- Issued:
- 2018-03-26
- Updated:
- 2018-03-26
RHSA-2018:0586 - Security Advisory
Synopsis
Important: rh-mysql57-mysql security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for rh-mysql57-mysql is now available for Red Hat Software Collections.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.
The following packages have been upgraded to a later upstream version: rh-mysql57-mysql (5.7.21). (BZ#1533832)
Security Fix(es):
- mysql: sha256_password authentication DoS via long password (CVE-2018-2696)
- mysql: Server: InnoDB unspecified vulnerability (CPU Jan 2018) (CVE-2018-2565)
- mysql: Server: GIS unspecified vulnerability (CPU Jan 2018) (CVE-2018-2573)
- mysql: Server: DML unspecified vulnerability (CPU Jan 2018) (CVE-2018-2576)
- mysql: Stored Procedure unspecified vulnerability (CPU Jan 2018) (CVE-2018-2583)
- mysql: Server: DML unspecified vulnerability (CPU Jan 2018) (CVE-2018-2586)
- mysql: Server: Performance Schema unspecified vulnerability (CPU Jan 2018) (CVE-2018-2590)
- mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2018) (CVE-2018-2600)
- mysql: InnoDB unspecified vulnerability (CPU Jan 2018) (CVE-2018-2612)
- mysql: Server: DDL unspecified vulnerability (CPU Jan 2018) (CVE-2018-2622)
- mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2018) (CVE-2018-2640)
- mysql: Server: Performance Schema unspecified vulnerability (CPU Jan 2018) (CVE-2018-2645)
- mysql: Server: DML unspecified vulnerability (CPU Jan 2018) (CVE-2018-2646)
- mysql: Server: Replication unspecified vulnerability (CPU Jan 2018) (CVE-2018-2647)
- mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2018) (CVE-2018-2665)
- mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2018) (CVE-2018-2667)
- mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2018) (CVE-2018-2668)
- mysql: sha256_password authentication DoS via hash with large rounds value (CVE-2018-2703)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
The CVE-2018-2696 and CVE-2018-2703 issues were discovered by Red Hat Product Security.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing this update, the MySQL server daemon (mysqld) will be restarted automatically.
Affected Products
- Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.7 x86_64
- Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.6 x86_64
- Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.5 x86_64
- Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.4 x86_64
- Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.3 x86_64
- Red Hat Software Collections (for RHEL Server) 1 for RHEL 7 x86_64
- Red Hat Software Collections (for RHEL Server) 1 for RHEL 6.7 x86_64
- Red Hat Software Collections (for RHEL Server) 1 for RHEL 6 x86_64
- Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7 x86_64
- Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 6 x86_64
Fixes
- BZ - 1509475 - CVE-2018-2696 mysql: sha256_password authentication DoS via long password
- BZ - 1534139 - CVE-2018-2703 mysql: sha256_password authentication DoS via hash with large rounds value
- BZ - 1535486 - CVE-2018-2565 mysql: Server: InnoDB unspecified vulnerability (CPU Jan 2018)
- BZ - 1535487 - CVE-2018-2573 mysql: Server: GIS unspecified vulnerability (CPU Jan 2018)
- BZ - 1535488 - CVE-2018-2576 mysql: Server: DML unspecified vulnerability (CPU Jan 2018)
- BZ - 1535490 - CVE-2018-2583 mysql: Stored Procedure unspecified vulnerability (CPU Jan 2018)
- BZ - 1535491 - CVE-2018-2586 mysql: Server: DML unspecified vulnerability (CPU Jan 2018)
- BZ - 1535492 - CVE-2018-2590 mysql: Server: Performance Schema unspecified vulnerability (CPU Jan 2018)
- BZ - 1535496 - CVE-2018-2600 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2018)
- BZ - 1535497 - CVE-2018-2612 mysql: InnoDB unspecified vulnerability (CPU Jan 2018)
- BZ - 1535499 - CVE-2018-2622 mysql: Server: DDL unspecified vulnerability (CPU Jan 2018)
- BZ - 1535500 - CVE-2018-2640 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2018)
- BZ - 1535501 - CVE-2018-2645 mysql: Server: Performance Schema unspecified vulnerability (CPU Jan 2018)
- BZ - 1535502 - CVE-2018-2646 mysql: Server: DML unspecified vulnerability (CPU Jan 2018)
- BZ - 1535503 - CVE-2018-2647 mysql: Server: Replication unspecified vulnerability (CPU Jan 2018)
- BZ - 1535504 - CVE-2018-2665 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2018)
- BZ - 1535505 - CVE-2018-2667 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2018)
- BZ - 1535506 - CVE-2018-2668 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2018)
CVEs
Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.7
SRPM | |
---|---|
rh-mysql57-mysql-5.7.21-2.el7.1.src.rpm | SHA-256: 3759450ea64d39bf564694bf694908048f025d481b1d72fa1176cecbd7030eef |
x86_64 | |
rh-mysql57-mysql-5.7.21-2.el7.1.x86_64.rpm | SHA-256: 3f7a6202a1f1d7230b7eda220e5a3701aa199479842e4b61fe9943a3b681cff9 |
rh-mysql57-mysql-common-5.7.21-2.el7.1.x86_64.rpm | SHA-256: 7b2f696fd390c4fb341ed363813661196c97029199e1a66397638edfb90d8abf |
rh-mysql57-mysql-config-5.7.21-2.el7.1.x86_64.rpm | SHA-256: 4a99d09939e00007824517b64e9571255142f04147963d9721a9fa5e1f9bf85d |
rh-mysql57-mysql-debuginfo-5.7.21-2.el7.1.x86_64.rpm | SHA-256: 828548d8e79331005e2356a894104457c34e659900a87279bb6f905db3dda9c1 |
rh-mysql57-mysql-devel-5.7.21-2.el7.1.x86_64.rpm | SHA-256: ab2a0d05ee40e30914315ac8d88e99c56ee570a24d776ff9366aa4638abbe062 |
rh-mysql57-mysql-errmsg-5.7.21-2.el7.1.x86_64.rpm | SHA-256: 53db14c7b696cc8515cd457dde1f2c36d7fbfca38c66be1dcb60485d96ba2a96 |
rh-mysql57-mysql-server-5.7.21-2.el7.1.x86_64.rpm | SHA-256: 47ede37a22c74110fd0f997d0ff9bf60385ab54bca01ed19584607b4462373ea |
