Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:3757 - Security Advisory
Issued:
2020-09-15
Updated:
2020-09-15

RHSA-2020:3757 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: mysql:8.0 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the mysql:8.0 module is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon (mysqld) and many client programs and libraries.

The following packages have been upgraded to a later upstream version: mysql (8.0.21).

Security Fix(es):

  • mysql: Server: Security: Privileges multiple unspecified vulnerabilities (CVE-2020-14663, CVE-2020-14678, CVE-2020-14697, CVE-2020-2761, CVE-2020-2774, CVE-2020-2779, CVE-2020-2853, CVE-2020-14586, CVE-2020-14702)
  • mysql: Server: Security: Encryption multiple unspecified vulnerabilities (CVE-2019-2914, CVE-2019-2957)
  • mysql: InnoDB multiple unspecified vulnerabilities (CVE-2019-2938, CVE-2019-2963, CVE-2019-2968, CVE-2019-3018, CVE-2020-2577, CVE-2020-2589, CVE-2020-2760, CVE-2020-2762, CVE-2020-2814, CVE-2020-2893, CVE-2020-2895, CVE-2020-14568, CVE-2020-14623, CVE-2020-14633, CVE-2020-14634)
  • mysql: Server: PS multiple unspecified vulnerabilities (CVE-2019-2946, CVE-2020-2925)
  • mysql: Server: Replication multiple unspecified vulnerabilities (CVE-2019-2960, CVE-2020-2759, CVE-2020-2763, CVE-2020-14567)
  • mysql: Server: Optimizer multiple unspecified vulnerabilities (CVE-2019-2966, CVE-2019-2967, CVE-2019-2974, CVE-2019-2982, CVE-2019-2991, CVE-2019-2998, CVE-2020-2579, CVE-2020-2660, CVE-2020-2679, CVE-2020-2686, CVE-2020-2765, CVE-2020-2892, CVE-2020-2897, CVE-2020-2901, CVE-2020-2904, CVE-2020-2923, CVE-2020-2924, CVE-2020-2928, CVE-2020-14539, CVE-2020-14547, CVE-2020-14597, CVE-2020-14614, CVE-2020-14654, CVE-2020-14680, CVE-2020-14725)
  • mysql: Server: C API multiple unspecified vulnerabilities (CVE-2019-2993, CVE-2019-3011)
  • mysql: Server: DDL multiple unspecified vulnerabilities (CVE-2019-2997, CVE-2020-2580)
  • mysql: Server: Parser multiple unspecified vulnerabilities (CVE-2019-3004, CVE-2020-2627, CVE-2020-2930, CVE-2020-14619)
  • mysql: Server: Connection unspecified vulnerability (CVE-2019-3009)
  • mysql: Server: Options multiple unspecified vulnerabilities (CVE-2020-2584, CVE-2020-14632)
  • mysql: Server: DML multiple unspecified vulnerabilities (CVE-2020-2588, CVE-2020-2780, CVE-2020-14540, CVE-2020-14575, CVE-2020-14620)
  • mysql: C API multiple unspecified vulnerabilities (CVE-2020-2752, CVE-2020-2922, CVE-2020-14550, CVE-2020-2570, CVE-2020-2573, CVE-2020-2574)
  • mysql: Server: Logging unspecified vulnerability (CVE-2020-2770)
  • mysql: Server: Memcached unspecified vulnerability (CVE-2020-2804)
  • mysql: Server: Stored Procedure unspecified vulnerability (CVE-2020-2812)
  • mysql: Server: Information Schema multiple unspecified vulnerabilities (CVE-2020-2896, CVE-2020-14559, CVE-2020-2694)
  • mysql: Server: Charsets unspecified vulnerability (CVE-2020-2898)
  • mysql: Server: Connection Handling unspecified vulnerability (CVE-2020-2903)
  • mysql: Server: Group Replication Plugin unspecified vulnerability (CVE-2020-2921)
  • mysql: Server: Group Replication GCS unspecified vulnerability (CVE-2020-2926)
  • mysql: Server: Pluggable Auth unspecified vulnerability (CVE-2020-14553)
  • mysql: Server: UDF unspecified vulnerability (CVE-2020-14576)
  • mysql: Server: JSON unspecified vulnerability (CVE-2020-14624)
  • mysql: Server: Security: Audit unspecified vulnerability (CVE-2020-14631)
  • mysql: Server: Security: Roles multiple unspecified vulnerabilities (CVE-2020-14641, CVE-2020-14643, CVE-2020-14651)
  • mysql: Server: Locking unspecified vulnerability (CVE-2020-14656)
  • mysql: Information Schema unspecified vulnerability (CVE-2019-2911)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the MySQL server daemon (mysqld) will be restarted automatically.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64

Fixes

  • BZ - 1764675 - CVE-2019-2911 mysql: Information Schema unspecified vulnerability (CPU Oct 2019)
  • BZ - 1764676 - CVE-2019-2914 mysql: Server: Security: Encryption unspecified vulnerability (CPU Oct 2019)
  • BZ - 1764680 - CVE-2019-2938 mysql: InnoDB unspecified vulnerability (CPU Oct 2019)
  • BZ - 1764681 - CVE-2019-2946 mysql: Server: PS unspecified vulnerability (CPU Oct 2019)
  • BZ - 1764684 - CVE-2019-2957 mysql: Server: Security: Encryption unspecified vulnerability (CPU Oct 2019)
  • BZ - 1764685 - CVE-2019-2960 mysql: Server: Replication unspecified vulnerability (CPU Oct 2019)
  • BZ - 1764686 - CVE-2019-2963 mysql: InnoDB unspecified vulnerability (CPU Oct 2019)
  • BZ - 1764687 - CVE-2019-2966 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2019)
  • BZ - 1764688 - CVE-2019-2967 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2019)
  • BZ - 1764689 - CVE-2019-2968 mysql: InnoDB unspecified vulnerability (CPU Oct 2019)
  • BZ - 1764691 - CVE-2019-2974 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2019)
  • BZ - 1764692 - CVE-2019-2982 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2019)
  • BZ - 1764693 - CVE-2019-2991 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2019)
  • BZ - 1764694 - CVE-2019-2993 mysql: Server: C API unspecified vulnerability (CPU Oct 2019)
  • BZ - 1764695 - CVE-2019-2997 mysql: Server: DDL unspecified vulnerability (CPU Oct 2019)
  • BZ - 1764696 - CVE-2019-2998 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2019)
  • BZ - 1764698 - CVE-2019-3004 mysql: Server: Parser unspecified vulnerability (CPU Oct 2019)
  • BZ - 1764699 - CVE-2019-3009 mysql: Server: Connection unspecified vulnerability (CPU Oct 2019)
  • BZ - 1764700 - CVE-2019-3011 mysql: Server: C API unspecified vulnerability (CPU Oct 2019)
  • BZ - 1764701 - CVE-2019-3018 mysql: InnoDB unspecified vulnerability (CPU Oct 2019)
  • BZ - 1796880 - CVE-2020-2577 mysql: InnoDB unspecified vulnerability (CPU Jan 2020)
  • BZ - 1796881 - CVE-2020-2579 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2020)
  • BZ - 1796882 - CVE-2020-2580 mysql: Server: DDL unspecified vulnerability (CPU Jan 2020)
  • BZ - 1796883 - CVE-2020-2584 mysql: Server: Options unspecified vulnerability (CPU Jan 2020)
  • BZ - 1796884 - CVE-2020-2588 mysql: Server: DML unspecified vulnerability (CPU Jan 2020)
  • BZ - 1796885 - CVE-2020-2589 mysql: InnoDB unspecified vulnerability (CPU Jan 2020)
  • BZ - 1796886 - CVE-2020-2660 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2020)
  • BZ - 1796887 - CVE-2020-2679 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2020)
  • BZ - 1796888 - CVE-2020-2686 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2020)
  • BZ - 1796889 - CVE-2020-2694 mysql: Server: Information Schema unspecified vulnerability (CPU Jan 2020)
  • BZ - 1796905 - CVE-2020-2627 mysql: Server: Parser unspecified vulnerability (CPU Jan 2020)
  • BZ - 1798559 - CVE-2020-2570 mysql: C API unspecified vulnerability (CPU Jan 2020)
  • BZ - 1798576 - CVE-2020-2573 mysql: C API unspecified vulnerability (CPU Jan 2020)
  • BZ - 1798587 - CVE-2020-2574 mysql: C API unspecified vulnerability (CPU Jan 2020)
  • BZ - 1830048 - CVE-2020-2759 mysql: Server: Replication unspecified vulnerability (CPU Apr 2020)
  • BZ - 1830049 - CVE-2020-2761 mysql: Server: Security: Privileges unspecified vulnerability (CPU Apr 2020)
  • BZ - 1830050 - CVE-2020-2762 mysql: InnoDB unspecified vulnerability (CPU Apr 2020)
  • BZ - 1830051 - CVE-2020-2763 mysql: Server: Replication unspecified vulnerability (CPU Apr 2020)
  • BZ - 1830052 - CVE-2020-2765 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2020)
  • BZ - 1830053 - CVE-2020-2770 mysql: Server: Logging unspecified vulnerability (CPU Apr 2020)
  • BZ - 1830054 - CVE-2020-2774 mysql: Server: Security: Privileges unspecified vulnerability (CPU Apr 2020)
  • BZ - 1830055 - CVE-2020-2779 mysql: Server: Security: Privileges unspecified vulnerability (CPU Apr 2020)
  • BZ - 1830056 - CVE-2020-2780 mysql: Server: DML unspecified vulnerability (CPU Apr 2020)
  • BZ - 1830058 - CVE-2020-2804 mysql: Server: Memcached unspecified vulnerability (CPU Apr 2020)
  • BZ - 1830059 - CVE-2020-2812 mysql: Server: Stored Procedure unspecified vulnerability (CPU Apr 2020)
  • BZ - 1830060 - CVE-2020-2814 mysql: InnoDB unspecified vulnerability (CPU Apr 2020)
  • BZ - 1830061 - CVE-2020-2853 mysql: Server: Security: Privileges unspecified vulnerability (CPU Apr 2020)
  • BZ - 1830062 - CVE-2020-2892 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2020)
  • BZ - 1830064 - CVE-2020-2893 mysql: InnoDB unspecified vulnerability (CPU Apr 2020)
  • BZ - 1830066 - CVE-2020-2895 mysql: InnoDB unspecified vulnerability (CPU Apr 2020)
  • BZ - 1830067 - CVE-2020-2896 mysql: Server: Information Schema unspecified vulnerability (CPU Apr 2020)
  • BZ - 1830068 - CVE-2020-2897 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2020)
  • BZ - 1830069 - CVE-2020-2898 mysql: Server: Charsets unspecified vulnerability (CPU Apr 2020)
  • BZ - 1830070 - CVE-2020-2901 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2020)
  • BZ - 1830071 - CVE-2020-2903 mysql: Server: Connection Handling unspecified vulnerability (CPU Apr 2020)
  • BZ - 1830072 - CVE-2020-2904 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2020)
  • BZ - 1830073 - CVE-2020-2921 mysql: Server: Group Replication Plugin unspecified vulnerability (CPU Apr 2020)
  • BZ - 1830074 - CVE-2020-2923 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2020)
  • BZ - 1830075 - CVE-2020-2924 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2020)
  • BZ - 1830076 - CVE-2020-2925 mysql: Server: PS unspecified vulnerability (CPU Apr 2020)
  • BZ - 1830077 - CVE-2020-2926 mysql: Server: Group Replication GCS unspecified vulnerability (CPU Apr 2020)
  • BZ - 1830078 - CVE-2020-2928 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2020)
  • BZ - 1830079 - CVE-2020-2930 mysql: Server: Parser unspecified vulnerability (CPU Apr 2020)
  • BZ - 1830082 - CVE-2020-2760 mysql: InnoDB unspecified vulnerability (CPU Apr 2020)
  • BZ - 1835849 - CVE-2020-2752 mysql: C API unspecified vulnerability (CPU Apr 2020)
  • BZ - 1835850 - CVE-2020-2922 mysql: C API unspecified vulnerability (CPU Apr 2020)
  • BZ - 1865945 - CVE-2020-14539 mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2020)
  • BZ - 1865947 - CVE-2020-14540 mysql: Server: DML unspecified vulnerability (CPU Jul 2020)
  • BZ - 1865948 - CVE-2020-14547 mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2020)
  • BZ - 1865949 - CVE-2020-14550 mysql: C API unspecified vulnerability (CPU Jul 2020)
  • BZ - 1865950 - CVE-2020-14553 mysql: Server: Pluggable Auth unspecified vulnerability (CPU Jul 2020)
  • BZ - 1865951 - CVE-2020-14559 mysql: Server: Information Schema unspecified vulnerability (CPU Jul 2020)
  • BZ - 1865952 - CVE-2020-14567 mysql: Server: Replication unspecified vulnerability (CPU Jul 2020)
  • BZ - 1865953 - CVE-2020-14568 mysql: InnoDB unspecified vulnerability (CPU Jul 2020)
  • BZ - 1865954 - CVE-2020-14575 mysql: Server: DML unspecified vulnerability (CPU Jul 2020)
  • BZ - 1865955 - CVE-2020-14576 mysql: Server: UDF unspecified vulnerability (CPU Jul 2020)
  • BZ - 1865956 - CVE-2020-14586 mysql: Server: Security: Privileges unspecified vulnerability (CPU Jul 2020)
  • BZ - 1865958 - CVE-2020-14597 mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2020)
  • BZ - 1865959 - CVE-2020-14614 mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2020)
  • BZ - 1865960 - CVE-2020-14619 mysql: Server: Parser unspecified vulnerability (CPU Jul 2020)
  • BZ - 1865961 - CVE-2020-14620 mysql: Server: DML unspecified vulnerability (CPU Jul 2020)
  • BZ - 1865962 - CVE-2020-14623 mysql: InnoDB unspecified vulnerability (CPU Jul 2020)
  • BZ - 1865963 - CVE-2020-14624 mysql: Server: JSON unspecified vulnerability (CPU Jul 2020)
  • BZ - 1865964 - CVE-2020-14631 mysql: Server: Security: Audit unspecified vulnerability (CPU Jul 2020)
  • BZ - 1865965 - CVE-2020-14632 mysql: Server: Options unspecified vulnerability (CPU Jul 2020)
  • BZ - 1865966 - CVE-2020-14633 mysql: InnoDB unspecified vulnerability (CPU Jul 2020)
  • BZ - 1865967 - CVE-2020-14634 mysql: InnoDB unspecified vulnerability (CPU Jul 2020)
  • BZ - 1865968 - CVE-2020-14641 mysql: Server: Security: Roles unspecified vulnerability (CPU Jul 2020)
  • BZ - 1865969 - CVE-2020-14643 mysql: Server: Security: Roles unspecified vulnerability (CPU Jul 2020)
  • BZ - 1865970 - CVE-2020-14654 mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2020)
  • BZ - 1865971 - CVE-2020-14656 mysql: Server: Locking unspecified vulnerability (CPU Jul 2020)
  • BZ - 1865972 - CVE-2020-14663 mysql: Server: Security: Privileges unspecified vulnerability (CPU Jul 2020)
  • BZ - 1865973 - CVE-2020-14678 mysql: Server: Security: Privileges unspecified vulnerability (CPU Jul 2020)
  • BZ - 1865974 - CVE-2020-14680 mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2020)
  • BZ - 1865975 - CVE-2020-14697 mysql: Server: Security: Privileges unspecified vulnerability (CPU Jul 2020)
  • BZ - 1865976 - CVE-2020-14702 mysql: Server: Security: Privileges unspecified vulnerability (CPU Jul 2020)
  • BZ - 1865977 - CVE-2020-14725 mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2020)
  • BZ - 1865982 - CVE-2020-14651 mysql: Server: Security: Roles unspecified vulnerability (CPU Jul 2020)
  • BZ - 1874042 - Module stream mysql:8.0 does not have correct module.md file [rhel-8.1.0.z]

CVEs

  • CVE-2019-2911
  • CVE-2019-2914
  • CVE-2019-2938
  • CVE-2019-2946
  • CVE-2019-2957
  • CVE-2019-2960
  • CVE-2019-2963
  • CVE-2019-2966
  • CVE-2019-2967
  • CVE-2019-2968
  • CVE-2019-2974
  • CVE-2019-2982
  • CVE-2019-2991
  • CVE-2019-2993
  • CVE-2019-2997
  • CVE-2019-2998
  • CVE-2019-3004
  • CVE-2019-3009
  • CVE-2019-3011
  • CVE-2019-3018
  • CVE-2020-2570
  • CVE-2020-2573
  • CVE-2020-2574
  • CVE-2020-2577
  • CVE-2020-2579
  • CVE-2020-2580
  • CVE-2020-2584
  • CVE-2020-2588
  • CVE-2020-2589
  • CVE-2020-2627
  • CVE-2020-2660
  • CVE-2020-2679
  • CVE-2020-2686
  • CVE-2020-2694
  • CVE-2020-2752
  • CVE-2020-2759
  • CVE-2020-2760
  • CVE-2020-2761
  • CVE-2020-2762
  • CVE-2020-2763
  • CVE-2020-2765
  • CVE-2020-2770
  • CVE-2020-2774
  • CVE-2020-2779
  • CVE-2020-2780
  • CVE-2020-2804
  • CVE-2020-2812
  • CVE-2020-2814
  • CVE-2020-2853
  • CVE-2020-2892
  • CVE-2020-2893
  • CVE-2020-2895
  • CVE-2020-2896
  • CVE-2020-2897
  • CVE-2020-2898
  • CVE-2020-2901
  • CVE-2020-2903
  • CVE-2020-2904
  • CVE-2020-2921
  • CVE-2020-2922
  • CVE-2020-2923
  • CVE-2020-2924
  • CVE-2020-2925
  • CVE-2020-2926
  • CVE-2020-2928
  • CVE-2020-2930
  • CVE-2020-14539
  • CVE-2020-14540
  • CVE-2020-14547
  • CVE-2020-14550
  • CVE-2020-14553
  • CVE-2020-14559
  • CVE-2020-14567
  • CVE-2020-14568
  • CVE-2020-14575
  • CVE-2020-14576
  • CVE-2020-14586
  • CVE-2020-14597
  • CVE-2020-14614
  • CVE-2020-14619
  • CVE-2020-14620
  • CVE-2020-14623
  • CVE-2020-14624
  • CVE-2020-14631
  • CVE-2020-14632
  • CVE-2020-14633
  • CVE-2020-14634
  • CVE-2020-14641
  • CVE-2020-14643
  • CVE-2020-14651
  • CVE-2020-14654
  • CVE-2020-14656
  • CVE-2020-14663
  • CVE-2020-14678
  • CVE-2020-14680
  • CVE-2020-14697
  • CVE-2020-14702
  • CVE-2020-14725
  • CVE-2020-14799
  • CVE-2021-1998
  • CVE-2021-2006
  • CVE-2021-2007
  • CVE-2021-2009
  • CVE-2021-2012
  • CVE-2021-2016
  • CVE-2021-2019
  • CVE-2021-2020
  • CVE-2021-2144
  • CVE-2021-2160

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1

SRPM
mecab-0.996-1.module+el8.0.0+3898+e09bb8de.9.src.rpm SHA-256: 02cad6cad6d879f7f00302cb981f3f775be7ddf8c924e9e8919484a99be8d8d5
mecab-ipadic-2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.src.rpm SHA-256: 8da9d910aac5590eab0f36691385eb21d8007e817576b5e45076d7dcba1aa8e8
mysql-8.0.21-1.module+el8.1.0+7854+62e1520f.src.rpm SHA-256: 83ab2e0c4a98805aa9064cc8fb7a40993cea7cb9e1f4496fb6ea304ebadac9e4
x86_64
mecab-0.996-1.module+el8.0.0+3898+e09bb8de.9.x86_64.rpm SHA-256: acc61ed3ea356b2a90496eabb56f73c0d70751a779f6d6d2cd011bf6e052b838
mecab-debuginfo-0.996-1.module+el8.0.0+3898+e09bb8de.9.x86_64.rpm SHA-256: 2d4383e7ac197947af129c1f7f995275dbad3aeb15be75f90e5619c72c646df2
mecab-debugsource-0.996-1.module+el8.0.0+3898+e09bb8de.9.x86_64.rpm SHA-256: f33c7695247e64a9cc04e2a22759c57c0d76110ce4e28b26706dfd90949b366a
mecab-ipadic-2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.x86_64.rpm SHA-256: eaecf3393d61edce4e87bb1fd5484c0e98a1d0205240af7ce59d52385dde22c3
mecab-ipadic-EUCJP-2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.x86_64.rpm SHA-256: 064ea4b4624bf060549edf6a5971e991a2ee1421bd0b7cb3e39b68deff87d121
mysql-8.0.21-1.module+el8.1.0+7854+62e1520f.x86_64.rpm SHA-256: 5de10d647ff58c166b27707e238af1e74daab62249d9123804c6ee9dc26b8a5b
mysql-common-8.0.21-1.module+el8.1.0+7854+62e1520f.x86_64.rpm SHA-256: 08b3f689a633136d896ff1c4c2b1143e59221948e0c5e7fc8ee09e834407f97d
mysql-debuginfo-8.0.21-1.module+el8.1.0+7854+62e1520f.x86_64.rpm SHA-256: 7ad3d1e92f553a9cd14750c997d0141c124af5d9d765a3f13be459d2b1742d77
mysql-debugsource-8.0.21-1.module+el8.1.0+7854+62e1520f.x86_64.rpm SHA-256: 923e3a525dd77f01a8b8645d3ed66e476f24f7c56ed7e6f4f90acb5363a0e611
mysql-devel-8.0.21-1.module+el8.1.0+7854+62e1520f.x86_64.rpm SHA-256: fd9511927a1fae5748e4bd8758f75a2ff5a291688be9036c59d91ffa3f1df30c
mysql-devel-debuginfo-8.0.21-1.module+el8.1.0+7854+62e1520f.x86_64.rpm SHA-256: f36260c9cce4f9e93b0d613dbfe4eb18fb2cc1b03c2e1d0c3fe4228a9f7b30f6
mysql-errmsg-8.0.21-1.module+el8.1.0+7854+62e1520f.x86_64.rpm SHA-256: 713c269410e87d7c6cae59bdbcb5f54e08478f506e279d835b3de55945b23bb0
mysql-libs-8.0.21-1.module+el8.1.0+7854+62e1520f.x86_64.rpm SHA-256: 1465f3e15154704359cfe80b71e0dfad35836bdec54f1e9db79edde11a2f460a
mysql-libs-debuginfo-8.0.21-1.module+el8.1.0+7854+62e1520f.x86_64.rpm SHA-256: 84a9d08fe1dae64b51c4a71e049d3d5bd617a99696bce34997c733de33ba66d4
mysql-server-8.0.21-1.module+el8.1.0+7854+62e1520f.x86_64.rpm SHA-256: 14dddc40003dcc67475aa6af235ddebdaf9ab4fff49ad00403c0644444599e69
mysql-server-debuginfo-8.0.21-1.module+el8.1.0+7854+62e1520f.x86_64.rpm SHA-256: f1db960414ef445b3d0d4d6ddacf127bb4704677f199dd58a886b39190b732ce
mysql-test-8.0.21-1.module+el8.1.0+7854+62e1520f.x86_64.rpm SHA-256: 2116a95f468b42d14a3f31d04eb1e8559fa2e2e0aae52e85e99b792e36eaaa1b
mysql-test-debuginfo-8.0.21-1.module+el8.1.0+7854+62e1520f.x86_64.rpm SHA-256: 7cbfe5a2f94b9c136abc58b65aa8ee523a8ea8f91fdfe23639ebf043ad3d60fc

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1

SRPM
mecab-0.996-1.module+el8.0.0+3898+e09bb8de.9.src.rpm SHA-256: 02cad6cad6d879f7f00302cb981f3f775be7ddf8c924e9e8919484a99be8d8d5
mecab-ipadic-2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.src.rpm SHA-256: 8da9d910aac5590eab0f36691385eb21d8007e817576b5e45076d7dcba1aa8e8
mysql-8.0.21-1.module+el8.1.0+7854+62e1520f.src.rpm SHA-256: 83ab2e0c4a98805aa9064cc8fb7a40993cea7cb9e1f4496fb6ea304ebadac9e4
s390x
mecab-0.996-1.module+el8.0.0+3898+e09bb8de.9.s390x.rpm SHA-256: 0939811b50f0f7e574907354a2249496c9b08cb058ae6282c88ac0f4abcd8673
mecab-debuginfo-0.996-1.module+el8.0.0+3898+e09bb8de.9.s390x.rpm SHA-256: 1994e7cfebdde194b5c8240dea705e716ccad3e1325a3161382224291c5d33ca
mecab-debugsource-0.996-1.module+el8.0.0+3898+e09bb8de.9.s390x.rpm SHA-256: c610126346d721e09887234a4ac7dd4626aa7c89ce820de0932e3363d59aaa5a
mecab-ipadic-2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.s390x.rpm SHA-256: 626ab95ee3c0ff5c696f371890cd2fd872a2c4bbd6b7d447131c67d6c87003bc
mecab-ipadic-EUCJP-2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.s390x.rpm SHA-256: c60afb926072104a19ef2ca8f60d3af64dfa1f5dfc13ae75d205e81a94be678e
mysql-8.0.21-1.module+el8.1.0+7854+62e1520f.s390x.rpm SHA-256: 3f87d87314bf3fbf94d72565a18a53cb93dece9f0ee4a1c506648c3b005cb619
mysql-common-8.0.21-1.module+el8.1.0+7854+62e1520f.s390x.rpm SHA-256: 4390ee6858a5c563a279f95e87ad943269db5ef1749c82999cf93692a7cd18a9
mysql-debuginfo-8.0.21-1.module+el8.1.0+7854+62e1520f.s390x.rpm SHA-256: ee1be5b22015b3285ed34400fc4bea2f88d730fb329e180af6b647117d35c3fe
mysql-debugsource-8.0.21-1.module+el8.1.0+7854+62e1520f.s390x.rpm SHA-256: b09d207d401b2b8b40da12325df4646e55a9846450663f3dc2a4090ed257d2fa
mysql-devel-8.0.21-1.module+el8.1.0+7854+62e1520f.s390x.rpm SHA-256: 187498b81427600819a34bd61a318940053db1aac2a81890b4d94660f16ef3aa
mysql-devel-debuginfo-8.0.21-1.module+el8.1.0+7854+62e1520f.s390x.rpm SHA-256: ae10fbd496d7ccb406dda0b120dbecba66bac7305f9637c5d551c505be95d29c
mysql-errmsg-8.0.21-1.module+el8.1.0+7854+62e1520f.s390x.rpm SHA-256: d6b3e2211af383cfc293d526f48b08f6623ca5b2fd4f31bff2af476e2c72c8de
mysql-libs-8.0.21-1.module+el8.1.0+7854+62e1520f.s390x.rpm SHA-256: aa75f5ca90d5352cffcf0a480da166bfd43683b7f3ee316f1e77e944dfc749e2
mysql-libs-debuginfo-8.0.21-1.module+el8.1.0+7854+62e1520f.s390x.rpm SHA-256: c5622628af01176dd3f8a781b8494816e0c6152b9a6e476491b30f07e713de75
mysql-server-8.0.21-1.module+el8.1.0+7854+62e1520f.s390x.rpm SHA-256: 6498408accfed3ebc6da418afdfaf88fc46c84c7d28d8f9b32734b20b1b2fcd1
mysql-server-debuginfo-8.0.21-1.module+el8.1.0+7854+62e1520f.s390x.rpm SHA-256: 80a2b9677695e3b0fed07c7f5ba9a42ce4e5c6a12912eeb9a4fe61788fc2f289
mysql-test-8.0.21-1.module+el8.1.0+7854+62e1520f.s390x.rpm SHA-256: 95839f641aa70cf42da01892acfd8d0163709593958c68db24de1a972885ccba
mysql-test-debuginfo-8.0.21-1.module+el8.1.0+7854+62e1520f.s390x.rpm SHA-256: 221676e052d0bf3bba9ad7324db07c8645f10edfe88518ba6248a6aeb27496dc

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1

SRPM
mecab-0.996-1.module+el8.0.0+3898+e09bb8de.9.src.rpm SHA-256: 02cad6cad6d879f7f00302cb981f3f775be7ddf8c924e9e8919484a99be8d8d5
mecab-ipadic-2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.src.rpm SHA-256: 8da9d910aac5590eab0f36691385eb21d8007e817576b5e45076d7dcba1aa8e8
mysql-8.0.21-1.module+el8.1.0+7854+62e1520f.src.rpm SHA-256: 83ab2e0c4a98805aa9064cc8fb7a40993cea7cb9e1f4496fb6ea304ebadac9e4
ppc64le
mecab-0.996-1.module+el8.0.0+3898+e09bb8de.9.ppc64le.rpm SHA-256: 6e971427bb6b4f95f60f2cd2559dc8cf187b2a0ed61df772add933405f174ef6
mecab-debuginfo-0.996-1.module+el8.0.0+3898+e09bb8de.9.ppc64le.rpm SHA-256: 23579bdcbd065a2de5e38b48f12249b51f034108c24af329a2dc3b6348c79320
mecab-debugsource-0.996-1.module+el8.0.0+3898+e09bb8de.9.ppc64le.rpm SHA-256: 6d7b366fea6a95ac4406abc6844f8ce5f5891a71b3ca6005b0d4cdc29cc33aa9
mecab-ipadic-2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.ppc64le.rpm SHA-256: c5fc513c990f30c5eb65496a83409a4f05c55e84525bdea984a705ef61d50902
mecab-ipadic-EUCJP-2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.ppc64le.rpm SHA-256: f371762ff5c9f8d7103cc171103e3571ac1fd81664d699ab1d6267f22c97b796
mysql-8.0.21-1.module+el8.1.0+7854+62e1520f.ppc64le.rpm SHA-256: 7bbce62b42a8ed1be7a17ae4599b7d50356a219c8953568c8efbad454d7e59e1
mysql-common-8.0.21-1.module+el8.1.0+7854+62e1520f.ppc64le.rpm SHA-256: 4ba5873f6723ee4fbf7dafc959117b6fde7671c63e1a34b985a4f1c7f29ace63
mysql-debuginfo-8.0.21-1.module+el8.1.0+7854+62e1520f.ppc64le.rpm SHA-256: 4a4618999a5b01b7baaac1296bfbc5d6d97890569fee16a5f6796bc9492f5e18
mysql-debugsource-8.0.21-1.module+el8.1.0+7854+62e1520f.ppc64le.rpm SHA-256: 3a7975b9fc4231498c015860410a78acb24a0680197517266766129e2ccaf97d
mysql-devel-8.0.21-1.module+el8.1.0+7854+62e1520f.ppc64le.rpm SHA-256: 66578024366a86bdcf40abec9b04c05f82c6db205ded8b96af19e55ab62f2cd9
mysql-devel-debuginfo-8.0.21-1.module+el8.1.0+7854+62e1520f.ppc64le.rpm SHA-256: e83178aaafd5f8af827a943428713000e6f50afb8a34591ab0232d9291fbaa1c
mysql-errmsg-8.0.21-1.module+el8.1.0+7854+62e1520f.ppc64le.rpm SHA-256: cb918edee898d37f1fae509e13236f0a1a7b10fa3c7552040be8b9463c4e042a
mysql-libs-8.0.21-1.module+el8.1.0+7854+62e1520f.ppc64le.rpm SHA-256: 1ff5f6ad6a99088a4f8399f556cb669ec85fc1ab5ba94096c51ed7517d267c6e
mysql-libs-debuginfo-8.0.21-1.module+el8.1.0+7854+62e1520f.ppc64le.rpm SHA-256: aca715ef18fb1b6cd09ddc292937f14f2e09145d9bf5e6acfce213363a786cec
mysql-server-8.0.21-1.module+el8.1.0+7854+62e1520f.ppc64le.rpm SHA-256: 1b9db055617544691c9266baa20c87a6fff16a8b2c9e7e0ea02af4fc3980940f
mysql-server-debuginfo-8.0.21-1.module+el8.1.0+7854+62e1520f.ppc64le.rpm SHA-256: ae0a48053623211f468e90b011a8ac6c025fdb208f51174c8c62aef4dded798b
mysql-test-8.0.21-1.module+el8.1.0+7854+62e1520f.ppc64le.rpm SHA-256: 56c71a293cbeafc1141a75364fb6a0867c69602a8ad28eb2899cacbeaead1f30
mysql-test-debuginfo-8.0.21-1.module+el8.1.0+7854+62e1520f.ppc64le.rpm SHA-256: 4cb0181cf7f52cc520edd4843d8d21d102c9731e092f243f96f704998b5acec7

