-2022-21531: mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2022)
  • CVE-2022-21534: mysql: Server: Stored Procedure unspecified vulnerability (CPU Jul 2022)
  • CVE-2022-21537: mysql: InnoDB unspecified vulnerability (CPU Jul 2022)
  • CVE-2022-21538: mysql: Server: Security: Encryption unspecified vulnerability (CPU Jul 2022)
  • CVE-2022-21539: mysql: InnoDB unspecified vulnerability (CPU Jul 2022)
  • CVE-2022-21547: mysql: Server: Federated unspecified vulnerability (CPU Jul 2022)
  • CVE-2022-21553: mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2022)
  • CVE-2022-21556: mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2022)
  • CVE-2022-21569: mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2022)
Red Hat Security Data
#sql#vulnerability#linux#red_hat#auth#ibm#sap

Synopsis

Moderate: mysql security, bug fix, and enhancement update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for mysql is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon (mysqld) and many client programs and libraries.

The following packages have been upgraded to a later upstream version: mysql (8.0.30). (BZ#2122589)

Security Fix(es):

  • mysql: Server: Optimizer multiple unspecified vulnerabilities (CPU Apr 2022) (CVE-2022-21412, CVE-2022-21414, CVE-2022-21435, CVE-2022-21436, CVE-2022-21437, CVE-2022-21438, CVE-2022-21440, CVE-2022-21452, CVE-2022-21459, CVE-2022-21462, CVE-2022-21478, CVE-2022-21479)
  • mysql: Server: DML unspecified vulnerability (CPU Apr 2022) (CVE-2022-21413)
  • mysql: Server: Replication unspecified vulnerability (CPU Apr 2022) (CVE-2022-21415)
  • mysql: InnoDB multiple unspecified vulnerabilities (CPU Apr 2022) (CVE-2022-21417, CVE-2022-21418, CVE-2022-21451, CVE-2022-21423)
  • mysql: Server: DDL multiple unspecified vulnerabilities (CPU Apr 2022) (CVE-2022-21425, CVE-2022-21444)
  • mysql: Server: FTS unspecified vulnerability (CPU Apr 2022) (CVE-2022-21427)
  • mysql: Server: Group Replication Plugin unspecified vulnerability (CPU Apr 2022) (CVE-2022-21454)
  • mysql: Server: PAM Auth Plugin unspecified vulnerability (CPU Jul 2022) (CVE-2022-21455)
  • mysql: Server: PAM Auth Plugin unspecified vulnerability (CPU Apr 2022) (CVE-2022-21457)
  • mysql: Server: Logging unspecified vulnerability (CPU Apr 2022) (CVE-2022-21460)
  • mysql: Server: Optimizer multiple unspecified vulnerabilities (CPU Jul 2022) (CVE-2022-21509, CVE-2022-21525, CVE-2022-21526, CVE-2022-21527, CVE-2022-21528, CVE-2022-21529, CVE-2022-21530, CVE-2022-21531, CVE-2022-21553, CVE-2022-21556, CVE-2022-21569)
  • mysql: Server: Options unspecified vulnerability (CPU Jul 2022) (CVE-2022-21515)
  • mysql: InnoDB multiple unspecified vulnerabilities (CPU Jul 2022) (CVE-2022-21517, CVE-2022-21537, CVE-2022-21539)
  • mysql: Server: Stored Procedure multiple unspecified vulnerabilities (CPU Jul 2022) (CVE-2022-21522, CVE-2022-21534)
  • mysql: Server: Federated unspecified vulnerability (CPU Jul 2022) (CVE-2022-21547)
  • mysql: Server: Security: Encryption unspecified vulnerability (CPU Jul 2022) (CVE-2022-21538)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • Default logrotate set to wrong log file (BZ#2122592)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the MySQL server daemon (mysqld) will be restarted automatically.

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 9 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 9 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.0 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.0 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.0 aarch64
  • Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2082636 - CVE-2022-21412 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022)
  • BZ - 2082637 - CVE-2022-21413 mysql: Server: DML unspecified vulnerability (CPU Apr 2022)
  • BZ - 2082638 - CVE-2022-21414 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022)
  • BZ - 2082639 - CVE-2022-21415 mysql: Server: Replication unspecified vulnerability (CPU Apr 2022)
  • BZ - 2082640 - CVE-2022-21417 mysql: InnoDB unspecified vulnerability (CPU Apr 2022)
  • BZ - 2082641 - CVE-2022-21418 mysql: InnoDB unspecified vulnerability (CPU Apr 2022)
  • BZ - 2082642 - CVE-2022-21423 mysql: InnoDB unspecified vulnerability (CPU Apr 2022)
  • BZ - 2082643 - CVE-2022-21425 mysql: Server: DDL unspecified vulnerability (CPU Apr 2022)
  • BZ - 2082644 - CVE-2022-21427 mysql: Server: FTS unspecified vulnerability (CPU Apr 2022)
  • BZ - 2082645 - CVE-2022-21435 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022)
  • BZ - 2082646 - CVE-2022-21436 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022)
  • BZ - 2082647 - CVE-2022-21437 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022)
  • BZ - 2082648 - CVE-2022-21438 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022)
  • BZ - 2082649 - CVE-2022-21440 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022)
  • BZ - 2082650 - CVE-2022-21444 mysql: Server: DDL unspecified vulnerability (CPU Apr 2022)
  • BZ - 2082651 - CVE-2022-21451 mysql: InnoDB unspecified vulnerability (CPU Apr 2022)
  • BZ - 2082652 - CVE-2022-21452 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022)
  • BZ - 2082653 - CVE-2022-21454 mysql: Server: Group Replication Plugin unspecified vulnerability (CPU Apr 2022)
  • BZ - 2082654 - CVE-2022-21457 mysql: Server: PAM Auth Plugin unspecified vulnerability (CPU Apr 2022)
  • BZ - 2082655 - CVE-2022-21459 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022)
  • BZ - 2082656 - CVE-2022-21460 mysql: Server: Logging unspecified vulnerability (CPU Apr 2022)
  • BZ - 2082657 - CVE-2022-21462 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022)
  • BZ - 2082658 - CVE-2022-21478 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022)
  • BZ - 2082659 - CVE-2022-21479 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2022)
  • BZ - 2115282 - CVE-2022-21455 mysql: Server: PAM Auth Plugin unspecified vulnerability (CPU Jul 2022)
  • BZ - 2115283 - CVE-2022-21509 mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2022)
  • BZ - 2115284 - CVE-2022-21515 mysql: Server: Options unspecified vulnerability (CPU Jul 2022)
  • BZ - 2115285 - CVE-2022-21517 mysql: InnoDB unspecified vulnerability (CPU Jul 2022)
  • BZ - 2115286 - CVE-2022-21522 mysql: Server: Stored Procedure unspecified vulnerability (CPU Jul 2022)
  • BZ - 2115287 - CVE-2022-21525 mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2022)
  • BZ - 2115288 - CVE-2022-21526 mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2022)
  • BZ - 2115289 - CVE-2022-21527 mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2022)
  • BZ - 2115290 - CVE-2022-21528 mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2022)
  • BZ - 2115291 - CVE-2022-21529 mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2022)
  • BZ - 2115292 - CVE-2022-21530 mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2022)
  • BZ - 2115293 - CVE-2022-21531 mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2022)
  • BZ - 2115294 - CVE-2022-21534 mysql: Server: Stored Procedure unspecified vulnerability (CPU Jul 2022)
  • BZ - 2115295 - CVE-2022-21537 mysql: InnoDB unspecified vulnerability (CPU Jul 2022)
  • BZ - 2115296 - CVE-2022-21538 mysql: Server: Security: Encryption unspecified vulnerability (CPU Jul 2022)
  • BZ - 2115297 - CVE-2022-21539 mysql: InnoDB unspecified vulnerability (CPU Jul 2022)
  • BZ - 2115298 - CVE-2022-21547 mysql: Server: Federated unspecified vulnerability (CPU Jul 2022)
  • BZ - 2115299 - CVE-2022-21553 mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2022)
  • BZ - 2115300 - CVE-2022-21556 mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2022)
  • BZ - 2115301 - CVE-2022-21569 mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2022)
  • BZ - 2122589 - [Tracker] Rebase to MySQL 8.0.30 [rhel-9.0.0.z]
  • BZ - 2122592 - Default logrotate set to wrong log file [rhel-9.0.0.z]

CVEs

  • CVE-2022-21412
  • CVE-2022-21413
  • CVE-2022-21414
  • CVE-2022-21415
  • CVE-2022-21417
  • CVE-2022-21418
  • CVE-2022-21423
  • CVE-2022-21425
  • CVE-2022-21427
  • CVE-2022-21435
  • CVE-2022-21436
  • CVE-2022-21437
  • CVE-2022-21438
  • CVE-2022-21440
  • CVE-2022-21444
  • CVE-2022-21451
  • CVE-2022-21452
  • CVE-2022-21454
  • CVE-2022-21455
  • CVE-2022-21457
  • CVE-2022-21459
  • CVE-2022-21460
  • CVE-2022-21462
  • CVE-2022-21478
  • CVE-2022-21479
  • CVE-2022-21509
  • CVE-2022-21515
  • CVE-2022-21517
  • CVE-2022-21522
  • CVE-2022-21525
  • CVE-2022-21526
  • CVE-2022-21527
  • CVE-2022-21528
  • CVE-2022-21529
  • CVE-2022-21530
  • CVE-2022-21531
  • CVE-2022-21534
  • CVE-2022-21537
  • CVE-2022-21538
  • CVE-2022-21539
  • CVE-2022-21547
  • CVE-2022-21553
  • CVE-2022-21556
  • CVE-2022-21569

Red Hat Enterprise Linux for x86_64 9

SRPM

mysql-8.0.30-3.el9_0.src.rpm

SHA-256: 5dc2a0a6f78065e8039acf2b8e7b19357487500baabbcf046bf88bb17d2487b7

x86_64

mysql-8.0.30-3.el9_0.x86_64.rpm

SHA-256: df6f9eb013bcb0431bcc9bccaa120a4171ba1b57706615022d8e81084568bbe7

mysql-common-8.0.30-3.el9_0.x86_64.rpm

SHA-256: fe6baa7206bc8492b5a0fe3b5645c698a9d9f8cea1dfa1b539b78423acf625ab

mysql-debuginfo-8.0.30-3.el9_0.x86_64.rpm

SHA-256: fa6865cd15b0744c87d8ff2f9a906dac4fd7f4d314ce3a2d5d8254b0677ccb1b

mysql-debugsource-8.0.30-3.el9_0.x86_64.rpm

SHA-256: 49652dc0fc86a88abad2d9f708e1c15ba1e72388c03008059000bc1113ffb0f9

mysql-devel-debuginfo-8.0.30-3.el9_0.x86_64.rpm

SHA-256: 2147d73f354a7d5857a658df9b7831c6b89d0782281aefe8951fb1abf1ad717a

mysql-errmsg-8.0.30-3.el9_0.x86_64.rpm

SHA-256: 37f815e3571cd1b175b1fcdaf7c6a71b104f521e58ea2a3bd60d4036664c15c0

mysql-libs-debuginfo-8.0.30-3.el9_0.x86_64.rpm

SHA-256: ceda9b6cd1b07bd3a1a44a4edf4ea965d36b0284e6fe58b500bcd0150b82b28f

mysql-server-8.0.30-3.el9_0.x86_64.rpm

SHA-256: 67a7e61ddb581607e9c4dc02797c2af3c9b6658e50ea2dff659a7d2b44704f7f

mysql-server-debuginfo-8.0.30-3.el9_0.x86_64.rpm

SHA-256: 6a5d64df813e76c875bea76b707ef579acd007acf8c6c0d84dd31b2ecd3080e2

mysql-test-debuginfo-8.0.30-3.el9_0.x86_64.rpm

SHA-256: ce95abd2ce4257f54e8acf8f4baa4f03e0656d7b57468ca2dd97a75368960336

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0

SRPM

mysql-8.0.30-3.el9_0.src.rpm

SHA-256: 5dc2a0a6f78065e8039acf2b8e7b19357487500baabbcf046bf88bb17d2487b7

x86_64

mysql-8.0.30-3.el9_0.x86_64.rpm

SHA-256: df6f9eb013bcb0431bcc9bccaa120a4171ba1b57706615022d8e81084568bbe7

mysql-common-8.0.30-3.el9_0.x86_64.rpm

SHA-256: fe6baa7206bc8492b5a0fe3b5645c698a9d9f8cea1dfa1b539b78423acf625ab

mysql-debuginfo-8.0.30-3.el9_0.x86_64.rpm

SHA-256: fa6865cd15b0744c87d8ff2f9a906dac4fd7f4d314ce3a2d5d8254b0677ccb1b

mysql-debugsource-8.0.30-3.el9_0.x86_64.rpm

SHA-256: 49652dc0fc86a88abad2d9f708e1c15ba1e72388c03008059000bc1113ffb0f9

mysql-devel-debuginfo-8.0.30-3.el9_0.x86_64.rpm

SHA-256: 2147d73f354a7d5857a658df9b7831c6b89d0782281aefe8951fb1abf1ad717a

mysql-errmsg-8.0.30-3.el9_0.x86_64.rpm

SHA-256: 37f815e3571cd1b175b1fcdaf7c6a71b104f521e58ea2a3bd60d4036664c15c0

mysql-libs-debuginfo-8.0.30-3.el9_0.x86_64.rpm

SHA-256: ceda9b6cd1b07bd3a1a44a4edf4ea965d36b0284e6fe58b500bcd0150b82b28f

mysql-server-8.0.30-3.el9_0.x86_64.rpm

SHA-256: 67a7e61ddb581607e9c4dc02797c2af3c9b6658e50ea2dff659a7d2b44704f7f

mysql-server-debuginfo-8.0.30-3.el9_0.x86_64.rpm

SHA-256: 6a5d64df813e76c875bea76b707ef579acd007acf8c6c0d84dd31b2ecd3080e2

mysql-test-debuginfo-8.0.30-3.el9_0.x86_64.rpm

SHA-256: ce95abd2ce4257f54e8acf8f4baa4f03e0656d7b57468ca2dd97a75368960336

Red Hat Enterprise Linux for IBM z Systems 9

SRPM

mysql-8.0.30-3.el9_0.src.rpm

SHA-256: 5dc2a0a6f78065e8039acf2b8e7b19357487500baabbcf046bf88bb17d2487b7

s390x

mysql-8.0.30-3.el9_0.s390x.rpm

SHA-256: 6ea6f103144118d80bff37743a88cf0deaa7a5487dbd0e735c038a3df215072a

mysql-common-8.0.30-3.el9_0.s390x.rpm

SHA-256: 9fc9fccee68067644eeaa23687dd8670c94ea7578a1890cdb6e040b38b7ed899

mysql-debuginfo-8.0.30-3.el9_0.s390x.rpm

SHA-256: d647af9b69e66e65301c8ba24f06e61f96d753c044747bed59ee59b527a1fefd

mysql-debugsource-8.0.30-3.el9_0.s390x.rpm

SHA-256: ccfca822ea7d605ae1bfbf0b55c30f33201afab5aef21b2d1dc131bbf3a8991a

mysql-devel-debuginfo-8.0.30-3.el9_0.s390x.rpm

SHA-256: 0a7b6d201bb48d9b9964d3fb0e7de263a0a1e2e7bd2dc6addd319c91de1ea794

mysql-errmsg-8.0.30-3.el9_0.s390x.rpm

SHA-256: 62903609b4529e34ecc2618f1110efd3e036cd64cb34de60c0eecc24f0a78d28

mysql-libs-debuginfo-8.0.30-3.el9_0.s390x.rpm

SHA-256: fb178745b28bc93a63c1890a713d5f29d71159fcda8c66f847a6fe65f701ccbe

mysql-server-8.0.30-3.el9_0.s390x.rpm

SHA-256: ddeeaf19fbe659a626668e33a228f61c3c8e66ba4ec668d160945f5252a94ae4

mysql-server-debuginfo-8.0.30-3.el9_0.s390x.rpm

SHA-256: ab5c142dc7cf58876eb974c314c673558e1c054e72ed9e57e018a9322b144cef

mysql-test-debuginfo-8.0.30-3.el9_0.s390x.rpm

SHA-256: dfd1100ffab1376b0c7745b1eb4494380ee84a612eb30ab36fef5476c793f747

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0

SRPM

mysql-8.0.30-3.el9_0.src.rpm

SHA-256: 5dc2a0a6f78065e8039acf2b8e7b19357487500baabbcf046bf88bb17d2487b7

s390x

mysql-8.0.30-3.el9_0.s390x.rpm

SHA-256: 6ea6f103144118d80bff37743a88cf0deaa7a5487dbd0e735c038a3df215072a

mysql-common-8.0.30-3.el9_0.s390x.rpm

SHA-256: 9fc9fccee68067644eeaa23687dd8670c94ea7578a1890cdb6e040b38b7ed899

mysql-debuginfo-8.0.30-3.el9_0.s390x.rpm

SHA-256: d647af9b69e66e65301c8ba24f06e61f96d753c044747bed59ee59b527a1fefd

mysql-debugsource-8.0.30-3.el9_0.s390x.rpm

SHA-256: ccfca822ea7d605ae1bfbf0b55c30f33201afab5aef21b2d1dc131bbf3a8991a

mysql-devel-debuginfo-8.0.30-3.el9_0.s390x.rpm

SHA-256: 0a7b6d201bb48d9b9964d3fb0e7de263a0a1e2e7bd2dc6addd319c91de1ea794

mysql-errmsg-8.0.30-3.el9_0.s390x.rpm

SHA-256: 62903609b4529e34ecc2618f1110efd3e036cd64cb34de60c0eecc24f0a78d28

mysql-libs-debuginfo-8.0.30-3.el9_0.s390x.rpm

SHA-256: fb178745b28bc93a63c1890a713d5f29d71159fcda8c66f847a6fe65f701ccbe

mysql-server-8.0.30-3.el9_0.s390x.rpm

SHA-256: ddeeaf19fbe659a626668e33a228f61c3c8e66ba4ec668d160945f5252a94ae4

mysql-server-debuginfo-8.0.30-3.el9_0.s390x.rpm

SHA-256: ab5c142dc7cf58876eb974c314c673558e1c054e72ed9e57e018a9322b144cef

mysql-test-debuginfo-8.0.30-3.el9_0.s390x.rpm

SHA-256: dfd1100ffab1376b0c7745b1eb4494380ee84a612eb30ab36fef5476c793f747

Red Hat Enterprise Linux for Power, little endian 9

SRPM

mysql-8.0.30-3.el9_0.src.rpm

SHA-256: 5dc2a0a6f78065e8039acf2b8e7b19357487500baabbcf046bf88bb17d2487b7

ppc64le

mysql-8.0.30-3.el9_0.ppc64le.rpm

SHA-256: 96fa50c93360e7e019e867588d2ada8bb40287d0f2ae1f1f2985a2b172614bce

mysql-common-8.0.30-3.el9_0.ppc64le.rpm