rh-mysql57-mysql-test-5.7.21-2.el7.1.x86_64.rpm | SHA-256: acb77178ce4d72091dda40e50ea3bfa9a649130958cd5a4e3787fa3f8b5f476e |
Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.6
SRPM | |
---|---|
rh-mysql57-mysql-5.7.21-2.el7.1.src.rpm | SHA-256: 3759450ea64d39bf564694bf694908048f025d481b1d72fa1176cecbd7030eef |
x86_64 | |
rh-mysql57-mysql-5.7.21-2.el7.1.x86_64.rpm | SHA-256: 3f7a6202a1f1d7230b7eda220e5a3701aa199479842e4b61fe9943a3b681cff9 |
rh-mysql57-mysql-common-5.7.21-2.el7.1.x86_64.rpm | SHA-256: 7b2f696fd390c4fb341ed363813661196c97029199e1a66397638edfb90d8abf |
rh-mysql57-mysql-config-5.7.21-2.el7.1.x86_64.rpm | SHA-256: 4a99d09939e00007824517b64e9571255142f04147963d9721a9fa5e1f9bf85d |
rh-mysql57-mysql-debuginfo-5.7.21-2.el7.1.x86_64.rpm | SHA-256: 828548d8e79331005e2356a894104457c34e659900a87279bb6f905db3dda9c1 |
rh-mysql57-mysql-devel-5.7.21-2.el7.1.x86_64.rpm | SHA-256: ab2a0d05ee40e30914315ac8d88e99c56ee570a24d776ff9366aa4638abbe062 |
rh-mysql57-mysql-errmsg-5.7.21-2.el7.1.x86_64.rpm | SHA-256: 53db14c7b696cc8515cd457dde1f2c36d7fbfca38c66be1dcb60485d96ba2a96 |
rh-mysql57-mysql-server-5.7.21-2.el7.1.x86_64.rpm | SHA-256: 47ede37a22c74110fd0f997d0ff9bf60385ab54bca01ed19584607b4462373ea |
rh-mysql57-mysql-test-5.7.21-2.el7.1.x86_64.rpm | SHA-256: acb77178ce4d72091dda40e50ea3bfa9a649130958cd5a4e3787fa3f8b5f476e |
Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.5
SRPM | |
---|---|
rh-mysql57-mysql-5.7.21-2.el7.1.src.rpm | SHA-256: 3759450ea64d39bf564694bf694908048f025d481b1d72fa1176cecbd7030eef |
x86_64 | |
rh-mysql57-mysql-5.7.21-2.el7.1.x86_64.rpm | SHA-256: 3f7a6202a1f1d7230b7eda220e5a3701aa199479842e4b61fe9943a3b681cff9 |
rh-mysql57-mysql-common-5.7.21-2.el7.1.x86_64.rpm | SHA-256: 7b2f696fd390c4fb341ed363813661196c97029199e1a66397638edfb90d8abf |
rh-mysql57-mysql-config-5.7.21-2.el7.1.x86_64.rpm | SHA-256: 4a99d09939e00007824517b64e9571255142f04147963d9721a9fa5e1f9bf85d |
rh-mysql57-mysql-debuginfo-5.7.21-2.el7.1.x86_64.rpm | SHA-256: 828548d8e79331005e2356a894104457c34e659900a87279bb6f905db3dda9c1 |
rh-mysql57-mysql-devel-5.7.21-2.el7.1.x86_64.rpm | SHA-256: ab2a0d05ee40e30914315ac8d88e99c56ee570a24d776ff9366aa4638abbe062 |
rh-mysql57-mysql-errmsg-5.7.21-2.el7.1.x86_64.rpm | SHA-256: 53db14c7b696cc8515cd457dde1f2c36d7fbfca38c66be1dcb60485d96ba2a96 |
rh-mysql57-mysql-server-5.7.21-2.el7.1.x86_64.rpm | SHA-256: 47ede37a22c74110fd0f997d0ff9bf60385ab54bca01ed19584607b4462373ea |
rh-mysql57-mysql-test-5.7.21-2.el7.1.x86_64.rpm | SHA-256: acb77178ce4d72091dda40e50ea3bfa9a649130958cd5a4e3787fa3f8b5f476e |
Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.4
SRPM | |
---|---|
rh-mysql57-mysql-5.7.21-2.el7.1.src.rpm | SHA-256: 3759450ea64d39bf564694bf694908048f025d481b1d72fa1176cecbd7030eef |
x86_64 | |
rh-mysql57-mysql-5.7.21-2.el7.1.x86_64.rpm | SHA-256: 3f7a6202a1f1d7230b7eda220e5a3701aa199479842e4b61fe9943a3b681cff9 |
rh-mysql57-mysql-common-5.7.21-2.el7.1.x86_64.rpm | SHA-256: 7b2f696fd390c4fb341ed363813661196c97029199e1a66397638edfb90d8abf |
rh-mysql57-mysql-config-5.7.21-2.el7.1.x86_64.rpm | SHA-256: 4a99d09939e00007824517b64e9571255142f04147963d9721a9fa5e1f9bf85d |
rh-mysql57-mysql-debuginfo-5.7.21-2.el7.1.x86_64.rpm | SHA-256: 828548d8e79331005e2356a894104457c34e659900a87279bb6f905db3dda9c1 |
rh-mysql57-mysql-devel-5.7.21-2.el7.1.x86_64.rpm | SHA-256: ab2a0d05ee40e30914315ac8d88e99c56ee570a24d776ff9366aa4638abbe062 |
rh-mysql57-mysql-errmsg-5.7.21-2.el7.1.x86_64.rpm | SHA-256: 53db14c7b696cc8515cd457dde1f2c36d7fbfca38c66be1dcb60485d96ba2a96 |
rh-mysql57-mysql-server-5.7.21-2.el7.1.x86_64.rpm | SHA-256: 47ede37a22c74110fd0f997d0ff9bf60385ab54bca01ed19584607b4462373ea |
rh-mysql57-mysql-test-5.7.21-2.el7.1.x86_64.rpm | SHA-256: acb77178ce4d72091dda40e50ea3bfa9a649130958cd5a4e3787fa3f8b5f476e |
Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.3
SRPM | |
---|---|
rh-mysql57-mysql-5.7.21-2.el7.1.src.rpm | SHA-256: 3759450ea64d39bf564694bf694908048f025d481b1d72fa1176cecbd7030eef |
x86_64 | |
rh-mysql57-mysql-5.7.21-2.el7.1.x86_64.rpm | SHA-256: 3f7a6202a1f1d7230b7eda220e5a3701aa199479842e4b61fe9943a3b681cff9 |
rh-mysql57-mysql-common-5.7.21-2.el7.1.x86_64.rpm | SHA-256: 7b2f696fd390c4fb341ed363813661196c97029199e1a66397638edfb90d8abf |
rh-mysql57-mysql-config-5.7.21-2.el7.1.x86_64.rpm | SHA-256: 4a99d09939e00007824517b64e9571255142f04147963d9721a9fa5e1f9bf85d |
rh-mysql57-mysql-debuginfo-5.7.21-2.el7.1.x86_64.rpm | SHA-256: 828548d8e79331005e2356a894104457c34e659900a87279bb6f905db3dda9c1 |
rh-mysql57-mysql-devel-5.7.21-2.el7.1.x86_64.rpm | SHA-256: ab2a0d05ee40e30914315ac8d88e99c56ee570a24d776ff9366aa4638abbe062 |
rh-mysql57-mysql-errmsg-5.7.21-2.el7.1.x86_64.rpm | SHA-256: 53db14c7b696cc8515cd457dde1f2c36d7fbfca38c66be1dcb60485d96ba2a96 |
rh-mysql57-mysql-server-5.7.21-2.el7.1.x86_64.rpm | SHA-256: 47ede37a22c74110fd0f997d0ff9bf60385ab54bca01ed19584607b4462373ea |
rh-mysql57-mysql-test-5.7.21-2.el7.1.x86_64.rpm | SHA-256: acb77178ce4d72091dda40e50ea3bfa9a649130958cd5a4e3787fa3f8b5f476e |
Red Hat Software Collections (for RHEL Server) 1 for RHEL 7
SRPM | |
---|---|
rh-mysql57-mysql-5.7.21-2.el7.1.src.rpm | SHA-256: 3759450ea64d39bf564694bf694908048f025d481b1d72fa1176cecbd7030eef |
x86_64 | |
rh-mysql57-mysql-5.7.21-2.el7.1.x86_64.rpm | SHA-256: 3f7a6202a1f1d7230b7eda220e5a3701aa199479842e4b61fe9943a3b681cff9 |
rh-mysql57-mysql-common-5.7.21-2.el7.1.x86_64.rpm | SHA-256: 7b2f696fd390c4fb341ed363813661196c97029199e1a66397638edfb90d8abf |
rh-mysql57-mysql-config-5.7.21-2.el7.1.x86_64.rpm | SHA-256: 4a99d09939e00007824517b64e9571255142f04147963d9721a9fa5e1f9bf85d |
rh-mysql57-mysql-debuginfo-5.7.21-2.el7.1.x86_64.rpm | SHA-256: 828548d8e79331005e2356a894104457c34e659900a87279bb6f905db3dda9c1 |
rh-mysql57-mysql-devel-5.7.21-2.el7.1.x86_64.rpm | SHA-256: ab2a0d05ee40e30914315ac8d88e99c56ee570a24d776ff9366aa4638abbe062 |
rh-mysql57-mysql-errmsg-5.7.21-2.el7.1.x86_64.rpm | SHA-256: 53db14c7b696cc8515cd457dde1f2c36d7fbfca38c66be1dcb60485d96ba2a96 |
rh-mysql57-mysql-server-5.7.21-2.el7.1.x86_64.rpm | SHA-256: 47ede37a22c74110fd0f997d0ff9bf60385ab54bca01ed19584607b4462373ea |
rh-mysql57-mysql-test-5.7.21-2.el7.1.x86_64.rpm | SHA-256: acb77178ce4d72091dda40e50ea3bfa9a649130958cd5a4e3787fa3f8b5f476e |
Red Hat Software Collections (for RHEL Server) 1 for RHEL 6.7
SRPM | |
---|---|
rh-mysql57-mysql-5.7.21-2.el6.1.src.rpm | SHA-256: 611a2f460bcf95c1c29e38425cda68729c92c74c9ea12299e872a3f3f84de682 |
x86_64 | |
rh-mysql57-mysql-5.7.21-2.el6.1.x86_64.rpm | SHA-256: 3bb8dc02f51ec363eb4bb8b93a10db6d2b1d9753038eae73a2eef2aeebcd2274 |
rh-mysql57-mysql-common-5.7.21-2.el6.1.x86_64.rpm | SHA-256: 35765357243806fe91b7b4ab75e9a5994d326305c908243dc33eb28be94383ff |
rh-mysql57-mysql-config-5.7.21-2.el6.1.x86_64.rpm | SHA-256: 3fb3e5e9efdf385387ef6947e7e247ca4dcd330790d791711c905db712a0f53b |
rh-mysql57-mysql-debuginfo-5.7.21-2.el6.1.x86_64.rpm | SHA-256: ab7e8c75f3192255dae5afc86deaac0fdbd7f43850cca6a4826782c273528e02 |
rh-mysql57-mysql-devel-5.7.21-2.el6.1.x86_64.rpm | SHA-256: 4051926388930aae90c5c36f6224e4e2ed5366a47172f6c946a3e5804186c648 |
rh-mysql57-mysql-errmsg-5.7.21-2.el6.1.x86_64.rpm | SHA-256: 8b4bddba71595aac339c29020790958b432ab583b5c6cfff42bbdae75fde95bf |
rh-mysql57-mysql-server-5.7.21-2.el6.1.x86_64.rpm | SHA-256: 8b35e2372a3511745522e93635bfc74319a712b81d642e63602ddb64c3dccdaf |
rh-mysql57-mysql-test-5.7.21-2.el6.1.x86_64.rpm | SHA-256: d0dac1ba69fcf65fd68323640032d19e48971f3939891c3e83076d1c9db1f6e3 |
Red Hat Software Collections (for RHEL Server) 1 for RHEL 6
SRPM | |
---|---|
rh-mysql57-mysql-5.7.21-2.el6.1.src.rpm | SHA-256: 611a2f460bcf95c1c29e38425cda68729c92c74c9ea12299e872a3f3f84de682 |
x86_64 | |
rh-mysql57-mysql-5.7.21-2.el6.1.x86_64.rpm | SHA-256: 3bb8dc02f51ec363eb4bb8b93a10db6d2b1d9753038eae73a2eef2aeebcd2274 |
rh-mysql57-mysql-common-5.7.21-2.el6.1.x86_64.rpm | SHA-256: 35765357243806fe91b7b4ab75e9a5994d326305c908243dc33eb28be94383ff |
rh-mysql57-mysql-config-5.7.21-2.el6.1.x86_64.rpm | SHA-256: 3fb3e5e9efdf385387ef6947e7e247ca4dcd330790d791711c905db712a0f53b |
rh-mysql57-mysql-debuginfo-5.7.21-2.el6.1.x86_64.rpm | SHA-256: ab7e8c75f3192255dae5afc86deaac0fdbd7f43850cca6a4826782c273528e02 |
rh-mysql57-mysql-devel-5.7.21-2.el6.1.x86_64.rpm | SHA-256: 4051926388930aae90c5c36f6224e4e2ed5366a47172f6c946a3e5804186c648 |
rh-mysql57-mysql-errmsg-5.7.21-2.el6.1.x86_64.rpm | SHA-256: 8b4bddba71595aac339c29020790958b432ab583b5c6cfff42bbdae75fde95bf |
rh-mysql57-mysql-server-5.7.21-2.el6.1.x86_64.rpm | SHA-256: 8b35e2372a3511745522e93635bfc74319a712b81d642e63602ddb64c3dccdaf |
rh-mysql57-mysql-test-5.7.21-2.el6.1.x86_64.rpm | SHA-256: d0dac1ba69fcf65fd68323640032d19e48971f3939891c3e83076d1c9db1f6e3 |
Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7
SRPM | |
---|---|
rh-mysql57-mysql-5.7.21-2.el7.1.src.rpm | SHA-256: 3759450ea64d39bf564694bf694908048f025d481b1d72fa1176cecbd7030eef |
x86_64 | |
rh-mysql57-mysql-5.7.21-2.el7.1.x86_64.rpm | SHA-256: 3f7a6202a1f1d7230b7eda220e5a3701aa199479842e4b61fe9943a3b681cff9 |
rh-mysql57-mysql-common-5.7.21-2.el7.1.x86_64.rpm | SHA-256: 7b2f696fd390c4fb341ed363813661196c97029199e1a66397638edfb90d8abf |
rh-mysql57-mysql-config-5.7.21-2.el7.1.x86_64.rpm | SHA-256: 4a99d09939e00007824517b64e9571255142f04147963d9721a9fa5e1f9bf85d |
rh-mysql57-mysql-debuginfo-5.7.21-2.el7.1.x86_64.rpm | SHA-256: 828548d8e79331005e2356a894104457c34e659900a87279bb6f905db3dda9c1 |
rh-mysql57-mysql-devel-5.7.21-2.el7.1.x86_64.rpm | SHA-256: ab2a0d05ee40e30914315ac8d88e99c56ee570a24d776ff9366aa4638abbe062 |
rh-mysql57-mysql-errmsg-5.7.21-2.el7.1.x86_64.rpm | SHA-256: 53db14c7b696cc8515cd457dde1f2c36d7fbfca38c66be1dcb60485d96ba2a96 |
rh-mysql57-mysql-server-5.7.21-2.el7.1.x86_64.rpm | SHA-256: 47ede37a22c74110fd0f997d0ff9bf60385ab54bca01ed19584607b4462373ea |
rh-mysql57-mysql-test-5.7.21-2.el7.1.x86_64.rpm | SHA-256: acb77178ce4d72091dda40e50ea3bfa9a649130958cd5a4e3787fa3f8b5f476e |
Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 6
SRPM | |
---|---|
rh-mysql57-mysql-5.7.21-2.el6.1.src.rpm | SHA-256: 611a2f460bcf95c1c29e38425cda68729c92c74c9ea12299e872a3f3f84de682 |
x86_64 | |
rh-mysql57-mysql-5.7.21-2.el6.1.x86_64.rpm | SHA-256: 3bb8dc02f51ec363eb4bb8b93a10db6d2b1d9753038eae73a2eef2aeebcd2274 |
rh-mysql57-mysql-common-5.7.21-2.el6.1.x86_64.rpm | SHA-256: 35765357243806fe91b7b4ab75e9a5994d326305c908243dc33eb28be94383ff |
rh-mysql57-mysql-config-5.7.21-2.el6.1.x86_64.rpm | SHA-256: 3fb3e5e9efdf385387ef6947e7e247ca4dcd330790d791711c905db712a0f53b |
rh-mysql57-mysql-debuginfo-5.7.21-2.el6.1.x86_64.rpm | SHA-256: ab7e8c75f3192255dae5afc86deaac0fdbd7f43850cca6a4826782c273528e02 |
rh-mysql57-mysql-devel-5.7.21-2.el6.1.x86_64.rpm | SHA-256: 4051926388930aae90c5c36f6224e4e2ed5366a47172f6c946a3e5804186c648 |
rh-mysql57-mysql-errmsg-5.7.21-2.el6.1.x86_64.rpm | SHA-256: 8b4bddba71595aac339c29020790958b432ab583b5c6cfff42bbdae75fde95bf |
rh-mysql57-mysql-server-5.7.21-2.el6.1.x86_64.rpm | SHA-256: 8b35e2372a3511745522e93635bfc74319a712b81d642e63602ddb64c3dccdaf |
rh-mysql57-mysql-test-5.7.21-2.el6.1.x86_64.rpm | SHA-256: d0dac1ba69fcf65fd68323640032d19e48971f3939891c3e83076d1c9db1f6e3 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.