- Issued:
- 2024-02-20
- Updated:
- 2024-02-20
RHSA-2024:0894 - Security Advisory
Synopsis
Moderate: mysql:8.0 security update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for the mysql:8.0 module is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon (mysqld) and many client programs and libraries.
Security Fix(es):
- mysql: InnoDB unspecified vulnerability (CPU Apr 2023) (CVE-2023-21911)
- mysql: Server: DDL unspecified vulnerability (CPU Apr 2023) (CVE-2023-21919, CVE-2023-21929, CVE-2023-21933)
- mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2023) (CVE-2023-21920, CVE-2023-21935, CVE-2023-21945, CVE-2023-21946, CVE-2023-21976, CVE-2023-21977, CVE-2023-21982)
- mysql: Server: Components Services unspecified vulnerability (CPU Apr 2023) (CVE-2023-21940, CVE-2023-21947, CVE-2023-21962)
- mysql: Server: Partition unspecified vulnerability (CPU Apr 2023) (CVE-2023-21953, CVE-2023-21955)
- mysql: Server: JSON unspecified vulnerability (CPU Apr 2023) (CVE-2023-21966)
- mysql: Server: DML unspecified vulnerability (CPU Apr 2023) (CVE-2023-21972)
- mysql: Client programs unspecified vulnerability (CPU Apr 2023) (CVE-2023-21980)
- mysql: Server: Replication unspecified vulnerability (CPU Jul 2023) (CVE-2023-22005, CVE-2023-22007, CVE-2023-22057)
- mysql: InnoDB unspecified vulnerability (CPU Jul 2023) (CVE-2023-22008)
- mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2023) (CVE-2023-22032, CVE-2023-22059, CVE-2023-22064, CVE-2023-22065, CVE-2023-22070, CVE-2023-22078, CVE-2023-22079, CVE-2023-22092, CVE-2023-22103, CVE-2023-22110, CVE-2023-22112)
- mysql: InnoDB unspecified vulnerability (CPU Jul 2023) (CVE-2023-22033)
- mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2023) (CVE-2023-22046, CVE-2023-22054, CVE-2023-22056)
- mysql: Client programs unspecified vulnerability (CPU Jul 2023) (CVE-2023-22053)
- mysql: Server: DDL unspecified vulnerability (CPU Jul 2023) (CVE-2023-22058)
- mysql: InnoDB unspecified vulnerability (CPU Oct 2023) (CVE-2023-22066, CVE-2023-22068, CVE-2023-22084, CVE-2023-22097, CVE-2023-22104, CVE-2023-22114)
- mysql: Server: UDF unspecified vulnerability (CPU Oct 2023) (CVE-2023-22111)
- mysql: Server: DML unspecified vulnerability (CPU Oct 2023) (CVE-2023-22115)
- mysql: Server: RAPID unspecified vulnerability (CPU Jan 2024) (CVE-2024-20960)
- mysql: Server: Security: Encryption unspecified vulnerability (CPU Jan 2024) (CVE-2024-20963)
- mysql: Server: Security: Privileges unspecified vulnerability (CPU Jan 2024) (CVE-2024-20964)
- mysql: Server: Replication unspecified vulnerability (CPU Jan 2024) (CVE-2024-20967)
- mysql: Server: Options unspecified vulnerability (CPU Jan 2024) (CVE-2024-20968)
- mysql: Server: DDL unspecified vulnerability (CPU Jan 2024) (CVE-2024-20969)
- mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2024) (CVE-2024-20961, CVE-2024-20962, CVE-2024-20965, CVE-2024-20966, CVE-2024-20970, CVE-2024-20971, CVE-2024-20972, CVE-2024-20973, CVE-2024-20974, CVE-2024-20976, CVE-2024-20977, CVE-2024-20978, CVE-2024-20982)
- mysql: Server: DDL unspecified vulnerability (CPU Jan 2024) (CVE-2024-20981)
- mysql: Server: DML unspecified vulnerability (CPU Jan 2024) (CVE-2024-20983)
- mysql: Server : Security : Firewall unspecified vulnerability (CPU Jan 2024) (CVE-2024-20984)
- mysql: Server: UDF unspecified vulnerability (CPU Jan 2024) (CVE-2024-20985)
- zstd: mysql: buffer overrun in util.c (CVE-2022-4899)
- mysql: Server: Security: Privileges unspecified vulnerability (CPU Jul 2023) (CVE-2023-22038)
- mysql: Server: Pluggable Auth unspecified vulnerability (CPU Jul 2023) (CVE-2023-22048)
- mysql: Server: Security: Encryption unspecified vulnerability (CPU Oct 2023) (CVE-2023-22113)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
- Fix for MySQL bug #33630199 in 8.0.32 introduces regression when --set-gtid-purged=OFF (RHEL-22452)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing this update, the MySQL server daemon (mysqld) will be restarted automatically.
Affected Products
- Red Hat Enterprise Linux for x86_64 8 x86_64
- Red Hat Enterprise Linux for IBM z Systems 8 s390x
- Red Hat Enterprise Linux for Power, little endian 8 ppc64le
- Red Hat Enterprise Linux for ARM 64 8 aarch64
Fixes
- BZ - 2179864 - CVE-2022-4899 zstd: mysql: buffer overrun in util.c
- BZ - 2188109 - CVE-2023-21911 mysql: InnoDB unspecified vulnerability (CPU Apr 2023)
- BZ - 2188113 - CVE-2023-21919 mysql: Server: DDL unspecified vulnerability (CPU Apr 2023)
- BZ - 2188115 - CVE-2023-21920 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2023)
- BZ - 2188116 - CVE-2023-21929 mysql: Server: DDL unspecified vulnerability (CPU Apr 2023)
- BZ - 2188117 - CVE-2023-21933 mysql: Server: DDL unspecified vulnerability (CPU Apr 2023)
- BZ - 2188118 - CVE-2023-21935 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2023)
- BZ - 2188119 - CVE-2023-21940 mysql: Server: Components Services unspecified vulnerability (CPU Apr 2023)
- BZ - 2188120 - CVE-2023-21945 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2023)
- BZ - 2188121 - CVE-2023-21946 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2023)
- BZ - 2188122 - CVE-2023-21947 mysql: Server: Components Services unspecified vulnerability (CPU Apr 2023)
- BZ - 2188123 - CVE-2023-21953 mysql: Server: Partition unspecified vulnerability (CPU Apr 2023)
- BZ - 2188124 - CVE-2023-21955 mysql: Server: Partition unspecified vulnerability (CPU Apr 2023)
- BZ - 2188125 - CVE-2023-21962 mysql: Server: Components Services unspecified vulnerability (CPU Apr 2023)
- BZ - 2188127 - CVE-2023-21966 mysql: Server: JSON unspecified vulnerability (CPU Apr 2023)
- BZ - 2188128 - CVE-2023-21972 mysql: Server: DML unspecified vulnerability (CPU Apr 2023)
- BZ - 2188129 - CVE-2023-21976 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2023)
- BZ - 2188130 - CVE-2023-21977 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2023)
- BZ - 2188131 - CVE-2023-21980 mysql: Client programs unspecified vulnerability (CPU Apr 2023)
- BZ - 2188132 - CVE-2023-21982 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2023)
- BZ - 2224211 - CVE-2023-22005 mysql: Server: Replication unspecified vulnerability (CPU Jul 2023)
- BZ - 2224212 - CVE-2023-22007 mysql: Server: Replication unspecified vulnerability (CPU Jul 2023)
- BZ - 2224213 - CVE-2023-22008 mysql: InnoDB unspecified vulnerability (CPU Jul 2023)
- BZ - 2224214 - CVE-2023-22033 mysql: InnoDB unspecified vulnerability (CPU Jul 2023)
- BZ - 2224215 - CVE-2023-22038 mysql: Server: Security: Privileges unspecified vulnerability (CPU Jul 2023)
- BZ - 2224216 - CVE-2023-22046 mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2023)
- BZ - 2224217 - CVE-2023-22048 mysql: Server: Pluggable Auth unspecified vulnerability (CPU Jul 2023)
- BZ - 2224218 - CVE-2023-22053 mysql: Client programs unspecified vulnerability (CPU Jul 2023)
- BZ - 2224219 - CVE-2023-22054 mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2023)
- BZ - 2224220 - CVE-2023-22056 mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2023)
- BZ - 2224221 - CVE-2023-22057 mysql: Server: Replication unspecified vulnerability (CPU Jul 2023)
- BZ - 2224222 - CVE-2023-22058 mysql: Server: DDL unspecified vulnerability (CPU Jul 2023)
- BZ - 2245014 - CVE-2023-22032 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2023)
- BZ - 2245015 - CVE-2023-22059 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2023)
- BZ - 2245016 - CVE-2023-22064 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2023)
- BZ - 2245017 - CVE-2023-22065 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2023)
- BZ - 2245018 - CVE-2023-22066 mysql: InnoDB unspecified vulnerability (CPU Oct 2023)
- BZ - 2245019 - CVE-2023-22068 mysql: InnoDB unspecified vulnerability (CPU Oct 2023)
- BZ - 2245020 - CVE-2023-22070 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2023)
- BZ - 2245021 - CVE-2023-22078 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2023)
- BZ - 2245022 - CVE-2023-22079 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2023)
- BZ - 2245023 - CVE-2023-22084 mysql: InnoDB unspecified vulnerability (CPU Oct 2023)
- BZ - 2245024 - CVE-2023-22092 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2023)
- BZ - 2245026 - CVE-2023-22097 mysql: InnoDB unspecified vulnerability (CPU Oct 2023)
- BZ - 2245027 - CVE-2023-22103 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2023)
- BZ - 2245028 - CVE-2023-22104 mysql: InnoDB unspecified vulnerability (CPU Oct 2023)
- BZ - 2245029 - CVE-2023-22110 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2023)
- BZ - 2245030 - CVE-2023-22111 mysql: Server: UDF unspecified vulnerability (CPU Oct 2023)
- BZ - 2245031 - CVE-2023-22112 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2023)
- BZ - 2245032 - CVE-2023-22113 mysql: Server: Security: Encryption unspecified vulnerability (CPU Oct 2023)
- BZ - 2245033 - CVE-2023-22114 mysql: InnoDB unspecified vulnerability (CPU Oct 2023)
- BZ - 2245034 - CVE-2023-22115 mysql: Server: DML unspecified vulnerability (CPU Oct 2023)
- BZ - 2258771 - CVE-2024-20960 mysql: Server: RAPID unspecified vulnerability (CPU Jan 2024)
- BZ - 2258772 - CVE-2024-20961 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2024)
- BZ - 2258773 - CVE-2024-20962 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2024)
- BZ - 2258774 - CVE-2024-20963 mysql: Server: Security: Encryption unspecified vulnerability (CPU Jan 2024)
- BZ - 2258775 - CVE-2024-20964 mysql: Server: Security: Privileges unspecified vulnerability (CPU Jan 2024)
- BZ - 2258776 - CVE-2024-20965 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2024)
- BZ - 2258777 - CVE-2024-20966 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2024)
- BZ - 2258778 - CVE-2024-20967 mysql: Server: Replication unspecified vulnerability (CPU Jan 2024)
- BZ - 2258779 - CVE-2024-20968 mysql: Server: Options unspecified vulnerability (CPU Jan 2024)
- BZ - 2258780 - CVE-2024-20969 mysql: Server: DDL unspecified vulnerability (CPU Jan 2024)
- BZ - 2258781 - CVE-2024-20970 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2024)
- BZ - 2258782 - CVE-2024-20971 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2024)
- BZ - 2258783 - CVE-2024-20972 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2024)
- BZ - 2258784 - CVE-2024-20973 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2024)
- BZ - 2258785 - CVE-2024-20974 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2024)
- BZ - 2258787 - CVE-2024-20976 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2024)
- BZ - 2258788 - CVE-2024-20977 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2024)
- BZ - 2258789 - CVE-2024-20978 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2024)
- BZ - 2258790 - CVE-2024-20981 mysql: Server: DDL unspecified vulnerability (CPU Jan 2024)
- BZ - 2258791 - CVE-2024-20982 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2024)
- BZ - 2258792 - CVE-2024-20983 mysql: Server: DML unspecified vulnerability (CPU Jan 2024)
- BZ - 2258793 - CVE-2024-20984 mysql: Server : Security : Firewall unspecified vulnerability (CPU Jan 2024)
- BZ - 2258794 - CVE-2024-20985 mysql: Server: UDF unspecified vulnerability (CPU Jan 2024)
CVEs
- CVE-2022-4899
- CVE-2023-21911
- CVE-2023-21919
- CVE-2023-21920
- CVE-2023-21929
- CVE-2023-21933
- CVE-2023-21935
- CVE-2023-21940
- CVE-2023-21945
- CVE-2023-21946
- CVE-2023-21947
- CVE-2023-21953
- CVE-2023-21955
- CVE-2023-21962
- CVE-2023-21966
- CVE-2023-21972
- CVE-2023-21976
- CVE-2023-21977
- CVE-2023-21980
- CVE-2023-21982
- CVE-2023-22005
- CVE-2023-22007
- CVE-2023-22008
- CVE-2023-22032
- CVE-2023-22033
- CVE-2023-22038
- CVE-2023-22046
- CVE-2023-22048
- CVE-2023-22053
- CVE-2023-22054
- CVE-2023-22056
- CVE-2023-22057
- CVE-2023-22058
- CVE-2023-22059
- CVE-2023-22064
- CVE-2023-22065
- CVE-2023-22066
- CVE-2023-22068
- CVE-2023-22070
- CVE-2023-22078
- CVE-2023-22079
- CVE-2023-22084
- CVE-2023-22092
- CVE-2023-22097
- CVE-2023-22103
- CVE-2023-22104
- CVE-2023-22110
- CVE-2023-22111
- CVE-2023-22112
- CVE-2023-22113
- CVE-2023-22114
- CVE-2023-22115
- CVE-2024-20960
- CVE-2024-20961
- CVE-2024-20962
- CVE-2024-20963
- CVE-2024-20964
- CVE-2024-20965
- CVE-2024-20966
- CVE-2024-20967
- CVE-2024-20968
- CVE-2024-20969
- CVE-2024-20970
- CVE-2024-20971
- CVE-2024-20972
- CVE-2024-20973
- CVE-2024-20974
- CVE-2024-20976
- CVE-2024-20977
- CVE-2024-20978
- CVE-2024-20981
- CVE-2024-20982
- CVE-2024-20983
- CVE-2024-20984
- CVE-2024-20985
- CVE-2024-20993
- CVE-2024-21049
- CVE-2024-21050
- CVE-2024-21051
- CVE-2024-21052
- CVE-2024-21053
- CVE-2024-21055
- CVE-2024-21056
- CVE-2024-21057
- CVE-2024-21061
- CVE-2024-21137
Red Hat Enterprise Linux for x86_64 8
SRPM | |
---|---|
mecab-0.996-2.module+el8.9.0+21207+6c20cb3d.src.rpm | SHA-256: e96f518d796de4e2aaee83d778827156845a99d74adadca3a2f372665cce66d0 |
mecab-ipadic-2.7.0.20070801-16.module+el8.9.0+21207+6c20cb3d.src.rpm | SHA-256: a5cfce97c9e12a6992e9dd08dc796506ac456da763501bfc6dbc11ecfd3884fd |
mysql-8.0.36-1.module+el8.9.0+21207+6c20cb3d.src.rpm | SHA-256: f9592fe10eb44cd9ff9c9509f298119f09f238d18fa57eaec3a7b8878698d5dc |
x86_64 | |
mecab-0.996-2.module+el8.9.0+21207+6c20cb3d.x86_64.rpm | SHA-256: 7aec476cfe06e609adbb6a41b529805edd63445c465be2d245f936c7dd787e85 |
mecab-debuginfo-0.996-2.module+el8.9.0+21207+6c20cb3d.x86_64.rpm | SHA-256: a5760d8902c428980fcda4b0d5f2dc1ddd5522eacfb2c505e2395d8dffad401f |
mecab-debugsource-0.996-2.module+el8.9.0+21207+6c20cb3d.x86_64.rpm | SHA-256: 7e743a15397cdf4d1ecbc4b65ec114e095a0662e9996a14fe91957d87eab4ddd |
mecab-devel-0.996-2.module+el8.9.0+21207+6c20cb3d.x86_64.rpm | SHA-256: 24aec8aaee2c7818b88219f047a5ce822aae61aee116a9b1d2c3d09255775904 |
mecab-ipadic-2.7.0.20070801-16.module+el8.9.0+21207+6c20cb3d.x86_64.rpm | SHA-256: dfda1f90eec6b1382eee699c3333cc97e638139926792a5bb3bcfc719de0e195 |
mecab-ipadic-EUCJP-2.7.0.20070801-16.module+el8.9.0+21207+6c20cb3d.x86_64.rpm | SHA-256: fe269cdcc5b0bd36f18ca6de35bd039af8ff4d9fee6ec8a2006d0f32100f651c |
mysql-8.0.36-1.module+el8.9.0+21207+6c20cb3d.x86_64.rpm | SHA-256: 5a4e3ac19b868d148639d8e971aaa838d7f5c6b41c6a47f701d81fb0083cbc46 |
mysql-common-8.0.36-1.module+el8.9.0+21207+6c20cb3d.x86_64.rpm | SHA-256: b128d667d245f55259360e51eeafe0a0b48ce097b22e559aab6316315477f8a5 |
mysql-debuginfo-8.0.36-1.module+el8.9.0+21207+6c20cb3d.x86_64.rpm | SHA-256: 1daae71921726e10a2f5906914aa89d54164611390956c0fe551fb3c3f5fd401 |
mysql-debugsource-8.0.36-1.module+el8.9.0+21207+6c20cb3d.x86_64.rpm | SHA-256: ca7110277d8e57861452ebdb350b7c234fc5a1c2e09e5c502a784856c17f5bbb |
mysql-devel-8.0.36-1.module+el8.9.0+21207+6c20cb3d.x86_64.rpm | SHA-256: cd1f4bb39fef0cc66569502e4a3c6cd2ed346302149313bc6ad66b5951ab7c6f |
mysql-devel-debuginfo-8.0.36-1.module+el8.9.0+21207+6c20cb3d.x86_64.rpm | SHA-256: 98fd776cdc6d583bef0b06dde82d7bf52d3028f898bf0876d54541afe9aae035 |
mysql-errmsg-8.0.36-1.module+el8.9.0+21207+6c20cb3d.x86_64.rpm | SHA-256: fd3179ffd6c58c774b5a4533480283b3de4ab8abc4c9e0b2b872d5074cc27a89 |
mysql-libs-8.0.36-1.module+el8.9.0+21207+6c20cb3d.x86_64.rpm | SHA-256: 1e035976ed8fba8b6494414e0263022f42d8216fac7a6c1c9db435da1206c7e7 |
mysql-libs-debuginfo-8.0.36-1.module+el8.9.0+21207+6c20cb3d.x86_64.rpm | SHA-256: 539c0b2eb170a576d0954b547da768b3d5900b997370fcc007dae9c78cd8c97c |
mysql-server-8.0.36-1.module+el8.9.0+21207+6c20cb3d.x86_64.rpm | SHA-256: 5402d97e144f4419377cacfccf49bf54166adc4dd085450dc6dfba53f424a8a3 |
mysql-server-debuginfo-8.0.36-1.module+el8.9.0+21207+6c20cb3d.x86_64.rpm | SHA-256: 1c486512587a47df146ff964dbefac028cbd9fef20b177e5b9e3082b9c55ad2c |
mysql-test-8.0.36-1.module+el8.9.0+21207+6c20cb3d.x86_64.rpm | SHA-256: 00235e1f7acd8fccd200739ac63bfefcf9f252bc3e612c569a5d6713e9f535d1 |
mysql-test-debuginfo-8.0.36-1.module+el8.9.0+21207+6c20cb3d.x86_64.rpm | SHA-256: ffe8333d18b799f44bd9c54958c6e395bb50e6453a80cedb74225863a09315df |
Red Hat Enterprise Linux for IBM z Systems 8
SRPM | |
---|---|
mecab-0.996-2.module+el8.9.0+21207+6c20cb3d.src.rpm | SHA-256: e96f518d796de4e2aaee83d778827156845a99d74adadca3a2f372665cce66d0 |
mecab-ipadic-2.7.0.20070801-16.module+el8.9.0+21207+6c20cb3d.src.rpm | SHA-256: a5cfce97c9e12a6992e9dd08dc796506ac456da763501bfc6dbc11ecfd3884fd |
mysql-8.0.36-1.module+el8.9.0+21207+6c20cb3d.src.rpm | SHA-256: f9592fe10eb44cd9ff9c9509f298119f09f238d18fa57eaec3a7b8878698d5dc |
s390x | |
mecab-0.996-2.module+el8.9.0+21207+6c20cb3d.s390x.rpm | SHA-256: 2c448351f5ca65649568529027195ecc4740d8d0e8fd48ce251f67d46620642f |
mecab-debuginfo-0.996-2.module+el8.9.0+21207+6c20cb3d.s390x.rpm | SHA-256: 40a4f85d216812d4275c388d699e0e6902a6c9b99f4561c586c1a5349dac400e |
mecab-debugsource-0.996-2.module+el8.9.0+21207+6c20cb3d.s390x.rpm | SHA-256: e78dcc275e9a708f7e6f7883bdd0f2abfc22865c0fea06ae81f4ccffde35d92b |
mecab-devel-0.996-2.module+el8.9.0+21207+6c20cb3d.s390x.rpm | SHA-256: f870b58ec32d346a14676860283883f35c74ad4e334397dd7a2bf6e7eb87eb9e |
mecab-ipadic-2.7.0.20070801-16.module+el8.9.0+21207+6c20cb3d.s390x.rpm | SHA-256: ee0d897da09652e11a4a1b2e72e4d872c44e6275e8785b3efc68ed939bfe71ad |
mecab-ipadic-EUCJP-2.7.0.20070801-16.module+el8.9.0+21207+6c20cb3d.s390x.rpm | SHA-256: b63c008611a0716d923d9c1ee66b4b137aac4c963f22cbbb1c519b9b5713964f |
mysql-8.0.36-1.module+el8.9.0+21207+6c20cb3d.s390x.rpm | SHA-256: 3f5ba480a0e0b8a2ecf5548d1547579681c442baaac1a16e8fd2c018d387a91f |
mysql-common-8.0.36-1.module+el8.9.0+21207+6c20cb3d.s390x.rpm | SHA-256: fe594a8f23e83de96f928ad6403b188676b05933269c49b0156a621483cb4014 |
mysql-debuginfo-8.0.36-1.module+el8.9.0+21207+6c20cb3d.s390x.rpm | SHA-256: 4362c29b7fd9ef1fa609e956bc2b5fba95ea77c781492d15d98adffd86c749b9 |
mysql-debugsource-8.0.36-1.module+el8.9.0+21207+6c20cb3d.s390x.rpm | SHA-256: 4bbc1e685d4ec22b974a698087faac339a87517b5fda389bd56ece50534fff18 |
mysql-devel-8.0.36-1.module+el8.9.0+21207+6c20cb3d.s390x.rpm | SHA-256: 0e60e6aedd677be3debfae698279c3d25e704b281eed7e62c956f180e1900456 |
mysql-devel-debuginfo-8.0.36-1.module+el8.9.0+21207+6c20cb3d.s390x.rpm | SHA-256: 87df0774ac934fb83d07bd7235c2025afb29608de35c91006f0d4bb5721d9d5d |
mysql-errmsg-8.0.36-1.module+el8.9.0+21207+6c20cb3d.s390x.rpm | SHA-256: 0a9ed95b3afc3312066d6f382db00986ea11943d50de6ca536bf85e08124042a |
mysql-libs-8.0.36-1.module+el8.9.0+21207+6c20cb3d.s390x.rpm | SHA-256: cbe5c0cc19d6e37e954fbf4188b55d314a44c149cd53b0faf37961eb02255824 |
mysql-libs-debuginfo-8.0.36-1.module+el8.9.0+21207+6c20cb3d.s390x.rpm | SHA-256: b20f6c4be1d2369292a5e8fe50dbd30d6d44d341a05ca4fd22d555f491d19548 |
mysql-server-8.0.36-1.module+el8.9.0+21207+6c20cb3d.s390x.rpm | SHA-256: 71da8c948713713a1cd0357f7dc534cee34dd9286d0b47312ae395a2f4662f4f |
mysql-server-debuginfo-8.0.36-1.module+el8.9.0+21207+6c20cb3d.s390x.rpm | SHA-256: cd3bac749f14cd912d83f1d188aa28ddac3b240dc43e06ead8661d98e1fc9660 |
mysql-test-8.0.36-1.module+el8.9.0+21207+6c20cb3d.s390x.rpm | SHA-256: 224e83a11de22076c65a2ea0725218e29971191763fa23f836f0e6aab7aa3bdf |
mysql-test-debuginfo-8.0.36-1.module+el8.9.0+21207+6c20cb3d.s390x.rpm | SHA-256: e15eedd7dd9e54169421f8e71d81e778ca6934fee70c94ac854bbf0ff3496a6d |
Red Hat Enterprise Linux for Power, little endian 8
SRPM | |
---|---|
mecab-0.996-2.module+el8.9.0+21207+6c20cb3d.src.rpm | SHA-256: e96f518d796de4e2aaee83d778827156845a99d74adadca3a2f372665cce66d0 |
mecab-ipadic-2.7.0.20070801-16.module+el8.9.0+21207+6c20cb3d.src.rpm | SHA-256: a5cfce97c9e12a6992e9dd08dc796506ac456da763501bfc6dbc11ecfd3884fd |
mysql-8.0.36-1.module+el8.9.0+21207+6c20cb3d.src.rpm | SHA-256: f9592fe10eb44cd9ff9c9509f298119f09f238d18fa57eaec3a7b8878698d5dc |
ppc64le | |
mecab-0.996-2.module+el8.9.0+21207+6c20cb3d.ppc64le.rpm | SHA-256: eaf6fbeb088009563aba74707ee4f747fb2142cd4de9094a2c7effc7799ceeb5 |
mecab-debuginfo-0.996-2.module+el8.9.0+21207+6c20cb3d.ppc64le.rpm | SHA-256: e6b99e6df3a002c24f33b6a607ea6cdeddcd2724ba5be3a63e3467b94dc45417 |
mecab-debugsource-0.996-2.module+el8.9.0+21207+6c20cb3d.ppc64le.rpm | SHA-256: 0b09159090fa36417ed04db7de2b59cecc06a8d12e906ddb997b3e8998114710 |
mecab-devel-0.996-2.module+el8.9.0+21207+6c20cb3d.ppc64le.rpm | SHA-256: be190755dccb24a9c397a6b1bc839abce7d59abb7f4354e4d38c11332c3c1c7b |
mecab-ipadic-2.7.0.20070801-16.module+el8.9.0+21207+6c20cb3d.ppc64le.rpm | SHA-256: 79e2d8e68f2574a5e241ed132e5adbac5c1513f505d92dab0c106d0ad08b9ea3 |
mecab-ipadic-EUCJP-2.7.0.20070801-16.module+el8.9.0+21207+6c20cb3d.ppc64le.rpm | SHA-256: 0fe7b8aefed7682b963af67a299fea7387ddf1ac587dc343d01761f9042154d9 |
mysql-8.0.36-1.module+el8.9.0+21207+6c20cb3d.ppc64le.rpm | SHA-256: caf01ee6c26b49aae665e882c104ed90d9338383ede314f726a48d94d0603ea1 |
mysql-common-8.0.36-1.module+el8.9.0+21207+6c20cb3d.ppc64le.rpm | SHA-256: 760f156069217927c97d43a5e7a5ec1ca8a579471ff2aba3b29eccb56c7bdda3 |
mysql-debuginfo-8.0.36-1.module+el8.9.0+21207+6c20cb3d.ppc64le.rpm | SHA-256: 16f77312539a336db7636e0f300bbf637c5feae144eb391171c5380292bb1c32 |
mysql-debugsource-8.0.36-1.module+el8.9.0+21207+6c20cb3d.ppc64le.rpm | SHA-256: 316b3e062f4b1c34442bf8a98880236036e55dd703a7cd9cd168289c1c6f8c08 |
mysql-devel-8.0.36-1.module+el8.9.0+21207+6c20cb3d.ppc64le.rpm | SHA-256: ee7ef8b77470d44fda4f052d3e6cc7e6e8f8b7e14df8644a854d08d157f47287 |
mysql-devel-debuginfo-8.0.36-1.module+el8.9.0+21207+6c20cb3d.ppc64le.rpm | SHA-256: 4a0a003ccee3956396df7d6b6e4e6f8c0038e4d4fe6624de7aa8a6ffeaa64a43 |
mysql-errmsg-8.0.36-1.module+el8.9.0+21207+6c20cb3d.ppc64le.rpm | SHA-256: 9e95b5b3e62b80cad72dde8e32b7b3386b88031945451daa939d711f78d823fc |
mysql-libs-8.0.36-1.module+el8.9.0+21207+6c20cb3d.ppc64le.rpm | SHA-256: a9077cbf5a4c607642a449998d67995d144bf7d2586d79c7300975bc57cc95b1 |
mysql-libs-debuginfo-8.0.36-1.module+el8.9.0+21207+6c20cb3d.ppc64le.rpm | SHA-256: 0413aa54be4e177a150e73e01ea7891327d6625c4d5b9781a3ae06166ea181a1 |
mysql-server-8.0.36-1.module+el8.9.0+21207+6c20cb3d.ppc64le.rpm | SHA-256: 3061e2531b6179a7a0cdd64f80ee2f4d411305c01cc111133bbc7375673890f8 |
mysql-server-debuginfo-8.0.36-1.module+el8.9.0+21207+6c20cb3d.ppc64le.rpm | SHA-256: 1881995303799922a7a190b4f0c6c3fdc30a45efa5e0442e4cf0eecd55277c3a |
mysql-test-8.0.36-1.module+el8.9.0+21207+6c20cb3d.ppc64le.rpm | SHA-256: f3f7761334716eb4572fe7e1a606f94987cd042733ef108d9e1becafa7f9eb51 |
mysql-test-debuginfo-8.0.36-1.module+el8.9.0+21207+6c20cb3d.ppc64le.rpm | SHA-256: 7d674baf4fa83c61c2b8af2de19e76a569c28101bbb22135e00770c9ae03421b |
Red Hat Enterprise Linux for ARM 64 8
SRPM | |
---|---|
mecab-0.996-2.module+el8.9.0+21207+6c20cb3d.src.rpm | SHA-256: e96f518d796de4e2aaee83d778827156845a99d74adadca3a2f372665cce66d0 |
mecab-ipadic-2.7.0.20070801-16.module+el8.9.0+21207+6c20cb3d.src.rpm | SHA-256: a5cfce97c9e12a6992e9dd08dc796506ac456da763501bfc6dbc11ecfd3884fd |
mysql-8.0.36-1.module+el8.9.0+21207+6c20cb3d.src.rpm | SHA-256: f9592fe10eb44cd9ff9c9509f298119f09f238d18fa57eaec3a7b8878698d5dc |
aarch64 | |
mecab-0.996-2.module+el8.9.0+21207+6c20cb3d.aarch64.rpm | SHA-256: 6fc6d54ff74d405be0d2e32c8ea3f3949f2fa4803e2a3ff6299ab2c9a963c37d |
mecab-debuginfo-0.996-2.module+el8.9.0+21207+6c20cb3d.aarch64.rpm | SHA-256: 5239110c08624bcc21194964e75e2704e7107421f3395dc6c53712859cdfd7ed |
mecab-debugsource-0.996-2.module+el8.9.0+21207+6c20cb3d.aarch64.rpm | SHA-256: 02a526b8cec108f896fd1fa25b8265f73dc736dc762b6ec67c58f6eced3f094e |
mecab-devel-0.996-2.module+el8.9.0+21207+6c20cb3d.aarch64.rpm | SHA-256: 2ba19e9b8aff097088a4877fd4dc5f1e2516fc0cf08df91ae694743a27f52e30 |
mecab-ipadic-2.7.0.20070801-16.module+el8.9.0+21207+6c20cb3d.aarch64.rpm | SHA-256: d3bd37daa49e6f7d4d07ca4867d5c2550e05028557ed3e4e01e9c1e8c784286a |
mecab-ipadic-EUCJP-2.7.0.20070801-16.module+el8.9.0+21207+6c20cb3d.aarch64.rpm | SHA-256: 29d0107cd4c8d5c845394a9fdd8edb9b6c1831608a52250f94a32afa43f64e3b |
mysql-8.0.36-1.module+el8.9.0+21207+6c20cb3d.aarch64.rpm | SHA-256: 184c0a9d6c2887a589ceb48372e0d78482dc885d8276221571229ff1040a98d0 |
mysql-common-8.0.36-1.module+el8.9.0+21207+6c20cb3d.aarch64.rpm | SHA-256: bff265c50d671942137e63e9d0a885526c8237775082b19b2992be886bbb7d68 |
mysql-debuginfo-8.0.36-1.module+el8.9.0+21207+6c20cb3d.aarch64.rpm | SHA-256: e83873e239ec69915d3c25c63e6c97b5e8168786dabad87af7a00b16fa0d8e77 |
mysql-debugsource-8.0.36-1.module+el8.9.0+21207+6c20cb3d.aarch64.rpm | SHA-256: 35b6541a9eceab0884eb1bf592db3a7895965440825e5c864652ea70cf6eed65 |
mysql-devel-8.0.36-1.module+el8.9.0+21207+6c20cb3d.aarch64.rpm | SHA-256: 6461563af8cf4b9139094d524152739624289651050b5b8f737f6f609a5c3cbe |
mysql-devel-debuginfo-8.0.36-1.module+el8.9.0+21207+6c20cb3d.aarch64.rpm | SHA-256: 9822dbc0ded7f0fc887b09420fc7f8cfd15bec60c1be1efc1b02d4586cdd02f0 |
mysql-errmsg-8.0.36-1.module+el8.9.0+21207+6c20cb3d.aarch64.rpm | SHA-256: 582a7317872edd8a5cb0d586ce1d50fb2a0fc9a6695f6c0040467cbd1b299364 |
mysql-libs-8.0.36-1.module+el8.9.0+21207+6c20cb3d.aarch64.rpm | SHA-256: babc494d510c67e0b8b7ea78944f96dff26fd984064504f0f8f1848cba6e5a84 |
mysql-libs-debuginfo-8.0.36-1.module+el8.9.0+21207+6c20cb3d.aarch64.rpm | SHA-256: 858df856e9a4846460431ca50878b58bfecf582c96937458eab1c56ef3edb275 |
mysql-server-8.0.36-1.module+el8.9.0+21207+6c20cb3d.aarch64.rpm | SHA-256: 7e213fae60dba874b1aa9cd40d530754be13e5847e46f2bdace3de87531585ad |
mysql-server-debuginfo-8.0.36-1.module+el8.9.0+21207+6c20cb3d.aarch64.rpm | SHA-256: 7ec9845b0e4d58ac72bff76821087a5689273048d103ac2b0991e162819b6e36 |
mysql-test-8.0.36-1.module+el8.9.0+21207+6c20cb3d.aarch64.rpm | SHA-256: e5c5c91c071537d29dfa81dd2e84943dbef9ad9af157d6f9668b1de68ebd8513 |
mysql-test-debuginfo-8.0.36-1.module+el8.9.0+21207+6c20cb3d.aarch64.rpm | SHA-256: 7912096f04f3014a0bba5f8f2d9720f30bd28b9b1bc340a0c98b8ea6f2c9d332 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.