SHA-256: 53bd5a80821e6f37ae0003b7e34068c2a1d568cb148c5da0aba5a1224f63eb15

mysql-debuginfo-8.0.30-3.el9_0.ppc64le.rpm

SHA-256: bebeb0d70b4142cd577d3c2dbce570fdfac2aa1aa46e7770afc15008c533a29a

mysql-debugsource-8.0.30-3.el9_0.ppc64le.rpm

SHA-256: 61cc0c7a20435c5f9d3a9b28a5e1d091402ae86865927af6ca980ca7297810f5

mysql-devel-debuginfo-8.0.30-3.el9_0.ppc64le.rpm

SHA-256: 3beba730e22c33384cb25c155dbb871e353dc57f71fe8c3361e7c7d2259164fa

mysql-errmsg-8.0.30-3.el9_0.ppc64le.rpm

SHA-256: fde3d81fddf8e913aa56b669d22144be4134465da25f7325543d2b87969fc44a

mysql-libs-debuginfo-8.0.30-3.el9_0.ppc64le.rpm

SHA-256: 72f0befefe993883a20fd1709c5f569cc284dd9174101a6c6f202931dc054784

mysql-server-8.0.30-3.el9_0.ppc64le.rpm

SHA-256: 40828a341949c604cb7cb3881c51e955dac30265692cfa36bfbaa129ec7c2555

mysql-server-debuginfo-8.0.30-3.el9_0.ppc64le.rpm

SHA-256: 93a7f60646dd59f806af63f6853d9624eaa0067674478d60f3ba8a3a4c69afe6

mysql-test-debuginfo-8.0.30-3.el9_0.ppc64le.rpm

SHA-256: 1f1ea34b5b274ed6d687f023930e8cea8252f5ad763837b98f0c76fa5533742a

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0

SRPM

mysql-8.0.30-3.el9_0.src.rpm

SHA-256: 5dc2a0a6f78065e8039acf2b8e7b19357487500baabbcf046bf88bb17d2487b7

ppc64le

mysql-8.0.30-3.el9_0.ppc64le.rpm

SHA-256: 96fa50c93360e7e019e867588d2ada8bb40287d0f2ae1f1f2985a2b172614bce

mysql-common-8.0.30-3.el9_0.ppc64le.rpm

SHA-256: 53bd5a80821e6f37ae0003b7e34068c2a1d568cb148c5da0aba5a1224f63eb15

mysql-debuginfo-8.0.30-3.el9_0.ppc64le.rpm

SHA-256: bebeb0d70b4142cd577d3c2dbce570fdfac2aa1aa46e7770afc15008c533a29a

mysql-debugsource-8.0.30-3.el9_0.ppc64le.rpm

SHA-256: 61cc0c7a20435c5f9d3a9b28a5e1d091402ae86865927af6ca980ca7297810f5

mysql-devel-debuginfo-8.0.30-3.el9_0.ppc64le.rpm

SHA-256: 3beba730e22c33384cb25c155dbb871e353dc57f71fe8c3361e7c7d2259164fa

mysql-errmsg-8.0.30-3.el9_0.ppc64le.rpm

SHA-256: fde3d81fddf8e913aa56b669d22144be4134465da25f7325543d2b87969fc44a

mysql-libs-debuginfo-8.0.30-3.el9_0.ppc64le.rpm

SHA-256: 72f0befefe993883a20fd1709c5f569cc284dd9174101a6c6f202931dc054784

mysql-server-8.0.30-3.el9_0.ppc64le.rpm

SHA-256: 40828a341949c604cb7cb3881c51e955dac30265692cfa36bfbaa129ec7c2555

mysql-server-debuginfo-8.0.30-3.el9_0.ppc64le.rpm

SHA-256: 93a7f60646dd59f806af63f6853d9624eaa0067674478d60f3ba8a3a4c69afe6

mysql-test-debuginfo-8.0.30-3.el9_0.ppc64le.rpm

SHA-256: 1f1ea34b5b274ed6d687f023930e8cea8252f5ad763837b98f0c76fa5533742a

Red Hat Enterprise Linux for ARM 64 9

SRPM

mysql-8.0.30-3.el9_0.src.rpm

SHA-256: 5dc2a0a6f78065e8039acf2b8e7b19357487500baabbcf046bf88bb17d2487b7

aarch64

mysql-8.0.30-3.el9_0.aarch64.rpm

SHA-256: 6b433782a4993783f8f4d34b606603be0a430a8f0069f8ddcbe5b060459c636e

mysql-common-8.0.30-3.el9_0.aarch64.rpm

SHA-256: 2fdf4eb8673fe33c8ce3b1156a63e4f5fe51ca2c49512a124341172d41706995

mysql-debuginfo-8.0.30-3.el9_0.aarch64.rpm

SHA-256: 1756c4ad346f5adcb9efd5580d8360a4e24ed934688b46ded7eb2b62355c3893

mysql-debugsource-8.0.30-3.el9_0.aarch64.rpm

SHA-256: 8df8c3e9892e609f7c224aedeccfba95180b10a5c3b690b4898037f4ab61513c

mysql-devel-debuginfo-8.0.30-3.el9_0.aarch64.rpm

SHA-256: 3a720f5124d6663ee011ee4098267c7a5e46af8693df076f9641deb2ee0eb108

mysql-errmsg-8.0.30-3.el9_0.aarch64.rpm

SHA-256: 71afa2b90aa46eecbe4154a68f8a0fb7ec50ed8692a667892a21b0df4adfe004

mysql-libs-debuginfo-8.0.30-3.el9_0.aarch64.rpm

SHA-256: 4a49ec112cac8c941faa916269c9008347ee2c3d2f6550f99f8e5eb729a03fc4

mysql-server-8.0.30-3.el9_0.aarch64.rpm

SHA-256: 78e0513c72a6b6661a04f95ed75879737f52661ec9a2dec7fbeae9c52f1bf07d

mysql-server-debuginfo-8.0.30-3.el9_0.aarch64.rpm

SHA-256: afd33dc806b3931f3be58d1293573c8c7b4799766f0c3f336b4ea7e4153471fa

mysql-test-debuginfo-8.0.30-3.el9_0.aarch64.rpm

SHA-256: eb2e546fd76cb06aeb49280865097fa9c11294dfc63efb953e1f2fb80a20435a

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM

mysql-8.0.30-3.el9_0.src.rpm

SHA-256: 5dc2a0a6f78065e8039acf2b8e7b19357487500baabbcf046bf88bb17d2487b7

ppc64le

mysql-8.0.30-3.el9_0.ppc64le.rpm

SHA-256: 96fa50c93360e7e019e867588d2ada8bb40287d0f2ae1f1f2985a2b172614bce

mysql-common-8.0.30-3.el9_0.ppc64le.rpm

SHA-256: 53bd5a80821e6f37ae0003b7e34068c2a1d568cb148c5da0aba5a1224f63eb15

mysql-debuginfo-8.0.30-3.el9_0.ppc64le.rpm

SHA-256: bebeb0d70b4142cd577d3c2dbce570fdfac2aa1aa46e7770afc15008c533a29a

mysql-debugsource-8.0.30-3.el9_0.ppc64le.rpm

SHA-256: 61cc0c7a20435c5f9d3a9b28a5e1d091402ae86865927af6ca980ca7297810f5

mysql-devel-debuginfo-8.0.30-3.el9_0.ppc64le.rpm

SHA-256: 3beba730e22c33384cb25c155dbb871e353dc57f71fe8c3361e7c7d2259164fa

mysql-errmsg-8.0.30-3.el9_0.ppc64le.rpm

SHA-256: fde3d81fddf8e913aa56b669d22144be4134465da25f7325543d2b87969fc44a

mysql-libs-debuginfo-8.0.30-3.el9_0.ppc64le.rpm

SHA-256: 72f0befefe993883a20fd1709c5f569cc284dd9174101a6c6f202931dc054784

mysql-server-8.0.30-3.el9_0.ppc64le.rpm

SHA-256: 40828a341949c604cb7cb3881c51e955dac30265692cfa36bfbaa129ec7c2555

mysql-server-debuginfo-8.0.30-3.el9_0.ppc64le.rpm

SHA-256: 93a7f60646dd59f806af63f6853d9624eaa0067674478d60f3ba8a3a4c69afe6

mysql-test-debuginfo-8.0.30-3.el9_0.ppc64le.rpm

SHA-256: 1f1ea34b5b274ed6d687f023930e8cea8252f5ad763837b98f0c76fa5533742a

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM

mysql-8.0.30-3.el9_0.src.rpm

SHA-256: 5dc2a0a6f78065e8039acf2b8e7b19357487500baabbcf046bf88bb17d2487b7

x86_64

mysql-8.0.30-3.el9_0.x86_64.rpm

SHA-256: df6f9eb013bcb0431bcc9bccaa120a4171ba1b57706615022d8e81084568bbe7

mysql-common-8.0.30-3.el9_0.x86_64.rpm

SHA-256: fe6baa7206bc8492b5a0fe3b5645c698a9d9f8cea1dfa1b539b78423acf625ab

mysql-debuginfo-8.0.30-3.el9_0.x86_64.rpm

SHA-256: fa6865cd15b0744c87d8ff2f9a906dac4fd7f4d314ce3a2d5d8254b0677ccb1b

mysql-debugsource-8.0.30-3.el9_0.x86_64.rpm

SHA-256: 49652dc0fc86a88abad2d9f708e1c15ba1e72388c03008059000bc1113ffb0f9

mysql-devel-debuginfo-8.0.30-3.el9_0.x86_64.rpm

SHA-256: 2147d73f354a7d5857a658df9b7831c6b89d0782281aefe8951fb1abf1ad717a

mysql-errmsg-8.0.30-3.el9_0.x86_64.rpm

SHA-256: 37f815e3571cd1b175b1fcdaf7c6a71b104f521e58ea2a3bd60d4036664c15c0

mysql-libs-debuginfo-8.0.30-3.el9_0.x86_64.rpm

SHA-256: ceda9b6cd1b07bd3a1a44a4edf4ea965d36b0284e6fe58b500bcd0150b82b28f

mysql-server-8.0.30-3.el9_0.x86_64.rpm

SHA-256: 67a7e61ddb581607e9c4dc02797c2af3c9b6658e50ea2dff659a7d2b44704f7f

mysql-server-debuginfo-8.0.30-3.el9_0.x86_64.rpm

SHA-256: 6a5d64df813e76c875bea76b707ef579acd007acf8c6c0d84dd31b2ecd3080e2

mysql-test-debuginfo-8.0.30-3.el9_0.x86_64.rpm

SHA-256: ce95abd2ce4257f54e8acf8f4baa4f03e0656d7b57468ca2dd97a75368960336

Red Hat CodeReady Linux Builder for x86_64 9

SRPM

x86_64

mysql-debuginfo-8.0.30-3.el9_0.x86_64.rpm

SHA-256: fa6865cd15b0744c87d8ff2f9a906dac4fd7f4d314ce3a2d5d8254b0677ccb1b

mysql-debugsource-8.0.30-3.el9_0.x86_64.rpm

SHA-256: 49652dc0fc86a88abad2d9f708e1c15ba1e72388c03008059000bc1113ffb0f9

mysql-devel-8.0.30-3.el9_0.x86_64.rpm

SHA-256: 3c4b492aa83c4e1faa93d5975cb580b242b437abe1346ffc506e060bc9847ccc

mysql-devel-debuginfo-8.0.30-3.el9_0.x86_64.rpm

SHA-256: 2147d73f354a7d5857a658df9b7831c6b89d0782281aefe8951fb1abf1ad717a

mysql-libs-8.0.30-3.el9_0.x86_64.rpm

SHA-256: 2dfd2ba5a896235753eedee0e77e4782e68af6bbccbe68cb3a1d17a50749a6a9

mysql-libs-debuginfo-8.0.30-3.el9_0.x86_64.rpm

SHA-256: ceda9b6cd1b07bd3a1a44a4edf4ea965d36b0284e6fe58b500bcd0150b82b28f

mysql-server-debuginfo-8.0.30-3.el9_0.x86_64.rpm

SHA-256: 6a5d64df813e76c875bea76b707ef579acd007acf8c6c0d84dd31b2ecd3080e2

mysql-test-8.0.30-3.el9_0.x86_64.rpm

SHA-256: a895f4ecc318b5999e5390c7978038672d35f6cd507dd492758523b49990c7cf

mysql-test-debuginfo-8.0.30-3.el9_0.x86_64.rpm

SHA-256: ce95abd2ce4257f54e8acf8f4baa4f03e0656d7b57468ca2dd97a75368960336

Red Hat CodeReady Linux Builder for Power, little endian 9

SRPM

ppc64le

mysql-debuginfo-8.0.30-3.el9_0.ppc64le.rpm

SHA-256: bebeb0d70b4142cd577d3c2dbce570fdfac2aa1aa46e7770afc15008c533a29a

mysql-debugsource-8.0.30-3.el9_0.ppc64le.rpm

SHA-256: 61cc0c7a20435c5f9d3a9b28a5e1d091402ae86865927af6ca980ca7297810f5

mysql-devel-8.0.30-3.el9_0.ppc64le.rpm

SHA-256: 1e4a06e4697c6beffcdb924a879f2f40f2a88ee681f82e3f4dd983b439dac442

mysql-devel-debuginfo-8.0.30-3.el9_0.ppc64le.rpm

SHA-256: 3beba730e22c33384cb25c155dbb871e353dc57f71fe8c3361e7c7d2259164fa

mysql-libs-8.0.30-3.el9_0.ppc64le.rpm

SHA-256: d276ac9a7db1d9ac7982ea274c3f58d78f122b91c9396bad6b45acf0e36ee84c

mysql-libs-debuginfo-8.0.30-3.el9_0.ppc64le.rpm

SHA-256: 72f0befefe993883a20fd1709c5f569cc284dd9174101a6c6f202931dc054784

mysql-server-debuginfo-8.0.30-3.el9_0.ppc64le.rpm

SHA-256: 93a7f60646dd59f806af63f6853d9624eaa0067674478d60f3ba8a3a4c69afe6

mysql-test-8.0.30-3.el9_0.ppc64le.rpm

SHA-256: aeb801cd2f65a0af3b07e35ba2586f65e0e1a46ae3ff6c0340d4d8fd40044589

mysql-test-debuginfo-8.0.30-3.el9_0.ppc64le.rpm

SHA-256: 1f1ea34b5b274ed6d687f023930e8cea8252f5ad763837b98f0c76fa5533742a

Red Hat CodeReady Linux Builder for ARM 64 9

SRPM

aarch64

mysql-debuginfo-8.0.30-3.el9_0.aarch64.rpm

SHA-256: 1756c4ad346f5adcb9efd5580d8360a4e24ed934688b46ded7eb2b62355c3893

mysql-debugsource-8.0.30-3.el9_0.aarch64.rpm

SHA-256: 8df8c3e9892e609f7c224aedeccfba95180b10a5c3b690b4898037f4ab61513c

mysql-devel-8.0.30-3.el9_0.aarch64.rpm

SHA-256: 6f00ec82580f99854f0d906a88a273fcac63f2b0796ee97637ac2e2ee84e36b8

mysql-devel-debuginfo-8.0.30-3.el9_0.aarch64.rpm

SHA-256: 3a720f5124d6663ee011ee4098267c7a5e46af8693df076f9641deb2ee0eb108

mysql-libs-8.0.30-3.el9_0.aarch64.rpm

SHA-256: 0f91ac5e0144d7a9e7e2dde8d2b55780e037c1f0f69ab6b1a293cf621dd48f80

mysql-libs-debuginfo-8.0.30-3.el9_0.aarch64.rpm

SHA-256: 4a49ec112cac8c941faa916269c9008347ee2c3d2f6550f99f8e5eb729a03fc4

mysql-server-debuginfo-8.0.30-3.el9_0.aarch64.rpm

SHA-256: afd33dc806b3931f3be58d1293573c8c7b4799766f0c3f336b4ea7e4153471fa

mysql-test-8.0.30-3.el9_0.aarch64.rpm

SHA-256: b7f734d5f10eaa0b6fcd7945be0853266883086f8b05c0b25f9d04e95ba56bd0

mysql-test-debuginfo-8.0.30-3.el9_0.aarch64.rpm

SHA-256: eb2e546fd76cb06aeb49280865097fa9c11294dfc63efb953e1f2fb80a20435a

Red Hat CodeReady Linux Builder for IBM z Systems 9

SRPM

s390x

mysql-debuginfo-8.0.30-3.el9_0.s390x.rpm

SHA-256: d647af9b69e66e65301c8ba24f06e61f96d753c044747bed59ee59b527a1fefd

mysql-debugsource-8.0.30-3.el9_0.s390x.rpm

SHA-256: ccfca822ea7d605ae1bfbf0b55c30f33201afab5aef21b2d1dc131bbf3a8991a

mysql-devel-8.0.30-3.el9_0.s390x.rpm

SHA-256: 19c64cdac2f8da2f6fbdf2f261fc966ca64258ba8d316e397bc27a12a7f9438f

mysql-devel-debuginfo-8.0.30-3.el9_0.s390x.rpm

SHA-256: 0a7b6d201bb48d9b9964d3fb0e7de263a0a1e2e7bd2dc6addd319c91de1ea794

mysql-libs-8.0.30-3.el9_0.s390x.rpm

SHA-256: e94c7693c2264c6f7d6f57fb2a35fbfd87d8c70d9a131ed0eda79f65dd13bfd3

mysql-libs-debuginfo-8.0.30-3.el9_0.s390x.rpm

SHA-256: fb178745b28bc93a63c1890a713d5f29d71159fcda8c66f847a6fe65f701ccbe

mysql-server-debuginfo-8.0.30-3.el9_0.s390x.rpm

SHA-256: ab5c142dc7cf58876eb974c314c673558e1c054e72ed9e57e018a9322b144cef

mysql-test-8.0.30-3.el9_0.s390x.rpm

SHA-256: 984645cc941f49e10eb3fd0318d1046b10da370af73cd0e045a0c52b8101841a

mysql-test-debuginfo-8.0.30-3.el9_0.s390x.rpm

SHA-256: dfd1100ffab1376b0c7745b1eb4494380ee84a612eb30ab36fef5476c793f747

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0

SRPM

mysql-8.0.30-3.el9_0.src.rpm

SHA-256: 5dc2a0a6f78065e8039acf2b8e7b19357487500baabbcf046bf88bb17d2487b7

aarch64

mysql-8.0.30-3.el9_0.aarch64.rpm

SHA-256: 6b433782a4993783f8f4d34b606603be0a430a8f0069f8ddcbe5b060459c636e

mysql-common-8.0.30-3.el9_0.aarch64.rpm

SHA-256: 2fdf4eb8673fe33c8ce3b1156a63e4f5fe51ca2c49512a124341172d41706995

mysql-debuginfo-8.0.30-3.el9_0.aarch64.rpm

SHA-256: 1756c4ad346f5adcb9efd5580d8360a4e24ed934688b46ded7eb2b62355c3893

mysql-debugsource-8.0.30-3.el9_0.aarch64.rpm

SHA-256: 8df8c3e9892e609f7c224aedeccfba95180b10a5c3b690b4898037f4ab61513c

mysql-devel-debuginfo-8.0.30-3.el9_0.aarch64.rpm

SHA-256: 3a720f5124d6663ee011ee4098267c7a5e46af8693df076f9641deb2ee0eb108

mysql-errmsg-8.0.30-3.el9_0.aarch64.rpm

SHA-256: 71afa2b90aa46eecbe4154a68f8a0fb7ec50ed8692a667892a21b0df4adfe004

mysql-libs-debuginfo-8.0.30-3.el9_0.aarch64.rpm

SHA-256: 4a49ec112cac8c941faa916269c9008347ee2c3d2f6550f99f8e5eb729a03fc4

mysql-server-8.0.30-3.el9_0.aarch64.rpm

SHA-256: 78e0513c72a6b6661a04f95ed75879737f52661ec9a2dec7fbeae9c52f1bf07d

mysql-server-debuginfo-8.0.30-3.el9_0.aarch64.rpm

SHA-256: afd33dc806b3931f3be58d1293573c8c7b4799766f0c3f336b4ea7e4153471fa

mysql-test-debuginfo-8.0.30-3.el9_0.aarch64.rpm

SHA-256: eb2e546fd76cb06aeb49280865097fa9c11294dfc63efb953e1f2fb80a20435a

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.0

SRPM

x86_64

mysql-debuginfo-8.0.30-3.el9_0.x86_64.rpm

SHA-256: fa6865cd15b0744c87d8ff2f9a906dac4fd7f4d314ce3a2d5d8254b0677ccb1b

mysql-debugsource-8.0.30-3.el9_0.x86_64.rpm

SHA-256: 49652dc0fc86a88abad2d9f708e1c15ba1e72388c03008059000bc1113ffb0f9

mysql-devel-8.0.30-3.el9_0.x86_64.rpm

SHA-256: 3c4b492aa83c4e1faa93d5975cb580b242b437abe1346ffc506e060bc9847ccc

mysql-devel-debuginfo-8.0.30-3.el9_0.x86_64.rpm

SHA-256: 2147d73f354a7d5857a658df9b7831c6b89d0782281aefe8951fb1abf1ad717a

mysql-libs-8.0.30-3.el9_0.x86_64.rpm

SHA-256: 2dfd2ba5a896235753eedee0e77e4782e68af6bbccbe68cb3a1d17a50749a6a9

mysql-libs-debuginfo-8.0.30-3.el9_0.x86_64.rpm

SHA-256: ceda9b6cd1b07bd3a1a44a4edf4ea965d36b0284e6fe58b500bcd0150b82b28f

mysql-server-debuginfo-8.0.30-3.el9_0.x86_64.rpm

SHA-256: 6a5d64df813e76c875bea76b707ef579acd007acf8c6c0d84dd31b2ecd3080e2

mysql-test-8.0.30-3.el9_0.x86_64.rpm

SHA-256: a895f4ecc318b5999e5390c7978038672d35f6cd507dd492758523b49990c7cf

mysql-test-debuginfo-8.0.30-3.el9_0.x86_64.rpm

SHA-256: ce95abd2ce4257f54e8acf8f4baa4f03e0656d7b57468ca2dd97a75368960336

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.0

SRPM

ppc64le

mysql-debuginfo-8.0.30-3.el9_0.ppc64le.rpm

SHA-256: bebeb0d70b4142cd577d3c2dbce570fdfac2aa1aa46e7770afc15008c533a29a

mysql-debugsource-8.0.30-3.el9_0.ppc64le.rpm

SHA-256: 61cc0c7a20435c5f9d3a9b28a5e1d091402ae86865927af6ca980ca7297810f5

mysql-devel-8.0.30-3.el9_0.ppc64le.rpm

SHA-256: 1e4a06e4697c6beffcdb924a879f2f40f2a88ee681f82e3f4dd983b439dac442

mysql-devel-debuginfo-8.0.30-3.el9_0.ppc64le.rpm

SHA-256: 3beba730e22c33384cb25c155dbb871e353dc57f71fe8c3361e7c7d2259164fa

mysql-libs-8.0.30-3.el9_0.ppc64le.rpm

SHA-256: d276ac9a7db1d9ac7982ea274c3f58d78f122b91c9396bad6b45acf0e36ee84c

mysql-libs-debuginfo-8.0.30-3.el9_0.ppc64le.rpm

SHA-256: 72f0befefe993883a20fd1709c5f569cc284dd9174101a6c6f202931dc054784

mysql-server-debuginfo-8.0.30-3.el9_0.ppc64le.rpm

SHA-256: 93a7f60646dd59f806af63f6853d9624eaa0067674478d60f3ba8a3a4c69afe6

mysql-test-8.0.30-3.el9_0.ppc64le.rpm

SHA-256: aeb801cd2f65a0af3b07e35ba2586f65e0e1a46ae3ff6c0340d4d8fd40044589

mysql-test-debuginfo-8.0.30-3.el9_0.ppc64le.rpm

SHA-256: 1f1ea34b5b274ed6d687f023930e8cea8252f5ad763837b98f0c76fa5533742a

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.0

SRPM

s390x

mysql-debuginfo-8.0.30-3.el9_0.s390x.rpm

SHA-256: d647af9b69e66e65301c8ba24f06e61f96d753c044747bed59ee59b527a1fefd

mysql-debugsource-8.0.30-3.el9_0.s390x.rpm

SHA-256: ccfca822ea7d605ae1bfbf0b55c30f33201afab5aef21b2d1dc131bbf3a8991a

mysql-devel-8.0.30-3.el9_0.s390x.rpm

SHA-256: 19c64cdac2f8da2f6fbdf2f261fc966ca64258ba8d316e397bc27a12a7f9438f

mysql-devel-debuginfo-8.0.30-3.el9_0.s390x.rpm

SHA-256: 0a7b6d201bb48d9b9964d3fb0e7de263a0a1e2e7bd2dc6addd319c91de1ea794

mysql-libs-8.0.30-3.el9_0.s390x.rpm

SHA-256: e94c7693c2264c6f7d6f57fb2a35fbfd87d8c70d9a131ed0eda79f65dd13bfd3

mysql-libs-debuginfo-8.0.30-3.el9_0.s390x.rpm

SHA-256: fb178745b28bc93a63c1890a713d5f29d71159fcda8c66f847a6fe65f701ccbe

mysql-server-debuginfo-8.0.30-3.el9_0.s390x.rpm

SHA-256: ab5c142dc7cf58876eb974c314c673558e1c054e72ed9e57e018a9322b144cef

mysql-test-8.0.30-3.el9_0.s390x.rpm

SHA-256: 984645cc941f49e10eb3fd0318d1046b10da370af73cd0e045a0c52b8101841a

mysql-test-debuginfo-8.0.30-3.el9_0.s390x.rpm

SHA-256: dfd1100ffab1376b0c7745b1eb4494380ee84a612eb30ab36fef5476c793f747

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.0

SRPM

aarch64

mysql-debuginfo-8.0.30-3.el9_0.aarch64.rpm

SHA-256: 1756c4ad346f5adcb9efd5580d8360a4e24ed934688b46ded7eb2b62355c3893

mysql-debugsource-8.0.30-3.el9_0.aarch64.rpm

SHA-256: 8df8c3e9892e609f7c224aedeccfba95180b10a5c3b690b4898037f4ab61513c

mysql-devel-8.0.30-3.el9_0.aarch64.rpm

SHA-256: 6f00ec82580f99854f0d906a88a273fcac63f2b0796ee97637ac2e2ee84e36b8

mysql-devel-debuginfo-8.0.30-3.el9_0.aarch64.rpm

SHA-256: 3a720f5124d6663ee011ee4098267c7a5e46af8693df076f9641deb2ee0eb108

mysql-libs-8.0.30-3.el9_0.aarch64.rpm

SHA-256: 0f91ac5e0144d7a9e7e2dde8d2b55780e037c1f0f69ab6b1a293cf621dd48f80

mysql-libs-debuginfo-8.0.30-3.el9_0.aarch64.rpm

SHA-256: 4a49ec112cac8c941faa916269c9008347ee2c3d2f6550f99f8e5eb729a03fc4

mysql-server-debuginfo-8.0.30-3.el9_0.aarch64.rpm

SHA-256: afd33dc806b3931f3be58d1293573c8c7b4799766f0c3f336b4ea7e4153471fa

mysql-test-8.0.30-3.el9_0.aarch64.rpm

SHA-256: b7f734d5f10eaa0b6fcd7945be0853266883086f8b05c0b25f9d04e95ba56bd0

mysql-test-debuginfo-8.0.30-3.el9_0.aarch64.rpm

SHA-256: eb2e546fd76cb06aeb49280865097fa9c11294dfc63efb953e1f2fb80a20435a

Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0

SRPM

mysql-8.0.30-3.el9_0.src.rpm

SHA-256: 5dc2a0a6f78065e8039acf2b8e7b19357487500baabbcf046bf88bb17d2487b7

aarch64

mysql-8.0.30-3.el9_0.aarch64.rpm

SHA-256: 6b433782a4993783f8f4d34b606603be0a430a8f0069f8ddcbe5b060459c636e

mysql-common-8.0.30-3.el9_0.aarch64.rpm

SHA-256: 2fdf4eb8673fe33c8ce3b1156a63e4f5fe51ca2c49512a124341172d41706995

mysql-debuginfo-8.0.30-3.el9_0.aarch64.rpm

SHA-256: 1756c4ad346f5adcb9efd5580d8360a4e24ed934688b46ded7eb2b62355c3893

mysql-debugsource-8.0.30-3.el9_0.aarch64.rpm

SHA-256: 8df8c3e9892e609f7c224aedeccfba95180b10a5c3b690b4898037f4ab61513c

mysql-devel-debuginfo-8.0.30-3.el9_0.aarch64.rpm

SHA-256: 3a720f5124d6663ee011ee4098267c7a5e46af8693df076f9641deb2ee0eb108

mysql-errmsg-8.0.30-3.el9_0.aarch64.rpm

SHA-256: 71afa2b90aa46eecbe4154a68f8a0fb7ec50ed8692a667892a21b0df4adfe004

mysql-libs-debuginfo-8.0.30-3.el9_0.aarch64.rpm

SHA-256: 4a49ec112cac8c941faa916269c9008347ee2c3d2f6550f99f8e5eb729a03fc4

mysql-server-8.0.30-3.el9_0.aarch64.rpm

SHA-256: 78e0513c72a6b6661a04f95ed75879737f52661ec9a2dec7fbeae9c52f1bf07d

mysql-server-debuginfo-8.0.30-3.el9_0.aarch64.rpm

SHA-256: afd33dc806b3931f3be58d1293573c8c7b4799766f0c3f336b4ea7e4153471fa

mysql-test-debuginfo-8.0.30-3.el9_0.aarch64.rpm

SHA-256: eb2e546fd76cb06aeb49280865097fa9c11294dfc63efb953e1f2fb80a20435a

Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0

SRPM

mysql-8.0.30-3.el9_0.src.rpm

SHA-256: 5dc2a0a6f78065e8039acf2b8e7b19357487500baabbcf046bf88bb17d2487b7

s390x

mysql-8.0.30-3.el9_0.s390x.rpm

SHA-256: 6ea6f103144118d80bff37743a88cf0deaa7a5487dbd0e735c038a3df215072a

mysql-common-8.0.30-3.el9_0.s390x.rpm

SHA-256: 9fc9fccee68067644eeaa23687dd8670c94ea7578a1890cdb6e040b38b7ed899

mysql-debuginfo-8.0.30-3.el9_0.s390x.rpm

SHA-256: d647af9b69e66e65301c8ba24f06e61f96d753c044747bed59ee59b527a1fefd

mysql-debugsource-8.0.30-3.el9_0.s390x.rpm

SHA-256: ccfca822ea7d605ae1bfbf0b55c30f33201afab5aef21b2d1dc131bbf3a8991a

mysql-devel-debuginfo-8.0.30-3.el9_0.s390x.rpm

SHA-256: 0a7b6d201bb48d9b9964d3fb0e7de263a0a1e2e7bd2dc6addd319c91de1ea794

mysql-errmsg-8.0.30-3.el9_0.s390x.rpm

SHA-256: 62903609b4529e34ecc2618f1110efd3e036cd64cb34de60c0eecc24f0a78d28

mysql-libs-debuginfo-8.0.30-3.el9_0.s390x.rpm

SHA-256: fb178745b28bc93a63c1890a713d5f29d71159fcda8c66f847a6fe65f701ccbe

mysql-server-8.0.30-3.el9_0.s390x.rpm

SHA-256: ddeeaf19fbe659a626668e33a228f61c3c8e66ba4ec668d160945f5252a94ae4

mysql-server-debuginfo-8.0.30-3.el9_0.s390x.rpm

SHA-256: ab5c142dc7cf58876eb974c314c673558e1c054e72ed9e57e018a9322b144cef

mysql-test-debuginfo-8.0.30-3.el9_0.s390x.rpm

SHA-256: dfd1100ffab1376b0c7745b1eb4494380ee84a612eb30ab36fef5476c793f747

Related news

Ubuntu Security Notice USN-5739-1

Ubuntu Security Notice 5739-1 - Several security issues were discovered in MariaDB and this update includes new upstream MariaDB versions to fix these issues. MariaDB has been updated to 10.3.37 in Ubuntu 20.04 LTS and to 10.6.11 in Ubuntu 22.04 LTS and Ubuntu 22.10. In addition to security fixes, the updated packages contain bug fixes, new features, and possibly incompatible changes.

RHSA-2022:7119: Red Hat Security Advisory: mysql:8.0 security, bug fix, and enhancement update

An update for the mysql:8.0 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Serve...

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6590-01

Red Hat Security Advisory 2022-6590-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

Red Hat Security Advisory 2022-6518-01

Red Hat Security Advisory 2022-6518-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

RHSA-2022:6518: Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update

An update for rh-mysql80-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-2478: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2479: mysql: Server: DML unspecified vulnerability (CPU Oct 2021) * CVE-2021-2481: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2021) * CVE-2021-35546: mysql: Server: Replication unspecified vulnerability (CPU Oct 2021) * CVE-2021-35575: mysql: Server:...

Red Hat Security Advisory 2022-6443-01

Red Hat Security Advisory 2022-6443-01 - MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL. Issues addressed include buffer overflow and use-after-free vulnerabilities.

RHSA-2022:6443: Red Hat Security Advisory: mariadb:10.3 security and bug fix update

An update for the mariadb:10.3 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-46659: mariadb: Crash executing query with VIEW, aggregate and subquery * CVE-2021-46661: mariadb: MariaDB allows an application crash in find_field_in_tables and find_order_in_list via an unused common table expression (CTE) * CVE-2021-46663: mariadb: MariaDB through 10.5.13 allows a ha_maria::extra application crash via certain SELECT ...

Red Hat Security Advisory 2022-6306-01

Red Hat Security Advisory 2022-6306-01 - MariaDB is a multi-user, multi-threaded SQL database server. For all practical purposes, MariaDB is binary-compatible with MySQL. Issues addressed include buffer overflow and use-after-free vulnerabilities.

RHSA-2022:6306: Red Hat Security Advisory: rh-mariadb103-galera and rh-mariadb103-mariadb security and bug fix update

An update for rh-mariadb103-galera and rh-mariadb103-mariadb is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-46659: mariadb: Crash executing query with VIEW, aggregate and subquery * CVE-2021-46661: mariadb: MariaDB allows an application crash in find_field_in_tables and find_order_in_list via an unused common table expression (CTE) * CVE-2021-46663: mariadb: MariaDB through 10.5.13 allows a ha_maria::extra application ...

Ubuntu Security Notice USN-5537-2

Ubuntu Security Notice 5537-2 - USN-5537-1 fixed a vulnerability in MySQL. This update provides the corresponding update for Ubuntu 16.04 ESM. Multiple security issues were discovered in MySQL and this update includes new upstream MySQL versions to fix these issues. MySQL has been updated to 5.7.39 in Ubuntu 16.04 ESM.

Ubuntu Security Notice USN-5537-1

Ubuntu Security Notice 5537-1 - Multiple security issues were discovered in MySQL and this update includes new upstream MySQL versions to fix these issues. MySQL has been updated to 8.0.30 in Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. Ubuntu 18.04 LTS has been updated to MySQL 5.7.39. In addition to security fixes, the updated packages contain bug fixes, new features, and possibly incompatible changes.

Ubuntu Security Notice USN-5537-1

Ubuntu Security Notice 5537-1 - Multiple security issues were discovered in MySQL and this update includes new upstream MySQL versions to fix these issues. MySQL has been updated to 8.0.30 in Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. Ubuntu 18.04 LTS has been updated to MySQL 5.7.39. In addition to security fixes, the updated packages contain bug fixes, new features, and possibly incompatible changes.

Ubuntu Security Notice USN-5537-1

Ubuntu Security Notice 5537-1 - Multiple security issues were discovered in MySQL and this update includes new upstream MySQL versions to fix these issues. MySQL has been updated to 8.0.30 in Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. Ubuntu 18.04 LTS has been updated to MySQL 5.7.39. In addition to security fixes, the updated packages contain bug fixes, new features, and possibly incompatible changes.

Ubuntu Security Notice USN-5537-1

Ubuntu Security Notice 5537-1 - Multiple security issues were discovered in MySQL and this update includes new upstream MySQL versions to fix these issues. MySQL has been updated to 8.0.30 in Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. Ubuntu 18.04 LTS has been updated to MySQL 5.7.39. In addition to security fixes, the updated packages contain bug fixes, new features, and possibly incompatible changes.

Ubuntu Security Notice USN-5537-1

Ubuntu Security Notice 5537-1 - Multiple security issues were discovered in MySQL and this update includes new upstream MySQL versions to fix these issues. MySQL has been updated to 8.0.30 in Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. Ubuntu 18.04 LTS has been updated to MySQL 5.7.39. In addition to security fixes, the updated packages contain bug fixes, new features, and possibly incompatible changes.

Ubuntu Security Notice USN-5537-1

Ubuntu Security Notice 5537-1 - Multiple security issues were discovered in MySQL and this update includes new upstream MySQL versions to fix these issues. MySQL has been updated to 8.0.30 in Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. Ubuntu 18.04 LTS has been updated to MySQL 5.7.39. In addition to security fixes, the updated packages contain bug fixes, new features, and possibly incompatible changes.

Ubuntu Security Notice USN-5537-1

Ubuntu Security Notice 5537-1 - Multiple security issues were discovered in MySQL and this update includes new upstream MySQL versions to fix these issues. MySQL has been updated to 8.0.30 in Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. Ubuntu 18.04 LTS has been updated to MySQL 5.7.39. In addition to security fixes, the updated packages contain bug fixes, new features, and possibly incompatible changes.

Ubuntu Security Notice USN-5537-1

Ubuntu Security Notice 5537-1 - Multiple security issues were discovered in MySQL and this update includes new upstream MySQL versions to fix these issues. MySQL has been updated to 8.0.30 in Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. Ubuntu 18.04 LTS has been updated to MySQL 5.7.39. In addition to security fixes, the updated packages contain bug fixes, new features, and possibly incompatible changes.

Ubuntu Security Notice USN-5537-1

Ubuntu Security Notice 5537-1 - Multiple security issues were discovered in MySQL and this update includes new upstream MySQL versions to fix these issues. MySQL has been updated to 8.0.30 in Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. Ubuntu 18.04 LTS has been updated to MySQL 5.7.39. In addition to security fixes, the updated packages contain bug fixes, new features, and possibly incompatible changes.

Ubuntu Security Notice USN-5537-1

Ubuntu Security Notice 5537-1 - Multiple security issues were discovered in MySQL and this update includes new upstream MySQL versions to fix these issues. MySQL has been updated to 8.0.30 in Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. Ubuntu 18.04 LTS has been updated to MySQL 5.7.39. In addition to security fixes, the updated packages contain bug fixes, new features, and possibly incompatible changes.

Ubuntu Security Notice USN-5537-1

Ubuntu Security Notice 5537-1 - Multiple security issues were discovered in MySQL and this update includes new upstream MySQL versions to fix these issues. MySQL has been updated to 8.0.30 in Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. Ubuntu 18.04 LTS has been updated to MySQL 5.7.39. In addition to security fixes, the updated packages contain bug fixes, new features, and possibly incompatible changes.

Ubuntu Security Notice USN-5537-1

Ubuntu Security Notice 5537-1 - Multiple security issues were discovered in MySQL and this update includes new upstream MySQL versions to fix these issues. MySQL has been updated to 8.0.30 in Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. Ubuntu 18.04 LTS has been updated to MySQL 5.7.39. In addition to security fixes, the updated packages contain bug fixes, new features, and possibly incompatible changes.

Ubuntu Security Notice USN-5537-1

Ubuntu Security Notice 5537-1 - Multiple security issues were discovered in MySQL and this update includes new upstream MySQL versions to fix these issues. MySQL has been updated to 8.0.30 in Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. Ubuntu 18.04 LTS has been updated to MySQL 5.7.39. In addition to security fixes, the updated packages contain bug fixes, new features, and possibly incompatible changes.

Ubuntu Security Notice USN-5537-1

Ubuntu Security Notice 5537-1 - Multiple security issues were discovered in MySQL and this update includes new upstream MySQL versions to fix these issues. MySQL has been updated to 8.0.30 in Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. Ubuntu 18.04 LTS has been updated to MySQL 5.7.39. In addition to security fixes, the updated packages contain bug fixes, new features, and possibly incompatible changes.

Ubuntu Security Notice USN-5537-1

Ubuntu Security Notice 5537-1 - Multiple security issues were discovered in MySQL and this update includes new upstream MySQL versions to fix these issues. MySQL has been updated to 8.0.30 in Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. Ubuntu 18.04 LTS has been updated to MySQL 5.7.39. In addition to security fixes, the updated packages contain bug fixes, new features, and possibly incompatible changes.

Ubuntu Security Notice USN-5537-1

Ubuntu Security Notice 5537-1 - Multiple security issues were discovered in MySQL and this update includes new upstream MySQL versions to fix these issues. MySQL has been updated to 8.0.30 in Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. Ubuntu 18.04 LTS has been updated to MySQL 5.7.39. In addition to security fixes, the updated packages contain bug fixes, new features, and possibly incompatible changes.

Ubuntu Security Notice USN-5537-1

Ubuntu Security Notice 5537-1 - Multiple security issues were discovered in MySQL and this update includes new upstream MySQL versions to fix these issues. MySQL has been updated to 8.0.30 in Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. Ubuntu 18.04 LTS has been updated to MySQL 5.7.39. In addition to security fixes, the updated packages contain bug fixes, new features, and possibly incompatible changes.

Ubuntu Security Notice USN-5537-1

Ubuntu Security Notice 5537-1 - Multiple security issues were discovered in MySQL and this update includes new upstream MySQL versions to fix these issues. MySQL has been updated to 8.0.30 in Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. Ubuntu 18.04 LTS has been updated to MySQL 5.7.39. In addition to security fixes, the updated packages contain bug fixes, new features, and possibly incompatible changes.

CVE-2022-21586: Oracle Critical Patch Update Advisory - July 2022

Vulnerability in the Oracle Banking Trade Finance product of Oracle Financial Services Applications (component: Infrastructure). The supported version that is affected is 14.5. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Banking Trade Finance. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Banking Trade Finance accessible data as well as unauthorized access to critical data or complete access to all Oracle Banking Trade Finance accessible data. CVSS 3.1 Base Score 6.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N).

CVE-2022-21586: Oracle Critical Patch Update Advisory - July 2022

Vulnerability in the Oracle Banking Trade Finance product of Oracle Financial Services Applications (component: Infrastructure). The supported version that is affected is 14.5. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Banking Trade Finance. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Banking Trade Finance accessible data as well as unauthorized access to critical data or complete access to all Oracle Banking Trade Finance accessible data. CVSS 3.1 Base Score 6.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N).

CVE-2022-21586: Oracle Critical Patch Update Advisory - July 2022

Vulnerability in the Oracle Banking Trade Finance product of Oracle Financial Services Applications (component: Infrastructure). The supported version that is affected is 14.5. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Banking Trade Finance. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Banking Trade Finance accessible data as well as unauthorized access to critical data or complete access to all Oracle Banking Trade Finance accessible data. CVSS 3.1 Base Score 6.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N).

CVE-2022-21586: Oracle Critical Patch Update Advisory - July 2022

Vulnerability in the Oracle Banking Trade Finance product of Oracle Financial Services Applications (component: Infrastructure). The supported version that is affected is 14.5. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Banking Trade Finance. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Banking Trade Finance accessible data as well as unauthorized access to critical data or complete access to all Oracle Banking Trade Finance accessible data. CVSS 3.1 Base Score 6.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N).

CVE-2022-21586: Oracle Critical Patch Update Advisory - July 2022

Vulnerability in the Oracle Banking Trade Finance product of Oracle Financial Services Applications (component: Infrastructure). The supported version that is affected is 14.5. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Banking Trade Finance. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Banking Trade Finance accessible data as well as unauthorized access to critical data or complete access to all Oracle Banking Trade Finance accessible data. CVSS 3.1 Base Score 6.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N).

CVE-2022-21586: Oracle Critical Patch Update Advisory - July 2022

Vulnerability in the Oracle Banking Trade Finance product of Oracle Financial Services Applications (component: Infrastructure). The supported version that is affected is 14.5. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Banking Trade Finance. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Banking Trade Finance accessible data as well as unauthorized access to critical data or complete access to all Oracle Banking Trade Finance accessible data. CVSS 3.1 Base Score 6.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N).

CVE-2022-21586: Oracle Critical Patch Update Advisory - July 2022

Vulnerability in the Oracle Banking Trade Finance product of Oracle Financial Services Applications (component: Infrastructure). The supported version that is affected is 14.5. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Banking Trade Finance. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Banking Trade Finance accessible data as well as unauthorized access to critical data or complete access to all Oracle Banking Trade Finance accessible data. CVSS 3.1 Base Score 6.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N).

CVE-2022-21586: Oracle Critical Patch Update Advisory - July 2022

Vulnerability in the Oracle Banking Trade Finance product of Oracle Financial Services Applications (component: Infrastructure). The supported version that is affected is 14.5. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Banking Trade Finance. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Banking Trade Finance accessible data as well as unauthorized access to critical data or complete access to all Oracle Banking Trade Finance accessible data. CVSS 3.1 Base Score 6.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N).

CVE-2022-21586: Oracle Critical Patch Update Advisory - July 2022

Vulnerability in the Oracle Banking Trade Finance product of Oracle Financial Services Applications (component: Infrastructure). The supported version that is affected is 14.5. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Banking Trade Finance. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Banking Trade Finance accessible data as well as unauthorized access to critical data or complete access to all Oracle Banking Trade Finance accessible data. CVSS 3.1 Base Score 6.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N).

CVE-2022-21586: Oracle Critical Patch Update Advisory - July 2022

Vulnerability in the Oracle Banking Trade Finance product of Oracle Financial Services Applications (component: Infrastructure). The supported version that is affected is 14.5. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Banking Trade Finance. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Banking Trade Finance accessible data as well as unauthorized access to critical data or complete access to all Oracle Banking Trade Finance accessible data. CVSS 3.1 Base Score 6.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N).

CVE-2022-21586: Oracle Critical Patch Update Advisory - July 2022

Vulnerability in the Oracle Banking Trade Finance product of Oracle Financial Services Applications (component: Infrastructure). The supported version that is affected is 14.5. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Banking Trade Finance. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Banking Trade Finance accessible data as well as unauthorized access to critical data or complete access to all Oracle Banking Trade Finance accessible data. CVSS 3.1 Base Score 6.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N).

CVE-2022-21586: Oracle Critical Patch Update Advisory - July 2022

Vulnerability in the Oracle Banking Trade Finance product of Oracle Financial Services Applications (component: Infrastructure). The supported version that is affected is 14.5. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Banking Trade Finance. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Banking Trade Finance accessible data as well as unauthorized access to critical data or complete access to all Oracle Banking Trade Finance accessible data. CVSS 3.1 Base Score 6.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N).

CVE-2022-21586: Oracle Critical Patch Update Advisory - July 2022

Vulnerability in the Oracle Banking Trade Finance product of Oracle Financial Services Applications (component: Infrastructure). The supported version that is affected is 14.5. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Banking Trade Finance. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Banking Trade Finance accessible data as well as unauthorized access to critical data or complete access to all Oracle Banking Trade Finance accessible data. CVSS 3.1 Base Score 6.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N).

CVE-2022-21586: Oracle Critical Patch Update Advisory - July 2022

Vulnerability in the Oracle Banking Trade Finance product of Oracle Financial Services Applications (component: Infrastructure). The supported version that is affected is 14.5. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Banking Trade Finance. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Banking Trade Finance accessible data as well as unauthorized access to critical data or complete access to all Oracle Banking Trade Finance accessible data. CVSS 3.1 Base Score 6.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N).

CVE-2022-21586: Oracle Critical Patch Update Advisory - July 2022

Vulnerability in the Oracle Banking Trade Finance product of Oracle Financial Services Applications (component: Infrastructure). The supported version that is affected is 14.5. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Banking Trade Finance. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Banking Trade Finance accessible data as well as unauthorized access to critical data or complete access to all Oracle Banking Trade Finance accessible data. CVSS 3.1 Base Score 6.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N).

CVE-2022-21586: Oracle Critical Patch Update Advisory - July 2022

Vulnerability in the Oracle Banking Trade Finance product of Oracle Financial Services Applications (component: Infrastructure). The supported version that is affected is 14.5. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Banking Trade Finance. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Banking Trade Finance accessible data as well as unauthorized access to critical data or complete access to all Oracle Banking Trade Finance accessible data. CVSS 3.1 Base Score 6.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N).

CVE-2022-21586: Oracle Critical Patch Update Advisory - July 2022

Vulnerability in the Oracle Banking Trade Finance product of Oracle Financial Services Applications (component: Infrastructure). The supported version that is affected is 14.5. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Banking Trade Finance. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Banking Trade Finance accessible data as well as unauthorized access to critical data or complete access to all Oracle Banking Trade Finance accessible data. CVSS 3.1 Base Score 6.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N).

CVE-2022-21586: Oracle Critical Patch Update Advisory - July 2022

Vulnerability in the Oracle Banking Trade Finance product of Oracle Financial Services Applications (component: Infrastructure). The supported version that is affected is 14.5. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Banking Trade Finance. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Banking Trade Finance accessible data as well as unauthorized access to critical data or complete access to all Oracle Banking Trade Finance accessible data. CVSS 3.1 Base Score 6.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N).

CVE-2022-21586: Oracle Critical Patch Update Advisory - July 2022

Vulnerability in the Oracle Banking Trade Finance product of Oracle Financial Services Applications (component: Infrastructure). The supported version that is affected is 14.5. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Banking Trade Finance. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Banking Trade Finance accessible data as well as unauthorized access to critical data or complete access to all Oracle Banking Trade Finance accessible data. CVSS 3.1 Base Score 6.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N).

CVE-2022-21586: Oracle Critical Patch Update Advisory - July 2022

Vulnerability in the Oracle Banking Trade Finance product of Oracle Financial Services Applications (component: Infrastructure). The supported version that is affected is 14.5. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Banking Trade Finance. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Banking Trade Finance accessible data as well as unauthorized access to critical data or complete access to all Oracle Banking Trade Finance accessible data. CVSS 3.1 Base Score 6.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N).

CVE-2022-21496: Oracle Critical Patch Update Advisory - April 2022

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service ...

CVE-2022-21496: Oracle Critical Patch Update Advisory - April 2022

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service ...

CVE-2022-21496: Oracle Critical Patch Update Advisory - April 2022

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service ...

CVE-2022-21496: Oracle Critical Patch Update Advisory - April 2022

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service ...

CVE-2022-21496: Oracle Critical Patch Update Advisory - April 2022

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service ...

CVE-2022-21496: Oracle Critical Patch Update Advisory - April 2022

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service ...

CVE-2022-21496: Oracle Critical Patch Update Advisory - April 2022

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service ...

CVE-2022-21496: Oracle Critical Patch Update Advisory - April 2022

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service ...

CVE-2022-21496: Oracle Critical Patch Update Advisory - April 2022

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service ...

CVE-2022-21496: Oracle Critical Patch Update Advisory - April 2022

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service ...

CVE-2022-21496: Oracle Critical Patch Update Advisory - April 2022

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service ...

CVE-2022-21496: Oracle Critical Patch Update Advisory - April 2022

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service ...

CVE-2022-21496: Oracle Critical Patch Update Advisory - April 2022

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service ...

CVE-2022-21496: Oracle Critical Patch Update Advisory - April 2022

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service ...

CVE-2022-21496: Oracle Critical Patch Update Advisory - April 2022

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service ...

CVE-2022-21496: Oracle Critical Patch Update Advisory - April 2022

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service ...

CVE-2022-21496: Oracle Critical Patch Update Advisory - April 2022

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service ...

CVE-2022-21496: Oracle Critical Patch Update Advisory - April 2022

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service ...

CVE-2022-21496: Oracle Critical Patch Update Advisory - April 2022

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service ...

CVE-2022-21496: Oracle Critical Patch Update Advisory - April 2022

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service ...

CVE-2022-21496: Oracle Critical Patch Update Advisory - April 2022

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service ...

CVE-2022-21496: Oracle Critical Patch Update Advisory - April 2022

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service ...

CVE-2022-21496: Oracle Critical Patch Update Advisory - April 2022

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service ...

CVE-2022-21496: Oracle Critical Patch Update Advisory - April 2022

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service ...

CVE-2022-24052: Security Vulnerabilities Fixed in MariaDB

MariaDB CONNECT Storage Engine Heap-based Buffer Overflow Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16190.

CVE-2022-24052: Security Vulnerabilities Fixed in MariaDB

MariaDB CONNECT Storage Engine Heap-based Buffer Overflow Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16190.