Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:1755 - Security Advisory
Issued:
2025-02-24
Updated:
2025-02-24

RHSA-2025:1755 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: mysql security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for mysql is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon (mysqld) and many client programs and libraries.

Security Fix(es):

  • mysql: Thread Pooling unspecified vulnerability (CPU Jan 2025) (CVE-2025-21521)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2339270 - CVE-2025-21521 mysql: Thread Pooling unspecified vulnerability (CPU Jan 2025)

CVEs

  • CVE-2025-21521

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
mysql-8.0.40-2.el9_0.src.rpm SHA-256: 67c5244992d9b08d4ddd7c7bbb751c754ad5832d0cb43254d5d965a05b79f7bb
ppc64le
mysql-8.0.40-2.el9_0.ppc64le.rpm SHA-256: 2607202c624197f52a696dcb235fed6bbf057eddd33fe1f4ba77cf5f629ef247
mysql-common-8.0.40-2.el9_0.ppc64le.rpm SHA-256: 6e091013b18e420b18d9d7c5da118ae95aa3dec38a96a536fdd562763b55ee0e
mysql-debuginfo-8.0.40-2.el9_0.ppc64le.rpm SHA-256: c5c02ecd545f00feaac4daacbf792422983b64ffb89ef3eb40555e3d05ed3dba
mysql-debugsource-8.0.40-2.el9_0.ppc64le.rpm SHA-256: dec9ffa02d128c17f8b8236a6fb1dcf863e936ef6cec7bf8a66268b85dfe9a39
mysql-devel-debuginfo-8.0.40-2.el9_0.ppc64le.rpm SHA-256: 09799f04077d02cb44cc838e1f0ae3d56b7be3eb50909fbad28ddf5fc11e9e71
mysql-errmsg-8.0.40-2.el9_0.ppc64le.rpm SHA-256: 59e812434b91ffece71c59f4cfff78aaa4aef58d690c80cdfbd152f5eab6eba7
mysql-libs-debuginfo-8.0.40-2.el9_0.ppc64le.rpm SHA-256: 6d7a012b63a6d239d9d6d1ff34e03cbb2d5d92c4ee46fe31d9f985076cd4e702
mysql-server-8.0.40-2.el9_0.ppc64le.rpm SHA-256: 2cc92e032c172796e317e6e924cbd454892ab396775988abf1dd1c32c12d9c96
mysql-server-debuginfo-8.0.40-2.el9_0.ppc64le.rpm SHA-256: 60645c84b235c96348f68113513bfd71843896211d3444d5d824561e18965705
mysql-test-debuginfo-8.0.40-2.el9_0.ppc64le.rpm SHA-256: 3704bca2792a22d5fdd33f9f25bb63962047077bf18ebfccbff40867d67f240b

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
mysql-8.0.40-2.el9_0.src.rpm SHA-256: 67c5244992d9b08d4ddd7c7bbb751c754ad5832d0cb43254d5d965a05b79f7bb
x86_64
mysql-8.0.40-2.el9_0.x86_64.rpm SHA-256: 2feea11d944d79fe753cb5ae6235fadee4e52975a0c8bc10f22adb0ee41cc40e
mysql-common-8.0.40-2.el9_0.x86_64.rpm SHA-256: d44180303255a97bf3f8cbf59c1f42cd29b1858b21b177f2566826d28ebd47f5
mysql-debuginfo-8.0.40-2.el9_0.x86_64.rpm SHA-256: 5f8f3b6b3add20967195c2ab65cfbe5faae5c6d2d82bd4982079d87cc5791126
mysql-debugsource-8.0.40-2.el9_0.x86_64.rpm SHA-256: 6c9eef596a7ec68e584133941306cbfc0cb46f0f676a4153fe76495bc143c761
mysql-devel-debuginfo-8.0.40-2.el9_0.x86_64.rpm SHA-256: c750dc0d41043e7296cfa856c82cafb9e6ad3731d61f381761fc5a2506c145b3
mysql-errmsg-8.0.40-2.el9_0.x86_64.rpm SHA-256: 247ef47ae483547984c9204fad2b41ce96eb324c810d3824b92a4a5ecff0ca4f
mysql-libs-debuginfo-8.0.40-2.el9_0.x86_64.rpm SHA-256: 40cf7d47894dd7152e34c576388e74f5134b6b393828a88b8d82e9e6236c4c23
mysql-server-8.0.40-2.el9_0.x86_64.rpm SHA-256: 7d0809d9aca69a08f992ca7060c66fe509730b788c6f378357b124fcce0b2985
mysql-server-debuginfo-8.0.40-2.el9_0.x86_64.rpm SHA-256: 0436dcf2248372dae16f5885298696d84a6db76300ee374f9403fd9cdeaae7ab
mysql-test-debuginfo-8.0.40-2.el9_0.x86_64.rpm SHA-256: 9b85780219b309bfe669b5d26162956e75b77e399053d738b6c2d9e510d2726d

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0

SRPM
mysql-8.0.40-2.el9_0.src.rpm SHA-256: 67c5244992d9b08d4ddd7c7bbb751c754ad5832d0cb43254d5d965a05b79f7bb
aarch64
mysql-8.0.40-2.el9_0.aarch64.rpm SHA-256: b96da93b8c9ffe5c619b76b9ea624279cb4fbf5b2398e45f625249b973547383
mysql-common-8.0.40-2.el9_0.aarch64.rpm SHA-256: daa52296a0ec8972d7f04c98f52a1f827ea7caf50ab343d1bb68e9e80ac27233
mysql-debuginfo-8.0.40-2.el9_0.aarch64.rpm SHA-256: cf48b461bcc96342e19a624cdd4723a372d9c90d03930e6df40b4e4a3d77d749
mysql-debugsource-8.0.40-2.el9_0.aarch64.rpm SHA-256: 2eb52b02b628499cd59feabb1700e8a8a0b4b6728c27434c5a09613cc1822ce1
mysql-devel-debuginfo-8.0.40-2.el9_0.aarch64.rpm SHA-256: 4a341a259a63305a4368f813b18bd916682e19f33af07d9176f60e3764a85689
mysql-errmsg-8.0.40-2.el9_0.aarch64.rpm SHA-256: 6fd876109a12738da2d3b42d21d5634490857725221be49686bc490644bf88f8
mysql-libs-debuginfo-8.0.40-2.el9_0.aarch64.rpm SHA-256: c3f04907d73df25a41c1ecb5a6d5b33e960dbf704bc23a357bf73c2f572a45d0
mysql-server-8.0.40-2.el9_0.aarch64.rpm SHA-256: 5b565c8f0860c1aa8327fbf5bde729cbdcce8a3f48bf1458d1ac8a7eb43e7566
mysql-server-debuginfo-8.0.40-2.el9_0.aarch64.rpm SHA-256: aa6437edd1cc54cda3da08223ce7bd18868c78a93144a18bd0f4226047a291ea
mysql-test-debuginfo-8.0.40-2.el9_0.aarch64.rpm SHA-256: 32384f25c390160837d932244e0692211e1e3a1273d2660ed548666f2a279cde

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0

SRPM
mysql-8.0.40-2.el9_0.src.rpm SHA-256: 67c5244992d9b08d4ddd7c7bbb751c754ad5832d0cb43254d5d965a05b79f7bb
s390x
mysql-8.0.40-2.el9_0.s390x.rpm SHA-256: 6f5cc6689284a348bb13d82a7f981b40eb145b16fb05705fd78fcf4a0a4d75da
mysql-common-8.0.40-2.el9_0.s390x.rpm SHA-256: b63d94ad1b95e8e9cbfa84ec738ae28ff6ab8052663a2fb1ac3789d57a70eede
mysql-debuginfo-8.0.40-2.el9_0.s390x.rpm SHA-256: 82d618dc6ee2825f68b8d255fde3df11005484e22951ae1b0abc9ea30db53117
mysql-debugsource-8.0.40-2.el9_0.s390x.rpm SHA-256: 2a2f5f29bc2490d97a0e4ddbe4e02ad95b9dc6468f19f8920d7ee2621bc65d2a
mysql-devel-debuginfo-8.0.40-2.el9_0.s390x.rpm SHA-256: 5ac405887155a40141d9273bacb7fc2bbf3b5cb904f6d1691b28394a017259cc
mysql-errmsg-8.0.40-2.el9_0.s390x.rpm SHA-256: e764c7a3a318d1cbd2c36b7d66007dbb288582372c3700dd630a6c13b524acff
mysql-libs-debuginfo-8.0.40-2.el9_0.s390x.rpm SHA-256: 4021164209fbac6e1242bf549a502e62457bcb8f4d018dadb83ff03a0b2a24d0
mysql-server-8.0.40-2.el9_0.s390x.rpm SHA-256: bda612486644bbc627f73e1e2e1d8a40d959cba26c8ea481d8f63207e7b8ffde
mysql-server-debuginfo-8.0.40-2.el9_0.s390x.rpm SHA-256: 2f220bd5c5f9d10083d58a56a77201f8902dae80e2c27a5165b965b37c29154a
mysql-test-debuginfo-8.0.40-2.el9_0.s390x.rpm SHA-256: 53542d0120aaac7aa948d29360bb743bb662af0c1de58352c4317600501096cd

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility