Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2021:3811 - Security Advisory
Issued:
2021-10-12
Updated:
2021-10-12

RHSA-2021:3811 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: rh-mysql80-mysql security, bug fix, and enhancement update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for rh-mysql80-mysql is now available for Red Hat Software Collections.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

The following packages have been upgraded to a later upstream version: rh-mysql80-mysql (8.0.26). (BZ#2003105)

Security Fix(es):

  • mysql: Server: Stored Procedure multiple vulnerabilities (CVE-2020-14672, CVE-2021-2046, CVE-2021-2072, CVE-2021-2081, CVE-2021-2215, CVE-2021-2217, CVE-2021-2293, CVE-2021-2304, CVE-2021-2424)
  • mysql: Server: FTS multiple vulnerabilities (CVE-2020-14765, CVE-2020-14789, CVE-2020-14804)
  • mysql: Server: Optimizer multiple vulnerabilities (CVE-2020-14769, CVE-2020-14773, CVE-2020-14777, CVE-2020-14785, CVE-2020-14793, CVE-2020-14794, CVE-2020-14809, CVE-2020-14830, CVE-2020-14836, CVE-2020-14837, CVE-2020-14839, CVE-2020-14845, CVE-2020-14846, CVE-2020-14861, CVE-2020-14866, CVE-2020-14868, CVE-2020-14888, CVE-2020-14891, CVE-2020-14893, CVE-2021-2001, CVE-2021-2021, CVE-2021-2024, CVE-2021-2030, CVE-2021-2031, CVE-2021-2036, CVE-2021-2055, CVE-2021-2060, CVE-2021-2065, CVE-2021-2070, CVE-2021-2076, CVE-2021-2164, CVE-2021-2169, CVE-2021-2170, CVE-2021-2193, CVE-2021-2203, CVE-2021-2212, CVE-2021-2213, CVE-2021-2230, CVE-2021-2278, CVE-2021-2298, CVE-2021-2299, CVE-2021-2342, CVE-2021-2357, CVE-2021-2367, CVE-2021-2383, CVE-2021-2384, CVE-2021-2387, CVE-2021-2410, CVE-2021-2412, CVE-2021-2418, CVE-2021-2425, CVE-2021-2426, CVE-2021-2427, CVE-2021-2437, CVE-2021-2441, CVE-2021-2444)
  • mysql: InnoDB multiple vulnerabilities (CVE-2020-14775, CVE-2020-14776, CVE-2020-14821, CVE-2020-14829, CVE-2020-14848, CVE-2021-2022, CVE-2021-2028, CVE-2021-2048, CVE-2021-2174, CVE-2021-2180, CVE-2021-2194, CVE-2021-2372, CVE-2021-2374, CVE-2021-2389, CVE-2021-2390, CVE-2021-2429, CVE-2020-14791, CVE-2021-2042)
  • mysql: Server: PS multiple vulnerabilities (CVE-2020-14786, CVE-2020-14790, CVE-2020-14844, CVE-2021-2422)
  • mysql: Server: Security multiple vulnerabilities (CVE-2020-14800, CVE-2020-14838, CVE-2020-14860)
  • mysql: Server: Locking multiple vulnerabilities (CVE-2020-14812, CVE-2021-2058, CVE-2021-2402)
  • mysql: Server: DML multiple vulnerabilities (CVE-2020-14814, CVE-2020-14828, CVE-2021-2056, CVE-2021-2087, CVE-2021-2088, CVE-2021-2166, CVE-2021-2172, CVE-2021-2196, CVE-2021-2300, CVE-2021-2305, CVE-2021-2370, CVE-2021-2440)
  • mysql: Server: Charsets unspecified vulnerability (CVE-2020-14852)
  • mysql: Server: DDL multiple vulnerabilities (CVE-2020-14867, CVE-2021-2061, CVE-2021-2122, CVE-2021-2339, CVE-2021-2352, CVE-2021-2399)
  • mysql: Server: X Plugin unspecified vulnerability (CVE-2020-14870)
  • mysql: Server: Logging unspecified vulnerability (CVE-2020-14873)
  • mysql: Server: Replication multiple vulnerabilities (CVE-2021-2002, CVE-2021-2171, CVE-2021-2178, CVE-2021-2202, CVE-2021-2356, CVE-2021-2385)
  • mysql: C API multiple vulnerabilities (CVE-2021-2010, CVE-2021-2011)
  • mysql: Server: Components Services unspecified vulnerability (CVE-2021-2038)
  • mysql: Server: Options unspecified vulnerability (CVE-2021-2146)
  • mysql: Server: Group Replication Plugin multiple vulnerabilities (CVE-2021-2179, CVE-2021-2232)
  • mysql: Server: Partition multiple vulnerabilities (CVE-2021-2201, CVE-2021-2208)
  • mysql: Server: Information Schema multiple vulnerabilities (CVE-2021-2032, CVE-2021-2226, CVE-2021-2301, CVE-2021-2308)
  • mysql: Server: Packaging unspecified vulnerability (CVE-2021-2307)
  • mysql: Server: Federated unspecified vulnerability (CVE-2021-2354)
  • mysql: Server: GIS unspecified vulnerability (CVE-2021-2417)
  • mysql: Server: Memcached unspecified vulnerability (CVE-2021-2340)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • Segfault and possible DoS with a crafted query (BZ#2003100)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the MySQL server daemon (mysqld) will be restarted automatically.

Affected Products

  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.7 x86_64
  • Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.7 s390x
  • Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.7 ppc64le
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7 x86_64
  • Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7 s390x
  • Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7 ppc64le
  • Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7 x86_64

Fixes

  • BZ - 1890737 - CVE-2020-14672 mysql: Server: Stored Procedure unspecified vulnerability (CPU Oct 2020)
  • BZ - 1890738 - CVE-2020-14765 mysql: Server: FTS unspecified vulnerability (CPU Oct 2020)
  • BZ - 1890739 - CVE-2020-14769 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2020)
  • BZ - 1890742 - CVE-2020-14773 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2020)
  • BZ - 1890743 - CVE-2020-14776 mysql: InnoDB unspecified vulnerability (CPU Oct 2020)
  • BZ - 1890744 - CVE-2020-14777 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2020)
  • BZ - 1890745 - CVE-2020-14785 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2020)
  • BZ - 1890746 - CVE-2020-14786 mysql: Server: PS unspecified vulnerability (CPU Oct 2020)
  • BZ - 1890747 - CVE-2020-14789 mysql: Server: FTS unspecified vulnerability (CPU Oct 2020)
  • BZ - 1890748 - CVE-2020-14790 mysql: Server: PS unspecified vulnerability (CPU Oct 2020)
  • BZ - 1890749 - CVE-2020-14791 mysql: InnoDB unspecified vulnerability (CPU Oct 2020)
  • BZ - 1890750 - CVE-2020-14793 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2020)
  • BZ - 1890751 - CVE-2020-14794 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2020)
  • BZ - 1890753 - CVE-2020-14800 mysql: Server: Security: Encryption unspecified vulnerability (CPU Oct 2020)
  • BZ - 1890754 - CVE-2020-14804 mysql: Server: FTS unspecified vulnerability (CPU Oct 2020)
  • BZ - 1890755 - CVE-2020-14809 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2020)
  • BZ - 1890756 - CVE-2020-14812 mysql: Server: Locking unspecified vulnerability (CPU Oct 2020)
  • BZ - 1890757 - CVE-2020-14814 mysql: Server: DML unspecified vulnerability (CPU Oct 2020)
  • BZ - 1890758 - CVE-2020-14821 mysql: InnoDB unspecified vulnerability (CPU Oct 2020)
  • BZ - 1890760 - CVE-2020-14828 mysql: Server: DML unspecified vulnerability (CPU Oct 2020)
  • BZ - 1890761 - CVE-2020-14829 mysql: InnoDB unspecified vulnerability (CPU Oct 2020)
  • BZ - 1890762 - CVE-2020-14830 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2020)
  • BZ - 1890763 - CVE-2020-14836 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2020)
  • BZ - 1890764 - CVE-2020-14837 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2020)
  • BZ - 1890765 - CVE-2020-14838 mysql: Server: Security: Privileges unspecified vulnerability (CPU Oct 2020)
  • BZ - 1890766 - CVE-2020-14839 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2020)
  • BZ - 1890767 - CVE-2020-14844 mysql: Server: PS unspecified vulnerability (CPU Oct 2020)
  • BZ - 1890768 - CVE-2020-14845 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2020)
  • BZ - 1890769 - CVE-2020-14846 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2020)
  • BZ - 1890770 - CVE-2020-14848 mysql: InnoDB unspecified vulnerability (CPU Oct 2020)
  • BZ - 1890771 - CVE-2020-14852 mysql: Server: Charsets unspecified vulnerability (CPU Oct 2020)
  • BZ - 1890772 - CVE-2020-14860 mysql: Server: Security: Roles unspecified vulnerability (CPU Oct 2020)
  • BZ - 1890773 - CVE-2020-14861 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2020)
  • BZ - 1890774 - CVE-2020-14866 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2020)
  • BZ - 1890775 - CVE-2020-14867 mysql: Server: DDL unspecified vulnerability (CPU Oct 2020)
  • BZ - 1890776 - CVE-2020-14868 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2020)
  • BZ - 1890778 - CVE-2020-14870 mysql: Server: X Plugin unspecified vulnerability (CPU Oct 2020)
  • BZ - 1890779 - CVE-2020-14873 mysql: Server: Logging unspecified vulnerability (CPU Oct 2020)
  • BZ - 1890781 - CVE-2020-14888 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2020)
  • BZ - 1890782 - CVE-2020-14891 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2020)
  • BZ - 1890783 - CVE-2020-14893 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2020)
  • BZ - 1890784 - CVE-2020-14775 mysql: InnoDB unspecified vulnerability (CPU Oct 2020)
  • BZ - 1922379 - CVE-2021-2001 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2021)
  • BZ - 1922380 - CVE-2021-2002 mysql: Server: Replication unspecified vulnerability (CPU Jan 2021)