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1

SRPM
mecab-0.996-1.module+el8.0.0+3898+e09bb8de.9.src.rpm SHA-256: 02cad6cad6d879f7f00302cb981f3f775be7ddf8c924e9e8919484a99be8d8d5
mecab-ipadic-2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.src.rpm SHA-256: 8da9d910aac5590eab0f36691385eb21d8007e817576b5e45076d7dcba1aa8e8
mysql-8.0.21-1.module+el8.1.0+7854+62e1520f.src.rpm SHA-256: 83ab2e0c4a98805aa9064cc8fb7a40993cea7cb9e1f4496fb6ea304ebadac9e4
aarch64
mecab-0.996-1.module+el8.0.0+3898+e09bb8de.9.aarch64.rpm SHA-256: 66f4b24c13da4d3b8922714615fcae2845c284caf8fdca343254fcbd5c066663
mecab-debuginfo-0.996-1.module+el8.0.0+3898+e09bb8de.9.aarch64.rpm SHA-256: ac7e30613f408dca872106f0d58bde2127259ba18261faf817e923280dec981e
mecab-debugsource-0.996-1.module+el8.0.0+3898+e09bb8de.9.aarch64.rpm SHA-256: 3b0efa91ffffd6f13994f5117eb84702cc7173e637cbcdb0e09647ebb4792afe
mecab-ipadic-2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.aarch64.rpm SHA-256: db48ab76b57ba1d8d7532a6273f67877cad36d5677e82743861340735c47c716
mecab-ipadic-EUCJP-2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.aarch64.rpm SHA-256: 8bb8d052e35891bf24fee28998e63853344e8b6c29040a975fb9d427d8a7f49c
mysql-8.0.21-1.module+el8.1.0+7854+62e1520f.aarch64.rpm SHA-256: 4e0987ca6736b40bc5f5d6169d9c5b513678c27022023588def1c429234c327d
mysql-common-8.0.21-1.module+el8.1.0+7854+62e1520f.aarch64.rpm SHA-256: c4d47817ceae5785f3380a399f0cc62843eaf834cda5a87174481a4ffb332922
mysql-debuginfo-8.0.21-1.module+el8.1.0+7854+62e1520f.aarch64.rpm SHA-256: 981eae83ce8121deb72714c081798e0bde91612edb3b7fe0e51e7c886a1671f8
mysql-debugsource-8.0.21-1.module+el8.1.0+7854+62e1520f.aarch64.rpm SHA-256: 07db1168ab9b36a532697ca0cc90471e779093971d8742441a30009f88f24067
mysql-devel-8.0.21-1.module+el8.1.0+7854+62e1520f.aarch64.rpm SHA-256: 8714968494d2964dda242d079248f0716f6f76a55c267d4ad73c8f76c12607fb
mysql-devel-debuginfo-8.0.21-1.module+el8.1.0+7854+62e1520f.aarch64.rpm SHA-256: 6429ef4134cdb5861b646bedda1c804ae0ad1938e07e9633f49d15feb9b439c7
mysql-errmsg-8.0.21-1.module+el8.1.0+7854+62e1520f.aarch64.rpm SHA-256: 1bfbb9b668d0678caf70d172443a6e4d789aa93242afc2aff11b6b75fb924910
mysql-libs-8.0.21-1.module+el8.1.0+7854+62e1520f.aarch64.rpm SHA-256: 00f65fd21339d008fac6cbb6bf432516d97347d9afbf8f4d55da5ea59d50275a
mysql-libs-debuginfo-8.0.21-1.module+el8.1.0+7854+62e1520f.aarch64.rpm SHA-256: 2a18c62e01decf6ba580f47bb747d1f6748fdd11a452006772034b026c1e8383
mysql-server-8.0.21-1.module+el8.1.0+7854+62e1520f.aarch64.rpm SHA-256: 836a192e18d5afc289952a59c740804680a7b4724207a980890c207f94bd9191
mysql-server-debuginfo-8.0.21-1.module+el8.1.0+7854+62e1520f.aarch64.rpm SHA-256: b8cb9a7b51b9211fc293710375010fba1bdcc4b99b0751dae4cda145e9c623d2
mysql-test-8.0.21-1.module+el8.1.0+7854+62e1520f.aarch64.rpm SHA-256: 1e33ba16964cd88403486ba78e730dddbfab9cc2ecf29bc31c62e3389bee0952
mysql-test-debuginfo-8.0.21-1.module+el8.1.0+7854+62e1520f.aarch64.rpm SHA-256: af7481a0de1940a0f598bc41772fb59215c5838d2ec32a9437e5b7ce5e1db70c

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1

SRPM
mecab-0.996-1.module+el8.0.0+3898+e09bb8de.9.src.rpm SHA-256: 02cad6cad6d879f7f00302cb981f3f775be7ddf8c924e9e8919484a99be8d8d5
mecab-ipadic-2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.src.rpm SHA-256: 8da9d910aac5590eab0f36691385eb21d8007e817576b5e45076d7dcba1aa8e8
mysql-8.0.21-1.module+el8.1.0+7854+62e1520f.src.rpm SHA-256: 83ab2e0c4a98805aa9064cc8fb7a40993cea7cb9e1f4496fb6ea304ebadac9e4
ppc64le
mecab-0.996-1.module+el8.0.0+3898+e09bb8de.9.ppc64le.rpm SHA-256: 6e971427bb6b4f95f60f2cd2559dc8cf187b2a0ed61df772add933405f174ef6
mecab-debuginfo-0.996-1.module+el8.0.0+3898+e09bb8de.9.ppc64le.rpm SHA-256: 23579bdcbd065a2de5e38b48f12249b51f034108c24af329a2dc3b6348c79320
mecab-debugsource-0.996-1.module+el8.0.0+3898+e09bb8de.9.ppc64le.rpm SHA-256: 6d7b366fea6a95ac4406abc6844f8ce5f5891a71b3ca6005b0d4cdc29cc33aa9
mecab-ipadic-2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.ppc64le.rpm SHA-256: c5fc513c990f30c5eb65496a83409a4f05c55e84525bdea984a705ef61d50902
mecab-ipadic-EUCJP-2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.ppc64le.rpm SHA-256: f371762ff5c9f8d7103cc171103e3571ac1fd81664d699ab1d6267f22c97b796
mysql-8.0.21-1.module+el8.1.0+7854+62e1520f.ppc64le.rpm SHA-256: 7bbce62b42a8ed1be7a17ae4599b7d50356a219c8953568c8efbad454d7e59e1
mysql-common-8.0.21-1.module+el8.1.0+7854+62e1520f.ppc64le.rpm SHA-256: 4ba5873f6723ee4fbf7dafc959117b6fde7671c63e1a34b985a4f1c7f29ace63
mysql-debuginfo-8.0.21-1.module+el8.1.0+7854+62e1520f.ppc64le.rpm SHA-256: 4a4618999a5b01b7baaac1296bfbc5d6d97890569fee16a5f6796bc9492f5e18
mysql-debugsource-8.0.21-1.module+el8.1.0+7854+62e1520f.ppc64le.rpm SHA-256: 3a7975b9fc4231498c015860410a78acb24a0680197517266766129e2ccaf97d
mysql-devel-8.0.21-1.module+el8.1.0+7854+62e1520f.ppc64le.rpm SHA-256: 66578024366a86bdcf40abec9b04c05f82c6db205ded8b96af19e55ab62f2cd9
mysql-devel-debuginfo-8.0.21-1.module+el8.1.0+7854+62e1520f.ppc64le.rpm SHA-256: e83178aaafd5f8af827a943428713000e6f50afb8a34591ab0232d9291fbaa1c
mysql-errmsg-8.0.21-1.module+el8.1.0+7854+62e1520f.ppc64le.rpm SHA-256: cb918edee898d37f1fae509e13236f0a1a7b10fa3c7552040be8b9463c4e042a
mysql-libs-8.0.21-1.module+el8.1.0+7854+62e1520f.ppc64le.rpm SHA-256: 1ff5f6ad6a99088a4f8399f556cb669ec85fc1ab5ba94096c51ed7517d267c6e
mysql-libs-debuginfo-8.0.21-1.module+el8.1.0+7854+62e1520f.ppc64le.rpm SHA-256: aca715ef18fb1b6cd09ddc292937f14f2e09145d9bf5e6acfce213363a786cec
mysql-server-8.0.21-1.module+el8.1.0+7854+62e1520f.ppc64le.rpm SHA-256: 1b9db055617544691c9266baa20c87a6fff16a8b2c9e7e0ea02af4fc3980940f
mysql-server-debuginfo-8.0.21-1.module+el8.1.0+7854+62e1520f.ppc64le.rpm SHA-256: ae0a48053623211f468e90b011a8ac6c025fdb208f51174c8c62aef4dded798b
mysql-test-8.0.21-1.module+el8.1.0+7854+62e1520f.ppc64le.rpm SHA-256: 56c71a293cbeafc1141a75364fb6a0867c69602a8ad28eb2899cacbeaead1f30
mysql-test-debuginfo-8.0.21-1.module+el8.1.0+7854+62e1520f.ppc64le.rpm SHA-256: 4cb0181cf7f52cc520edd4843d8d21d102c9731e092f243f96f704998b5acec7

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1

SRPM
mecab-0.996-1.module+el8.0.0+3898+e09bb8de.9.src.rpm SHA-256: 02cad6cad6d879f7f00302cb981f3f775be7ddf8c924e9e8919484a99be8d8d5
mecab-ipadic-2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.src.rpm SHA-256: 8da9d910aac5590eab0f36691385eb21d8007e817576b5e45076d7dcba1aa8e8
mysql-8.0.21-1.module+el8.1.0+7854+62e1520f.src.rpm SHA-256: 83ab2e0c4a98805aa9064cc8fb7a40993cea7cb9e1f4496fb6ea304ebadac9e4
x86_64
mecab-0.996-1.module+el8.0.0+3898+e09bb8de.9.x86_64.rpm SHA-256: acc61ed3ea356b2a90496eabb56f73c0d70751a779f6d6d2cd011bf6e052b838
mecab-debuginfo-0.996-1.module+el8.0.0+3898+e09bb8de.9.x86_64.rpm SHA-256: 2d4383e7ac197947af129c1f7f995275dbad3aeb15be75f90e5619c72c646df2
mecab-debugsource-0.996-1.module+el8.0.0+3898+e09bb8de.9.x86_64.rpm SHA-256: f33c7695247e64a9cc04e2a22759c57c0d76110ce4e28b26706dfd90949b366a
mecab-ipadic-2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.x86_64.rpm SHA-256: eaecf3393d61edce4e87bb1fd5484c0e98a1d0205240af7ce59d52385dde22c3
mecab-ipadic-EUCJP-2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.x86_64.rpm SHA-256: 064ea4b4624bf060549edf6a5971e991a2ee1421bd0b7cb3e39b68deff87d121
mysql-8.0.21-1.module+el8.1.0+7854+62e1520f.x86_64.rpm SHA-256: 5de10d647ff58c166b27707e238af1e74daab62249d9123804c6ee9dc26b8a5b
mysql-common-8.0.21-1.module+el8.1.0+7854+62e1520f.x86_64.rpm SHA-256: 08b3f689a633136d896ff1c4c2b1143e59221948e0c5e7fc8ee09e834407f97d
mysql-debuginfo-8.0.21-1.module+el8.1.0+7854+62e1520f.x86_64.rpm SHA-256: 7ad3d1e92f553a9cd14750c997d0141c124af5d9d765a3f13be459d2b1742d77
mysql-debugsource-8.0.21-1.module+el8.1.0+7854+62e1520f.x86_64.rpm SHA-256: 923e3a525dd77f01a8b8645d3ed66e476f24f7c56ed7e6f4f90acb5363a0e611
mysql-devel-8.0.21-1.module+el8.1.0+7854+62e1520f.x86_64.rpm SHA-256: fd9511927a1fae5748e4bd8758f75a2ff5a291688be9036c59d91ffa3f1df30c
mysql-devel-debuginfo-8.0.21-1.module+el8.1.0+7854+62e1520f.x86_64.rpm SHA-256: f36260c9cce4f9e93b0d613dbfe4eb18fb2cc1b03c2e1d0c3fe4228a9f7b30f6
mysql-errmsg-8.0.21-1.module+el8.1.0+7854+62e1520f.x86_64.rpm SHA-256: 713c269410e87d7c6cae59bdbcb5f54e08478f506e279d835b3de55945b23bb0
mysql-libs-8.0.21-1.module+el8.1.0+7854+62e1520f.x86_64.rpm SHA-256: 1465f3e15154704359cfe80b71e0dfad35836bdec54f1e9db79edde11a2f460a
mysql-libs-debuginfo-8.0.21-1.module+el8.1.0+7854+62e1520f.x86_64.rpm SHA-256: 84a9d08fe1dae64b51c4a71e049d3d5bd617a99696bce34997c733de33ba66d4
mysql-server-8.0.21-1.module+el8.1.0+7854+62e1520f.x86_64.rpm SHA-256: 14dddc40003dcc67475aa6af235ddebdaf9ab4fff49ad00403c0644444599e69
mysql-server-debuginfo-8.0.21-1.module+el8.1.0+7854+62e1520f.x86_64.rpm SHA-256: f1db960414ef445b3d0d4d6ddacf127bb4704677f199dd58a886b39190b732ce
mysql-test-8.0.21-1.module+el8.1.0+7854+62e1520f.x86_64.rpm SHA-256: 2116a95f468b42d14a3f31d04eb1e8559fa2e2e0aae52e85e99b792e36eaaa1b
mysql-test-debuginfo-8.0.21-1.module+el8.1.0+7854+62e1520f.x86_64.rpm SHA-256: 7cbfe5a2f94b9c136abc58b65aa8ee523a8ea8f91fdfe23639ebf043ad3d60fc

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility