- Issued:
- 2024-04-30
- Updated:
- 2024-04-30
RHSA-2024:2619 - Security Advisory
Synopsis
Moderate: rh-mysql80-mysql security update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for rh-mysql80-mysql is now available for Red Hat Software
Collections.
Red Hat Product Security has rated this update as having a security impact of
Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a
detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.
Description
MySQL is a multi-user, multi-threaded SQL database server. It consists of the
MySQL server daemon, mysqld, and many client programs.
The following packages have been upgraded to a later upstream version:
rh-mysql80-mysql (8.0.36)
Security fixes:
- mysql: Client programs unspecified vulnerability (CVE-2023-21980, CVE-2023-22053)
- mysql: InnoDB unspecified vulnerability (CVE-2023-21911, CVE-2023-22008, CVE-2023-22033, CVE-2023-22066, CVE-2023-22068, CVE-2023-22084, CVE-2023-22097, CVE-2023-22104, CVE-2023-22114)
- mysql: Server : Security : Firewall unspecified vulnerability (CVE-2024-20984)
- mysql: Server: Audit Plug-in unspecified vulnerability (CVE-2024-21061)
- mysql: Server: Components Services unspecified vulnerability (CVE-2023-21940, CVE-2023-21947, CVE-2023-21962)
- mysql: Server: DDL unspecified vulnerability (CVE-2023-21919, CVE-2023-21929, CVE-2023-21933, CVE-2023-22058, CVE-2024-20969, CVE-2024-20981)
- mysql: Server: DML unspecified vulnerability (CVE-2023-21972, CVE-2023-22115, CVE-2024-20983, CVE-2024-21015, CVE-2024-21049, CVE-2024-21050, CVE-2024-21051, CVE-2024-21052, CVE-2024-21053, CVE-2024-21056)
- mysql: Server: JSON unspecified vulnerability (CVE-2023-21966)
- mysql: Server: Optimizer unspecified vulnerability (CVE-2023-21920, CVE-2023-21935, CVE-2023-21945, CVE-2023-21946, CVE-2023-21976, CVE-2023-21977, CVE-2023-21982, CVE-2023-22032, CVE-2023-22046, CVE-2023-22054, CVE-2023-22056, CVE-2023-22059, CVE-2023-22064, CVE-2023-22065, CVE-2023-22070, CVE-2023-22078, CVE-2023-22079, CVE-2023-22092, CVE-2023-22103, CVE-2023-22110, CVE-2023-22112, CVE-2024-20961, CVE-2024-20962, CVE-2024-20965, CVE-2024-20966, CVE-2024-20970, CVE-2024-20971, CVE-2024-20972, CVE-2024-20973, CVE-2024-20974, CVE-2024-20976, CVE-2024-20977, CVE-2024-20978, CVE-2024-20982, CVE-2024-20993, CVE-2024-21055, CVE-2024-21057)
- mysql: Server: Options unspecified vulnerability (CVE-2024-20968)
- mysql: Server: Partition unspecified vulnerability (CVE-2023-21953, CVE-2023-21955)
- mysql: Server: Pluggable Auth unspecified vulnerability (CVE-2023-22048)
- mysql: Server: RAPID unspecified vulnerability (CVE-2024-20960)
- mysql: Server: Replication unspecified vulnerability (CVE-2023-22005, CVE-2023-22007, CVE-2023-22057, CVE-2024-20967)
- mysql: Server: Security: Encryption unspecified vulnerability (CVE-2023-22113, CVE-2024-20963)
- mysql: Server: Security: Privileges unspecified vulnerability (CVE-2023-22038, CVE-2024-20964)
- mysql: Server: UDF unspecified vulnerability (CVE-2023-22111, CVE-2024-20985)
- zstd: mysql: buffer overrun in util.c (CVE-2022-4899)
Solution
Before applying this update, make sure all previously released errata
relevant to your system have been applied.
For details on how to apply this update, refer to:
Affected Products
- Red Hat Software Collections (for RHEL Server) 1 for RHEL 7 x86_64
- Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7 s390x
- Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7 ppc64le
- Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7 x86_64
Fixes
- BZ - 2179864 - CVE-2022-4899 zstd: mysql: buffer overrun in util.c
- BZ - 2188109 - CVE-2023-21911 mysql: InnoDB unspecified vulnerability (CPU Apr 2023)
- BZ - 2188113 - CVE-2023-21919 mysql: Server: DDL unspecified vulnerability (CPU Apr 2023)
- BZ - 2188115 - CVE-2023-21920 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2023)
- BZ - 2188116 - CVE-2023-21929 mysql: Server: DDL unspecified vulnerability (CPU Apr 2023)
- BZ - 2188117 - CVE-2023-21933 mysql: Server: DDL unspecified vulnerability (CPU Apr 2023)
- BZ - 2188118 - CVE-2023-21935 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2023)
- BZ - 2188119 - CVE-2023-21940 mysql: Server: Components Services unspecified vulnerability (CPU Apr 2023)
- BZ - 2188120 - CVE-2023-21945 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2023)
- BZ - 2188121 - CVE-2023-21946 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2023)
- BZ - 2188122 - CVE-2023-21947 mysql: Server: Components Services unspecified vulnerability (CPU Apr 2023)
- BZ - 2188123 - CVE-2023-21953 mysql: Server: Partition unspecified vulnerability (CPU Apr 2023)
- BZ - 2188124 - CVE-2023-21955 mysql: Server: Partition unspecified vulnerability (CPU Apr 2023)
- BZ - 2188125 - CVE-2023-21962 mysql: Server: Components Services unspecified vulnerability (CPU Apr 2023)
- BZ - 2188127 - CVE-2023-21966 mysql: Server: JSON unspecified vulnerability (CPU Apr 2023)
- BZ - 2188128 - CVE-2023-21972 mysql: Server: DML unspecified vulnerability (CPU Apr 2023)
- BZ - 2188129 - CVE-2023-21976 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2023)
- BZ - 2188130 - CVE-2023-21977 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2023)
- BZ - 2188131 - CVE-2023-21980 mysql: Client programs unspecified vulnerability (CPU Apr 2023)
- BZ - 2188132 - CVE-2023-21982 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2023)
- BZ - 2224211 - CVE-2023-22005 mysql: Server: Replication unspecified vulnerability (CPU Jul 2023)
- BZ - 2224212 - CVE-2023-22007 mysql: Server: Replication unspecified vulnerability (CPU Jul 2023)
- BZ - 2224213 - CVE-2023-22008 mysql: InnoDB unspecified vulnerability (CPU Jul 2023)
- BZ - 2224214 - CVE-2023-22033 mysql: InnoDB unspecified vulnerability (CPU Jul 2023)
- BZ - 2224215 - CVE-2023-22038 mysql: Server: Security: Privileges unspecified vulnerability (CPU Jul 2023)
- BZ - 2224216 - CVE-2023-22046 mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2023)
- BZ - 2224217 - CVE-2023-22048 mysql: Server: Pluggable Auth unspecified vulnerability (CPU Jul 2023)
- BZ - 2224218 - CVE-2023-22053 mysql: Client programs unspecified vulnerability (CPU Jul 2023)
- BZ - 2224219 - CVE-2023-22054 mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2023)
- BZ - 2224220 - CVE-2023-22056 mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2023)
- BZ - 2224221 - CVE-2023-22057 mysql: Server: Replication unspecified vulnerability (CPU Jul 2023)
- BZ - 2224222 - CVE-2023-22058 mysql: Server: DDL unspecified vulnerability (CPU Jul 2023)
- BZ - 2245014 - CVE-2023-22032 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2023)
- BZ - 2245015 - CVE-2023-22059 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2023)
- BZ - 2245016 - CVE-2023-22064 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2023)
- BZ - 2245017 - CVE-2023-22065 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2023)
- BZ - 2245018 - CVE-2023-22066 mysql: InnoDB unspecified vulnerability (CPU Oct 2023)
- BZ - 2245019 - CVE-2023-22068 mysql: InnoDB unspecified vulnerability (CPU Oct 2023)
- BZ - 2245020 - CVE-2023-22070 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2023)
- BZ - 2245021 - CVE-2023-22078 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2023)
- BZ - 2245022 - CVE-2023-22079 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2023)
- BZ - 2245023 - CVE-2023-22084 mysql: InnoDB unspecified vulnerability (CPU Oct 2023)
- BZ - 2245024 - CVE-2023-22092 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2023)
- BZ - 2245026 - CVE-2023-22097 mysql: InnoDB unspecified vulnerability (CPU Oct 2023)
- BZ - 2245027 - CVE-2023-22103 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2023)
- BZ - 2245028 - CVE-2023-22104 mysql: InnoDB unspecified vulnerability (CPU Oct 2023)
- BZ - 2245029 - CVE-2023-22110 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2023)
- BZ - 2245030 - CVE-2023-22111 mysql: Server: UDF unspecified vulnerability (CPU Oct 2023)
- BZ - 2245031 - CVE-2023-22112 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2023)
- BZ - 2245032 - CVE-2023-22113 mysql: Server: Security: Encryption unspecified vulnerability (CPU Oct 2023)
- BZ - 2245033 - CVE-2023-22114 mysql: InnoDB unspecified vulnerability (CPU Oct 2023)
- BZ - 2245034 - CVE-2023-22115 mysql: Server: DML unspecified vulnerability (CPU Oct 2023)
- BZ - 2258771 - CVE-2024-20960 mysql: Server: RAPID unspecified vulnerability (CPU Jan 2024)
- BZ - 2258772 - CVE-2024-20961 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2024)
- BZ - 2258773 - CVE-2024-20962 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2024)
- BZ - 2258774 - CVE-2024-20963 mysql: Server: Security: Encryption unspecified vulnerability (CPU Jan 2024)
- BZ - 2258775 - CVE-2024-20964 mysql: Server: Security: Privileges unspecified vulnerability (CPU Jan 2024)
- BZ - 2258776 - CVE-2024-20965 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2024)
- BZ - 2258777 - CVE-2024-20966 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2024)
- BZ - 2258778 - CVE-2024-20967 mysql: Server: Replication unspecified vulnerability (CPU Jan 2024)
- BZ - 2258779 - CVE-2024-20968 mysql: Server: Options unspecified vulnerability (CPU Jan 2024)
- BZ - 2258780 - CVE-2024-20969 mysql: Server: DDL unspecified vulnerability (CPU Jan 2024)
- BZ - 2258781 - CVE-2024-20970 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2024)
- BZ - 2258782 - CVE-2024-20971 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2024)
- BZ - 2258783 - CVE-2024-20972 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2024)
- BZ - 2258784 - CVE-2024-20973 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2024)
- BZ - 2258785 - CVE-2024-20974 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2024)
- BZ - 2258787 - CVE-2024-20976 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2024)
- BZ - 2258788 - CVE-2024-20977 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2024)
- BZ - 2258789 - CVE-2024-20978 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2024)
- BZ - 2258790 - CVE-2024-20981 mysql: Server: DDL unspecified vulnerability (CPU Jan 2024)
- BZ - 2258791 - CVE-2024-20982 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2024)
- BZ - 2258792 - CVE-2024-20983 mysql: Server: DML unspecified vulnerability (CPU Jan 2024)
- BZ - 2258793 - CVE-2024-20984 mysql: Server : Security : Firewall unspecified vulnerability (CPU Jan 2024)
- BZ - 2258794 - CVE-2024-20985 mysql: Server: UDF unspecified vulnerability (CPU Jan 2024)
- BZ - 2275428 - CVE-2024-20993 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2024)
- BZ - 2275435 - CVE-2024-21015 mysql: Server: DML unspecified vulnerability (CPU Apr 2024)
- BZ - 2275437 - CVE-2024-21049 mysql: Server: DML unspecified vulnerability (CPU Apr 2024)
- BZ - 2275438 - CVE-2024-21050 mysql: Server: DML unspecified vulnerability (CPU Apr 2024)
- BZ - 2275439 - CVE-2024-21051 mysql: Server: DML unspecified vulnerability (CPU Apr 2024)
- BZ - 2275440 - CVE-2024-21052 mysql: Server: DML unspecified vulnerability (CPU Apr 2024)
- BZ - 2275441 - CVE-2024-21053 mysql: Server: DML unspecified vulnerability (CPU Apr 2024)
- BZ - 2275444 - CVE-2024-21055 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2024)
- BZ - 2275445 - CVE-2024-21056 mysql: Server: DML unspecified vulnerability (CPU Apr 2024)
- BZ - 2275446 - CVE-2024-21057 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2024)
- BZ - 2275448 - CVE-2024-21061 mysql: Server: Audit Plug-in unspecified vulnerability (CPU Apr 2024)
CVEs
- CVE-2022-4899
- CVE-2023-21911
- CVE-2023-21919
- CVE-2023-21920
- CVE-2023-21929
- CVE-2023-21933
- CVE-2023-21935
- CVE-2023-21940
- CVE-2023-21945
- CVE-2023-21946
- CVE-2023-21947
- CVE-2023-21953
- CVE-2023-21955
- CVE-2023-21962
- CVE-2023-21966
- CVE-2023-21972
- CVE-2023-21976
- CVE-2023-21977
- CVE-2023-21980
- CVE-2023-21982
- CVE-2023-22005
- CVE-2023-22007
- CVE-2023-22008
- CVE-2023-22032
- CVE-2023-22033
- CVE-2023-22038
- CVE-2023-22046
- CVE-2023-22048
- CVE-2023-22053
- CVE-2023-22054
- CVE-2023-22056
- CVE-2023-22057
- CVE-2023-22058
- CVE-2023-22059
- CVE-2023-22064
- CVE-2023-22065
- CVE-2023-22066
- CVE-2023-22068
- CVE-2023-22070
- CVE-2023-22078
- CVE-2023-22079
- CVE-2023-22084
- CVE-2023-22092
- CVE-2023-22097
- CVE-2023-22103
- CVE-2023-22104
- CVE-2023-22110
- CVE-2023-22111
- CVE-2023-22112
- CVE-2023-22113
- CVE-2023-22114
- CVE-2023-22115
- CVE-2024-20960
- CVE-2024-20961
- CVE-2024-20962
- CVE-2024-20963
- CVE-2024-20964
- CVE-2024-20965
- CVE-2024-20966
- CVE-2024-20967
- CVE-2024-20968
- CVE-2024-20969
- CVE-2024-20970
- CVE-2024-20971
- CVE-2024-20972
- CVE-2024-20973
- CVE-2024-20974
- CVE-2024-20976
- CVE-2024-20977
- CVE-2024-20978
- CVE-2024-20981
- CVE-2024-20982
- CVE-2024-20983
- CVE-2024-20984
- CVE-2024-20985
- CVE-2024-20993
- CVE-2024-21015
- CVE-2024-21049
- CVE-2024-21050
- CVE-2024-21051
- CVE-2024-21052
- CVE-2024-21053
- CVE-2024-21055
- CVE-2024-21056
- CVE-2024-21057
- CVE-2024-21061
Red Hat Software Collections (for RHEL Server) 1 for RHEL 7
SRPM | |
---|---|
rh-mysql80-mysql-8.0.36-1.el7.src.rpm | SHA-256: 25d34a6cc65e32d02eb68600649fd6ab686c40681d1975d8c720cab3d480bf57 |
x86_64 | |
rh-mysql80-mysql-8.0.36-1.el7.x86_64.rpm | SHA-256: a66a8227a5fd0bf9bc5d2fb911dafc566407973a6345c4723c041e38ffa2f963 |
rh-mysql80-mysql-common-8.0.36-1.el7.x86_64.rpm | SHA-256: ad2d1b8dd99c1f038d24ff4711b7534f6146027b8ca4be26e56d429fc5637f91 |
rh-mysql80-mysql-config-8.0.36-1.el7.x86_64.rpm | SHA-256: 8750f0a592028a7ab234952b4cbbe0df76ca4aa3a967cbf055e209796ef05430 |
rh-mysql80-mysql-config-syspaths-8.0.36-1.el7.x86_64.rpm | SHA-256: d09e85d7ad08a31fcaff07b1436b7137997c7997fa2e036234fdebc4c09d3c39 |
rh-mysql80-mysql-debuginfo-8.0.36-1.el7.x86_64.rpm | SHA-256: a05fd64a14dac38edf386c24766b785f718464d6784796efa957ca002de5060d |
rh-mysql80-mysql-devel-8.0.36-1.el7.x86_64.rpm | SHA-256: 5d392637fe3916add150ab9b233318e70af20158f8f6fbfdde67eea6a186c425 |
rh-mysql80-mysql-errmsg-8.0.36-1.el7.x86_64.rpm | SHA-256: 519f6fd1ec0e0fc3a94fda394b71f3a91102a4e8b1240e3e8dafe1bc205f478b |
rh-mysql80-mysql-icu-data-files-8.0.36-1.el7.x86_64.rpm | SHA-256: 923952de870c50b81ac83a12848f2a2c320b6a88624bb0a03c5c7017bf8369c9 |
rh-mysql80-mysql-server-8.0.36-1.el7.x86_64.rpm | SHA-256: 4ccad9494dd550bc4c3ccb2b81157a00e2040b48537b5d8c2608219b81d8e4bb |
rh-mysql80-mysql-server-syspaths-8.0.36-1.el7.x86_64.rpm | SHA-256: dc764c98018176e997b60751b96c0c25f986eb6a3d698942df8de7ba2ae3f541 |
rh-mysql80-mysql-syspaths-8.0.36-1.el7.x86_64.rpm | SHA-256: a023b1b6ae3926b4ff28a5ac91203d464a6f2fa22ddf276d73cc5c8bd78dc48b |
rh-mysql80-mysql-test-8.0.36-1.el7.x86_64.rpm | SHA-256: c3b7493f25302cc296f7bb4b9a256c3c4548554fe8271ac3586c78bcb403253c |
Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7
SRPM | |
---|---|
rh-mysql80-mysql-8.0.36-1.el7.src.rpm | SHA-256: 25d34a6cc65e32d02eb68600649fd6ab686c40681d1975d8c720cab3d480bf57 |
s390x | |
rh-mysql80-mysql-8.0.36-1.el7.s390x.rpm | SHA-256: 99df26ca8191ddc2477c0f4cba0429096871bab006f734c97a800b5d6d6af247 |
rh-mysql80-mysql-common-8.0.36-1.el7.s390x.rpm | SHA-256: 3d0cbe9081495f39fdc23bffe3e63169e06b80fc5bf4847404cf1c7dc52b07b0 |
rh-mysql80-mysql-config-8.0.36-1.el7.s390x.rpm | SHA-256: c773586c2684b9b178cb9b4bef06f6ba5e718b6f2d17fa062331e98bae3aa7be |
rh-mysql80-mysql-config-syspaths-8.0.36-1.el7.s390x.rpm | SHA-256: aa3a01a833eccc4e0acb4dacbd0b2aa30cf5b4a859d06a11179f3a9ef3ef560a |
rh-mysql80-mysql-debuginfo-8.0.36-1.el7.s390x.rpm | SHA-256: c32f0a5289e57a7ec64cb21fea18d226d4ff8a4ab41f9a6ba772d88ed0cf3c0f |
rh-mysql80-mysql-devel-8.0.36-1.el7.s390x.rpm | SHA-256: f276fe9bf91e32a748ce4a32edbe5589362a34c28d26ec4de000d5af884aced6 |
rh-mysql80-mysql-errmsg-8.0.36-1.el7.s390x.rpm | SHA-256: dc9d1ba54986c77587775caa22bf1f6225194e841f5fed05c2f0b6b13db10ed2 |
rh-mysql80-mysql-icu-data-files-8.0.36-1.el7.s390x.rpm | SHA-256: b0b95520f92c8d015c08c19d61c54558e1b0ccf0f7f0488bf484ec417b2f3f9c |
rh-mysql80-mysql-server-8.0.36-1.el7.s390x.rpm | SHA-256: 8f66782fff5411fbb10cc42ee491a3e2661b70f6c4dc73db2e69e1cb7ad563e4 |
rh-mysql80-mysql-server-syspaths-8.0.36-1.el7.s390x.rpm | SHA-256: 036eec907128a3898d4faca2855a4cc572508d68d51e46bcc579938dc0948445 |
rh-mysql80-mysql-syspaths-8.0.36-1.el7.s390x.rpm | SHA-256: c78f424a6d8eb75860903d870551bc6eeacc9546e16039a50c78e384ebc5dddb |
rh-mysql80-mysql-test-8.0.36-1.el7.s390x.rpm | SHA-256: 04224adba06b48d98cd67132e3c8c5b705ce0f7452eee6bdb3246eeee0b94e99 |
Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7
SRPM | |
---|---|
rh-mysql80-mysql-8.0.36-1.el7.src.rpm | SHA-256: 25d34a6cc65e32d02eb68600649fd6ab686c40681d1975d8c720cab3d480bf57 |
ppc64le | |
rh-mysql80-mysql-8.0.36-1.el7.ppc64le.rpm | SHA-256: 3ae68ad91343bbcdcec4bd700ed3d3af0d38ad221c9b2df2bef0337117edf954 |
rh-mysql80-mysql-common-8.0.36-1.el7.ppc64le.rpm | SHA-256: 77573f6817b066fb631d18db2ef2a57779c643bd83bd343959e33db072838fc6 |
rh-mysql80-mysql-config-8.0.36-1.el7.ppc64le.rpm | SHA-256: 8b54ab9268f37b56d3762b91b49b9bd5528200e51071afc1554c177a8a21e509 |
rh-mysql80-mysql-config-syspaths-8.0.36-1.el7.ppc64le.rpm | SHA-256: 5268704eeccf05aea151b9c4b86b8a4660909861941bd635371e6b1cb4be110b |
rh-mysql80-mysql-debuginfo-8.0.36-1.el7.ppc64le.rpm | SHA-256: da9ccb2a654cd4fd6fadb282659549ec0b585e70dbf8df8b8b08fc22bf13e751 |
rh-mysql80-mysql-devel-8.0.36-1.el7.ppc64le.rpm | SHA-256: 2959334eafd91e2f61c799831a7d4bb13d9207d8f151490901760362372cd5b6 |
rh-mysql80-mysql-errmsg-8.0.36-1.el7.ppc64le.rpm | SHA-256: b13bcb31e22b669524bb6a2752e916eec1517cbfadd6ef83e7077526ea7b0b40 |
rh-mysql80-mysql-icu-data-files-8.0.36-1.el7.ppc64le.rpm | SHA-256: 9e055e690ccbad034a5edb814f02a3a288c3f943afe13413ab56f64821859487 |
rh-mysql80-mysql-server-8.0.36-1.el7.ppc64le.rpm | SHA-256: e6b4e87cf721a2360f37eade4f9bce87d66834c4b4f3d295d5a4e59cd2bc3aa3 |
rh-mysql80-mysql-server-syspaths-8.0.36-1.el7.ppc64le.rpm | SHA-256: fecaf6701b278aed02a5f4ec7cffc7c4c2f10da64c47cd315fc262905e6ddc08 |
rh-mysql80-mysql-syspaths-8.0.36-1.el7.ppc64le.rpm | SHA-256: 1d81a571e8d596110af6be249fbb527d42dfb5519e18018d6f7fda4ef44ba450 |
rh-mysql80-mysql-test-8.0.36-1.el7.ppc64le.rpm | SHA-256: 69153389c0e251faba79bff3e6917fffd09b81a8cb927a406e8974f60f767063 |
Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7
SRPM | |
---|---|
rh-mysql80-mysql-8.0.36-1.el7.src.rpm | SHA-256: 25d34a6cc65e32d02eb68600649fd6ab686c40681d1975d8c720cab3d480bf57 |
x86_64 | |
rh-mysql80-mysql-8.0.36-1.el7.x86_64.rpm | SHA-256: a66a8227a5fd0bf9bc5d2fb911dafc566407973a6345c4723c041e38ffa2f963 |
rh-mysql80-mysql-common-8.0.36-1.el7.x86_64.rpm | SHA-256: ad2d1b8dd99c1f038d24ff4711b7534f6146027b8ca4be26e56d429fc5637f91 |
rh-mysql80-mysql-config-8.0.36-1.el7.x86_64.rpm | SHA-256: 8750f0a592028a7ab234952b4cbbe0df76ca4aa3a967cbf055e209796ef05430 |
rh-mysql80-mysql-config-syspaths-8.0.36-1.el7.x86_64.rpm | SHA-256: d09e85d7ad08a31fcaff07b1436b7137997c7997fa2e036234fdebc4c09d3c39 |
rh-mysql80-mysql-debuginfo-8.0.36-1.el7.x86_64.rpm | SHA-256: a05fd64a14dac38edf386c24766b785f718464d6784796efa957ca002de5060d |
rh-mysql80-mysql-devel-8.0.36-1.el7.x86_64.rpm | SHA-256: 5d392637fe3916add150ab9b233318e70af20158f8f6fbfdde67eea6a186c425 |
rh-mysql80-mysql-errmsg-8.0.36-1.el7.x86_64.rpm | SHA-256: 519f6fd1ec0e0fc3a94fda394b71f3a91102a4e8b1240e3e8dafe1bc205f478b |
rh-mysql80-mysql-icu-data-files-8.0.36-1.el7.x86_64.rpm | SHA-256: 923952de870c50b81ac83a12848f2a2c320b6a88624bb0a03c5c7017bf8369c9 |
rh-mysql80-mysql-server-8.0.36-1.el7.x86_64.rpm | SHA-256: 4ccad9494dd550bc4c3ccb2b81157a00e2040b48537b5d8c2608219b81d8e4bb |
rh-mysql80-mysql-server-syspaths-8.0.36-1.el7.x86_64.rpm | SHA-256: dc764c98018176e997b60751b96c0c25f986eb6a3d698942df8de7ba2ae3f541 |
rh-mysql80-mysql-syspaths-8.0.36-1.el7.x86_64.rpm | SHA-256: a023b1b6ae3926b4ff28a5ac91203d464a6f2fa22ddf276d73cc5c8bd78dc48b |
rh-mysql80-mysql-test-8.0.36-1.el7.x86_64.rpm | SHA-256: c3b7493f25302cc296f7bb4b9a256c3c4548554fe8271ac3586c78bcb403253c |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.