  • BZ - 1922383 - CVE-2021-2010 mysql: C API unspecified vulnerability (CPU Jan 2021)
  • BZ - 1922384 - CVE-2021-2011 mysql: C API unspecified vulnerability (CPU Jan 2021)
  • BZ - 1922388 - CVE-2021-2021 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2021)
  • BZ - 1922389 - CVE-2021-2022 mysql: InnoDB unspecified vulnerability (CPU Jan 2021)
  • BZ - 1922390 - CVE-2021-2024 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2021)
  • BZ - 1922391 - CVE-2021-2028 mysql: InnoDB unspecified vulnerability (CPU Jan 2021)
  • BZ - 1922392 - CVE-2021-2030 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2021)
  • BZ - 1922393 - CVE-2021-2031 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2021)
  • BZ - 1922394 - CVE-2021-2032 mysql: Information Schema unspecified vulnerability (CPU Jan 2021)
  • BZ - 1922395 - CVE-2021-2036 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2021)
  • BZ - 1922396 - CVE-2021-2038 mysql: Server: Components Services unspecified vulnerability (CPU Jan 2021)
  • BZ - 1922397 - CVE-2021-2042 mysql: InnoDB unspecified vulnerability (CPU Jan 2021)
  • BZ - 1922398 - CVE-2021-2046 mysql: Server: Stored Procedure unspecified vulnerability (CPU Jan 2021)
  • BZ - 1922399 - CVE-2021-2048 mysql: InnoDB unspecified vulnerability (CPU Jan 2021)
  • BZ - 1922400 - CVE-2021-2055 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2021)
  • BZ - 1922401 - CVE-2021-2058 mysql: Server: Locking unspecified vulnerability (CPU Jan 2021)
  • BZ - 1922402 - CVE-2021-2060 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2021)
  • BZ - 1922403 - CVE-2021-2061 mysql: Server: DDL unspecified vulnerability (CPU Jan 2021)
  • BZ - 1922404 - CVE-2021-2065 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2021)
  • BZ - 1922405 - CVE-2021-2070 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2021)
  • BZ - 1922406 - CVE-2021-2072 mysql: Server: Stored Procedure unspecified vulnerability (CPU Jan 2021)
  • BZ - 1922407 - CVE-2021-2076 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2021)
  • BZ - 1922408 - CVE-2021-2087 mysql: Server: DML unspecified vulnerability (CPU Jan 2021)
  • BZ - 1922410 - CVE-2021-2088 mysql: Server: DML unspecified vulnerability (CPU Jan 2021)
  • BZ - 1922411 - CVE-2021-2122 mysql: Server: DDL unspecified vulnerability (CPU Jan 2021)
  • BZ - 1922416 - CVE-2021-2081 mysql: Server: Stored Procedure unspecified vulnerability (CPU Jan 2021)
  • BZ - 1922419 - CVE-2021-2056 mysql: Server: DML unspecified vulnerability (CPU Jan 2021)
  • BZ - 1951751 - CVE-2021-2146 mysql: Server: Options unspecified vulnerability (CPU Apr 2021)
  • BZ - 1951754 - CVE-2021-2164 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2021)
  • BZ - 1951755 - CVE-2021-2166 mysql: Server: DML unspecified vulnerability (CPU Apr 2021)
  • BZ - 1951756 - CVE-2021-2169 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2021)
  • BZ - 1951757 - CVE-2021-2170 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2021)
  • BZ - 1951758 - CVE-2021-2171 mysql: Server: Replication unspecified vulnerability (CPU Apr 2021)
  • BZ - 1951759 - CVE-2021-2172 mysql: Server: DML unspecified vulnerability (CPU Apr 2021)
  • BZ - 1951760 - CVE-2021-2178 mysql: Server: Replication unspecified vulnerability (CPU Apr 2021)
  • BZ - 1951761 - CVE-2021-2179 mysql: Server: Group Replication Plugin unspecified vulnerability (CPU Apr 2021)
  • BZ - 1951762 - CVE-2021-2180 mysql: InnoDB unspecified vulnerability (CPU Apr 2021)
  • BZ - 1951763 - CVE-2021-2193 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2021)
  • BZ - 1951764 - CVE-2021-2194 mysql: InnoDB unspecified vulnerability (CPU Apr 2021)
  • BZ - 1951765 - CVE-2021-2196 mysql: Server: DML unspecified vulnerability (CPU Apr 2021)
  • BZ - 1951766 - CVE-2021-2201 mysql: Server: Partition unspecified vulnerability (CPU Apr 2021)
  • BZ - 1951767 - CVE-2021-2202 mysql: Server: Replication unspecified vulnerability (CPU Apr 2021)
  • BZ - 1951768 - CVE-2021-2203 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2021)
  • BZ - 1951769 - CVE-2021-2208 mysql: Server: Partition unspecified vulnerability (CPU Apr 2021)
  • BZ - 1951770 - CVE-2021-2212 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2021)
  • BZ - 1951771 - CVE-2021-2213 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2021)
  • BZ - 1951772 - CVE-2021-2215 mysql: Server: Stored Procedure unspecified vulnerability (CPU Apr 2021)
  • BZ - 1951773 - CVE-2021-2217 mysql: Server: Stored Procedure unspecified vulnerability (CPU Apr 2021)
  • BZ - 1951774 - CVE-2021-2226 mysql: Server: Information Schema unspecified vulnerability (CPU Apr 2021)
  • BZ - 1951775 - CVE-2021-2230 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2021)
  • BZ - 1951776 - CVE-2021-2232 mysql: Server: Group Replication Plugin unspecified vulnerability (CPU Apr 2021)
  • BZ - 1951777 - CVE-2021-2278 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2021)
  • BZ - 1951778 - CVE-2021-2293 mysql: Server: Stored Procedure unspecified vulnerability (CPU Apr 2021)
  • BZ - 1951779 - CVE-2021-2298 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2021)
  • BZ - 1951780 - CVE-2021-2299 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2021)
  • BZ - 1951781 - CVE-2021-2300 mysql: Server: DML unspecified vulnerability (CPU Apr 2021)
  • BZ - 1951782 - CVE-2021-2301 mysql: Server: Information Schema unspecified vulnerability (CPU Apr 2021)
  • BZ - 1951783 - CVE-2021-2304 mysql: Server: Stored Procedure unspecified vulnerability (CPU Apr 2021)
  • BZ - 1951784 - CVE-2021-2305 mysql: Server: DML unspecified vulnerability (CPU Apr 2021)
  • BZ - 1951785 - CVE-2021-2307 mysql: Server: Packaging unspecified vulnerability (CPU Apr 2021)
  • BZ - 1951786 - CVE-2021-2308 mysql: Server: Information Schema unspecified vulnerability (CPU Apr 2021)
  • BZ - 1952802 - CVE-2021-2174 mysql: InnoDB unspecified vulnerability (CPU Apr 2021)
  • BZ - 1992279 - CVE-2021-2340 mysql: Server: Memcached unspecified vulnerability (CPU Jul 2021)
  • BZ - 1992280 - CVE-2021-2339 mysql: Server: DDL unspecified vulnerability (CPU Jul 2021)
  • BZ - 1992294 - CVE-2021-2342 mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2021)
  • BZ - 1992297 - CVE-2021-2352 mysql: Server: DDL unspecified vulnerability (CPU Jul 2021)
  • BZ - 1992298 - CVE-2021-2354 mysql: Server: Federated unspecified vulnerability (CPU Jul 2021)
  • BZ - 1992299 - CVE-2021-2356 mysql: Server: Replication unspecified vulnerability (CPU Jul 2021)
  • BZ - 1992300 - CVE-2021-2357 mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2021)
  • BZ - 1992301 - CVE-2021-2367 mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2021)
  • BZ - 1992302 - CVE-2021-2370 mysql: Server: DML unspecified vulnerability (CPU Jul 2021)
  • BZ - 1992303 - CVE-2021-2372 mysql: InnoDB unspecified vulnerability (CPU Jul 2021)
  • BZ - 1992304 - CVE-2021-2374 mysql: InnoDB unspecified vulnerability (CPU Jul 2021)
  • BZ - 1992305 - CVE-2021-2383 mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2021)
  • BZ - 1992306 - CVE-2021-2384 mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2021)
  • BZ - 1992307 - CVE-2021-2385 mysql: Server: Replication unspecified vulnerability (CPU Jul 2021)
  • BZ - 1992308 - CVE-2021-2387 mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2021)
  • BZ - 1992309 - CVE-2021-2389 mysql: InnoDB unspecified vulnerability (CPU Jul 2021)
  • BZ - 1992310 - CVE-2021-2390 mysql: InnoDB unspecified vulnerability (CPU Jul 2021)
  • BZ - 1992311 - CVE-2021-2399 mysql: Server: DDL unspecified vulnerability (CPU Jul 2021)
  • BZ - 1992312 - CVE-2021-2402 mysql: Server: Locking unspecified vulnerability (CPU Jul 2021)
  • BZ - 1992313 - CVE-2021-2410 mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2021)
  • BZ - 1992314 - CVE-2021-2412 mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2021)
  • BZ - 1992315 - CVE-2021-2417 mysql: Server: GIS unspecified vulnerability (CPU Jul 2021)
  • BZ - 1992316 - CVE-2021-2418 mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2021)
  • BZ - 1992317 - CVE-2021-2422 mysql: Server: PS unspecified vulnerability (CPU Jul 2021)
  • BZ - 1992318 - CVE-2021-2424 mysql: Server: Stored Procedure unspecified vulnerability (CPU Jul 2021)
  • BZ - 1992319 - CVE-2021-2425 mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2021)
  • BZ - 1992320 - CVE-2021-2426 mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2021)
  • BZ - 1992321 - CVE-2021-2427 mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2021)
  • BZ - 1992322 - CVE-2021-2429 mysql: InnoDB unspecified vulnerability (CPU Jul 2021)
  • BZ - 1992323 - CVE-2021-2437 mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2021)
  • BZ - 1992324 - CVE-2021-2440 mysql: Server: DML unspecified vulnerability (CPU Jul 2021)
  • BZ - 1992325 - CVE-2021-2441 mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2021)
  • BZ - 1992326 - CVE-2021-2444 mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2021)
  • BZ - 2003100 - Segfault and possible DoS with a crafted query [rhscl-3] [rhscl-3.7.z]
  • BZ - 2003105 - Tracker: MySQL rebase to the latest version (8.0.26) [rhscl-3] [rhscl-3.7.z]

CVEs

  • CVE-2020-14672
  • CVE-2020-14765
  • CVE-2020-14769
  • CVE-2020-14773
  • CVE-2020-14775
  • CVE-2020-14776
  • CVE-2020-14777
  • CVE-2020-14785
  • CVE-2020-14786
  • CVE-2020-14789
  • CVE-2020-14790
  • CVE-2020-14791
  • CVE-2020-14793
  • CVE-2020-14794
  • CVE-2020-14800
  • CVE-2020-14804
  • CVE-2020-14809
  • CVE-2020-14812
  • CVE-2020-14814
  • CVE-2020-14821
  • CVE-2020-14828
  • CVE-2020-14829
  • CVE-2020-14830
  • CVE-2020-14836
  • CVE-2020-14837
  • CVE-2020-14838
  • CVE-2020-14839
  • CVE-2020-14844
  • CVE-2020-14845
  • CVE-2020-14846
  • CVE-2020-14848
  • CVE-2020-14852
  • CVE-2020-14860
  • CVE-2020-14861
  • CVE-2020-14866
  • CVE-2020-14867
  • CVE-2020-14868
  • CVE-2020-14870
  • CVE-2020-14873
  • CVE-2020-14888
  • CVE-2020-14891
  • CVE-2020-14893
  • CVE-2021-2001
  • CVE-2021-2002
  • CVE-2021-2010
  • CVE-2021-2011
  • CVE-2021-2021
  • CVE-2021-2022
  • CVE-2021-2024
  • CVE-2021-2028
  • CVE-2021-2030
  • CVE-2021-2031
  • CVE-2021-2032
  • CVE-2021-2036
  • CVE-2021-2038
  • CVE-2021-2042
  • CVE-2021-2046
  • CVE-2021-2048
  • CVE-2021-2055
  • CVE-2021-2056
  • CVE-2021-2058
  • CVE-2021-2060
  • CVE-2021-2061
  • CVE-2021-2065
  • CVE-2021-2070
  • CVE-2021-2072
  • CVE-2021-2076
  • CVE-2021-2081
  • CVE-2021-2087
  • CVE-2021-2088
  • CVE-2021-2122
  • CVE-2021-2146
  • CVE-2021-2164
  • CVE-2021-2166
  • CVE-2021-2169
  • CVE-2021-2170
  • CVE-2021-2171
  • CVE-2021-2172
  • CVE-2021-2174
  • CVE-2021-2178
  • CVE-2021-2179
  • CVE-2021-2180
  • CVE-2021-2193
  • CVE-2021-2194
  • CVE-2021-2196
  • CVE-2021-2201
  • CVE-2021-2202
  • CVE-2021-2203
  • CVE-2021-2208
  • CVE-2021-2212
  • CVE-2021-2213
  • CVE-2021-2215
  • CVE-2021-2217
  • CVE-2021-2226
  • CVE-2021-2230
  • CVE-2021-2232
  • CVE-2021-2278
  • CVE-2021-2293
  • CVE-2021-2298
  • CVE-2021-2299
  • CVE-2021-2300
  • CVE-2021-2301
  • CVE-2021-2304
  • CVE-2021-2305
  • CVE-2021-2307
  • CVE-2021-2308
  • CVE-2021-2339
  • CVE-2021-2340
  • CVE-2021-2342
  • CVE-2021-2352
  • CVE-2021-2354
  • CVE-2021-2356
  • CVE-2021-2357
  • CVE-2021-2367
  • CVE-2021-2370
  • CVE-2021-2372
  • CVE-2021-2374
  • CVE-2021-2383
  • CVE-2021-2384
  • CVE-2021-2385
  • CVE-2021-2387
  • CVE-2021-2389
  • CVE-2021-2390
  • CVE-2021-2399
  • CVE-2021-2402
  • CVE-2021-2410
  • CVE-2021-2412
  • CVE-2021-2417
  • CVE-2021-2418
  • CVE-2021-2422
  • CVE-2021-2424
  • CVE-2021-2425
  • CVE-2021-2426
  • CVE-2021-2427
  • CVE-2021-2429
  • CVE-2021-2437
  • CVE-2021-2440
  • CVE-2021-2441
  • CVE-2021-2444
  • CVE-2021-35537
  • CVE-2021-35629

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.7

SRPM
rh-mysql80-mysql-8.0.26-1.el7.src.rpm SHA-256: 6124a2c0139bcb5a41a0544433af5d6ae9a40e62c56425073229e05ad4eabbd8
x86_64
rh-mysql80-mysql-8.0.26-1.el7.x86_64.rpm SHA-256: d939b2407d2a52d59c3d368f4727ae15afe04628bef5bd766b8979c5212871cb
rh-mysql80-mysql-common-8.0.26-1.el7.x86_64.rpm SHA-256: 87ec35e623ff4c2b46cb8d29d3c33c5928fbb30bfab2236bd4b79ef56fe9c513
rh-mysql80-mysql-config-8.0.26-1.el7.x86_64.rpm SHA-256: 30b87c5adeb04102c2ab074ce99b46e8b325b59824fc101c2ba5bbe32924e0c0
rh-mysql80-mysql-config-syspaths-8.0.26-1.el7.x86_64.rpm SHA-256: 4dc50680f0354ac30fe9402cb51238af962ab340d46ef6cb4bb1086da389e3c5
rh-mysql80-mysql-debuginfo-8.0.26-1.el7.x86_64.rpm SHA-256: ef16e1c4f297d5bfca88b9a9dfddffce8f2b5a0a221e5a643b1e816a6eb8873e
rh-mysql80-mysql-devel-8.0.26-1.el7.x86_64.rpm SHA-256: 1de8b65f4979076938489144c8d9abef23df899e8194ad7c2d97a477c009790d
rh-mysql80-mysql-errmsg-8.0.26-1.el7.x86_64.rpm SHA-256: fb37bf1d7d3a1fe0120b5247d43de38d09dce165a32f0275eb3ca96a57dd5d51
rh-mysql80-mysql-server-8.0.26-1.el7.x86_64.rpm SHA-256: f8f4c4e9b686a5cdde5ea8fcd90a87eb14b720ef59dba7716b17736ce6f21fe8
rh-mysql80-mysql-server-syspaths-8.0.26-1.el7.x86_64.rpm SHA-256: 57193e816294cdcff41e29f5b5bfd4d952057854e72941c0e58425e373d32378
rh-mysql80-mysql-syspaths-8.0.26-1.el7.x86_64.rpm SHA-256: 61e1f80c4a8895d520d270473909670d8856c38be63678ec88c2cf0cb4439f98
rh-mysql80-mysql-test-8.0.26-1.el7.x86_64.rpm SHA-256: 8c318cd30f7e6a4b948382861a89a41231df9e69d5512ef99da480cc93ad6892

Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.7

SRPM
rh-mysql80-mysql-8.0.26-1.el7.src.rpm SHA-256: 6124a2c0139bcb5a41a0544433af5d6ae9a40e62c56425073229e05ad4eabbd8
s390x
rh-mysql80-mysql-8.0.26-1.el7.s390x.rpm SHA-256: 73ecda7e0a07f1090cb9bedd0d1ce8bb54c6d431723c9960de17f913d479b967
rh-mysql80-mysql-common-8.0.26-1.el7.s390x.rpm SHA-256: ac912e657ba9402ff4e9348a408c8e49d616bb84ce3690f5e8c81c2ef332cf58
rh-mysql80-mysql-config-8.0.26-1.el7.s390x.rpm SHA-256: 391b6bb45ca88ff7f24665216821cea71f5bf187a8f8befe3ba3191ff840dd4f
rh-mysql80-mysql-config-syspaths-8.0.26-1.el7.s390x.rpm SHA-256: 429abf4ad089fc7e6cc4bff793484ffe7f2a3699a13b0297c8a92fa3da76ef53
rh-mysql80-mysql-debuginfo-8.0.26-1.el7.s390x.rpm SHA-256: c9a0efe0dda637d4cdee888e2e7a239f502c15abb15ed844654c066b8f5925f3
rh-mysql80-mysql-devel-8.0.26-1.el7.s390x.rpm SHA-256: 12ed6a9a949845a2234dde5e20822fa6a487bfe6c4c36c6385427ddd3b2fd9e7
rh-mysql80-mysql-errmsg-8.0.26-1.el7.s390x.rpm SHA-256: 9e0a59b7ce6ee8f23edbc5a610a3ce5f584e9c3572b327b1863501e6a0d26e2b
rh-mysql80-mysql-server-8.0.26-1.el7.s390x.rpm SHA-256: 7993fabedeaa12dc6d1b8c65a71ea38b583d56fdd180d68dcb5eb4a0e52add87
rh-mysql80-mysql-server-syspaths-8.0.26-1.el7.s390x.rpm SHA-256: e3eb9ed288c808ccf796f0fd9e23b853f61024b76e81deed7c85be306538926b
rh-mysql80-mysql-syspaths-8.0.26-1.el7.s390x.rpm SHA-256: 156529c498c72173071478b689827386cd3ff51e89bb48e706696db67eb80b20
rh-mysql80-mysql-test-8.0.26-1.el7.s390x.rpm SHA-256: 975f90e85f912bb45bc467e05e604d0e18cac1a59bb6cc31db7d1f587cc882a7

Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.7

SRPM
rh-mysql80-mysql-8.0.26-1.el7.src.rpm SHA-256: 6124a2c0139bcb5a41a0544433af5d6ae9a40e62c56425073229e05ad4eabbd8
ppc64le
rh-mysql80-mysql-8.0.26-1.el7.ppc64le.rpm SHA-256: 7b44da61f083fd926df73f442ea92cb4d7751526cfe0b0aafff6e99f5b5e43a0
rh-mysql80-mysql-common-8.0.26-1.el7.ppc64le.rpm SHA-256: 7847c6a8eda7b3ab2d8b4204c8b4944fcb369e0e6b01d84d85226c74c2022efc
rh-mysql80-mysql-config-8.0.26-1.el7.ppc64le.rpm SHA-256: 87ff7163c0b1e6dbcec3ff55f6022f392cd3a7fe00d35f8d2677e2e1053bf0d7
rh-mysql80-mysql-config-syspaths-8.0.26-1.el7.ppc64le.rpm SHA-256: 2ef6bbc51f29b6cfd155f0dd5c25ff779c5d53fef077c6e71feed47f74788f33
rh-mysql80-mysql-debuginfo-8.0.26-1.el7.ppc64le.rpm SHA-256: 48a78ab8e06c6852633090c1e1d596564751fbcf3faedb994ddfe0e69e41047c
rh-mysql80-mysql-devel-8.0.26-1.el7.ppc64le.rpm SHA-256: 4f59b82d2e76d5fff91f0169a02161e1bdcfa2de27f9b1603af122e649566b1a
rh-mysql80-mysql-errmsg-8.0.26-1.el7.ppc64le.rpm SHA-256: 2cf425f0114affc18616ca0ebf23f970b4dd9df63cde87e21bd0737eef17627a
rh-mysql80-mysql-server-8.0.26-1.el7.ppc64le.rpm SHA-256: bf526f24d071c130fbef863379c7b43027393070613b27da36870918a9102320
rh-mysql80-mysql-server-syspaths-8.0.26-1.el7.ppc64le.rpm SHA-256: 7679afc8cb04b7a7c9f941973c060af1e1044506f26ad54262793c5859fb9758
rh-mysql80-mysql-syspaths-8.0.26-1.el7.ppc64le.rpm SHA-256: 10a089998674fa15ee8f2f906c5315b1e07b6b99542057a4e56cf236751ef223
rh-mysql80-mysql-test-8.0.26-1.el7.ppc64le.rpm SHA-256: be68e59ffaeab76c21fc021ae10793800e9c3fd6c08735663355481762991099

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7

SRPM
rh-mysql80-mysql-8.0.26-1.el7.src.rpm SHA-256: 6124a2c0139bcb5a41a0544433af5d6ae9a40e62c56425073229e05ad4eabbd8
x86_64
rh-mysql80-mysql-8.0.26-1.el7.x86_64.rpm SHA-256: d939b2407d2a52d59c3d368f4727ae15afe04628bef5bd766b8979c5212871cb
rh-mysql80-mysql-common-8.0.26-1.el7.x86_64.rpm SHA-256: 87ec35e623ff4c2b46cb8d29d3c33c5928fbb30bfab2236bd4b79ef56fe9c513
rh-mysql80-mysql-config-8.0.26-1.el7.x86_64.rpm SHA-256: 30b87c5adeb04102c2ab074ce99b46e8b325b59824fc101c2ba5bbe32924e0c0
rh-mysql80-mysql-config-syspaths-8.0.26-1.el7.x86_64.rpm SHA-256: 4dc50680f0354ac30fe9402cb51238af962ab340d46ef6cb4bb1086da389e3c5
rh-mysql80-mysql-debuginfo-8.0.26-1.el7.x86_64.rpm SHA-256: ef16e1c4f297d5bfca88b9a9dfddffce8f2b5a0a221e5a643b1e816a6eb8873e
rh-mysql80-mysql-devel-8.0.26-1.el7.x86_64.rpm SHA-256: 1de8b65f4979076938489144c8d9abef23df899e8194ad7c2d97a477c009790d
rh-mysql80-mysql-errmsg-8.0.26-1.el7.x86_64.rpm SHA-256: fb37bf1d7d3a1fe0120b5247d43de38d09dce165a32f0275eb3ca96a57dd5d51
rh-mysql80-mysql-server-8.0.26-1.el7.x86_64.rpm SHA-256: f8f4c4e9b686a5cdde5ea8fcd90a87eb14b720ef59dba7716b17736ce6f21fe8
rh-mysql80-mysql-server-syspaths-8.0.26-1.el7.x86_64.rpm SHA-256: 57193e816294cdcff41e29f5b5bfd4d952057854e72941c0e58425e373d32378
rh-mysql80-mysql-syspaths-8.0.26-1.el7.x86_64.rpm SHA-256: 61e1f80c4a8895d520d270473909670d8856c38be63678ec88c2cf0cb4439f98
rh-mysql80-mysql-test-8.0.26-1.el7.x86_64.rpm SHA-256: 8c318cd30f7e6a4b948382861a89a41231df9e69d5512ef99da480cc93ad6892

Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7

SRPM
rh-mysql80-mysql-8.0.26-1.el7.src.rpm SHA-256: 6124a2c0139bcb5a41a0544433af5d6ae9a40e62c56425073229e05ad4eabbd8
s390x
rh-mysql80-mysql-8.0.26-1.el7.s390x.rpm SHA-256: 73ecda7e0a07f1090cb9bedd0d1ce8bb54c6d431723c9960de17f913d479b967
rh-mysql80-mysql-common-8.0.26-1.el7.s390x.rpm SHA-256: ac912e657ba9402ff4e9348a408c8e49d616bb84ce3690f5e8c81c2ef332cf58
rh-mysql80-mysql-config-8.0.26-1.el7.s390x.rpm SHA-256: 391b6bb45ca88ff7f24665216821cea71f5bf187a8f8befe3ba3191ff840dd4f
rh-mysql80-mysql-config-syspaths-8.0.26-1.el7.s390x.rpm SHA-256: 429abf4ad089fc7e6cc4bff793484ffe7f2a3699a13b0297c8a92fa3da76ef53
rh-mysql80-mysql-debuginfo-8.0.26-1.el7.s390x.rpm SHA-256: c9a0efe0dda637d4cdee888e2e7a239f502c15abb15ed844654c066b8f5925f3
rh-mysql80-mysql-devel-8.0.26-1.el7.s390x.rpm SHA-256: 12ed6a9a949845a2234dde5e20822fa6a487bfe6c4c36c6385427ddd3b2fd9e7
rh-mysql80-mysql-errmsg-8.0.26-1.el7.s390x.rpm SHA-256: 9e0a59b7ce6ee8f23edbc5a610a3ce5f584e9c3572b327b1863501e6a0d26e2b
rh-mysql80-mysql-server-8.0.26-1.el7.s390x.rpm SHA-256: 7993fabedeaa12dc6d1b8c65a71ea38b583d56fdd180d68dcb5eb4a0e52add87
rh-mysql80-mysql-server-syspaths-8.0.26-1.el7.s390x.rpm SHA-256: e3eb9ed288c808ccf796f0fd9e23b853f61024b76e81deed7c85be306538926b
rh-mysql80-mysql-syspaths-8.0.26-1.el7.s390x.rpm SHA-256: 156529c498c72173071478b689827386cd3ff51e89bb48e706696db67eb80b20
rh-mysql80-mysql-test-8.0.26-1.el7.s390x.rpm SHA-256: 975f90e85f912bb45bc467e05e604d0e18cac1a59bb6cc31db7d1f587cc882a7

Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7

SRPM
rh-mysql80-mysql-8.0.26-1.el7.src.rpm SHA-256: 6124a2c0139bcb5a41a0544433af5d6ae9a40e62c56425073229e05ad4eabbd8
ppc64le
rh-mysql80-mysql-8.0.26-1.el7.ppc64le.rpm SHA-256: 7b44da61f083fd926df73f442ea92cb4d7751526cfe0b0aafff6e99f5b5e43a0
rh-mysql80-mysql-common-8.0.26-1.el7.ppc64le.rpm SHA-256: 7847c6a8eda7b3ab2d8b4204c8b4944fcb369e0e6b01d84d85226c74c2022efc
rh-mysql80-mysql-config-8.0.26-1.el7.ppc64le.rpm SHA-256: 87ff7163c0b1e6dbcec3ff55f6022f392cd3a7fe00d35f8d2677e2e1053bf0d7
rh-mysql80-mysql-config-syspaths-8.0.26-1.el7.ppc64le.rpm SHA-256: 2ef6bbc51f29b6cfd155f0dd5c25ff779c5d53fef077c6e71feed47f74788f33
rh-mysql80-mysql-debuginfo-8.0.26-1.el7.ppc64le.rpm SHA-256: 48a78ab8e06c6852633090c1e1d596564751fbcf3faedb994ddfe0e69e41047c
rh-mysql80-mysql-devel-8.0.26-1.el7.ppc64le.rpm SHA-256: 4f59b82d2e76d5fff91f0169a02161e1bdcfa2de27f9b1603af122e649566b1a
rh-mysql80-mysql-errmsg-8.0.26-1.el7.ppc64le.rpm SHA-256: 2cf425f0114affc18616ca0ebf23f970b4dd9df63cde87e21bd0737eef17627a
rh-mysql80-mysql-server-8.0.26-1.el7.ppc64le.rpm SHA-256: bf526f24d071c130fbef863379c7b43027393070613b27da36870918a9102320
rh-mysql80-mysql-server-syspaths-8.0.26-1.el7.ppc64le.rpm SHA-256: 7679afc8cb04b7a7c9f941973c060af1e1044506f26ad54262793c5859fb9758
rh-mysql80-mysql-syspaths-8.0.26-1.el7.ppc64le.rpm SHA-256: 10a089998674fa15ee8f2f906c5315b1e07b6b99542057a4e56cf236751ef223
rh-mysql80-mysql-test-8.0.26-1.el7.ppc64le.rpm SHA-256: be68e59ffaeab76c21fc021ae10793800e9c3fd6c08735663355481762991099

Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7

SRPM
rh-mysql80-mysql-8.0.26-1.el7.src.rpm SHA-256: 6124a2c0139bcb5a41a0544433af5d6ae9a40e62c56425073229e05ad4eabbd8
x86_64
rh-mysql80-mysql-8.0.26-1.el7.x86_64.rpm SHA-256: d939b2407d2a52d59c3d368f4727ae15afe04628bef5bd766b8979c5212871cb
rh-mysql80-mysql-common-8.0.26-1.el7.x86_64.rpm SHA-256: 87ec35e623ff4c2b46cb8d29d3c33c5928fbb30bfab2236bd4b79ef56fe9c513
rh-mysql80-mysql-config-8.0.26-1.el7.x86_64.rpm SHA-256: 30b87c5adeb04102c2ab074ce99b46e8b325b59824fc101c2ba5bbe32924e0c0
rh-mysql80-mysql-config-syspaths-8.0.26-1.el7.x86_64.rpm SHA-256: 4dc50680f0354ac30fe9402cb51238af962ab340d46ef6cb4bb1086da389e3c5
rh-mysql80-mysql-debuginfo-8.0.26-1.el7.x86_64.rpm SHA-256: ef16e1c4f297d5bfca88b9a9dfddffce8f2b5a0a221e5a643b1e816a6eb8873e
rh-mysql80-mysql-devel-8.0.26-1.el7.x86_64.rpm SHA-256: 1de8b65f4979076938489144c8d9abef23df899e8194ad7c2d97a477c009790d
rh-mysql80-mysql-errmsg-8.0.26-1.el7.x86_64.rpm SHA-256: fb37bf1d7d3a1fe0120b5247d43de38d09dce165a32f0275eb3ca96a57dd5d51
rh-mysql80-mysql-server-8.0.26-1.el7.x86_64.rpm SHA-256: f8f4c4e9b686a5cdde5ea8fcd90a87eb14b720ef59dba7716b17736ce6f21fe8
rh-mysql80-mysql-server-syspaths-8.0.26-1.el7.x86_64.rpm SHA-256: 57193e816294cdcff41e29f5b5bfd4d952057854e72941c0e58425e373d32378
rh-mysql80-mysql-syspaths-8.0.26-1.el7.x86_64.rpm SHA-256: 61e1f80c4a8895d520d270473909670d8856c38be63678ec88c2cf0cb4439f98
rh-mysql80-mysql-test-8.0.26-1.el7.x86_64.rpm SHA-256: 8c318cd30f7e6a4b948382861a89a41231df9e69d5512ef99da480cc93ad6892

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter