Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:1756 - Security Advisory
Issued:
2025-02-24
Updated:
2025-02-24

RHSA-2025:1756 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: mysql security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for mysql is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon (mysqld) and many client programs and libraries.

Security Fix(es):

  • mysql: Thread Pooling unspecified vulnerability (CPU Jan 2025) (CVE-2025-21521)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x

Fixes

  • BZ - 2339270 - CVE-2025-21521 mysql: Thread Pooling unspecified vulnerability (CPU Jan 2025)

CVEs

  • CVE-2025-21521

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4

SRPM
mysql-8.0.40-1.el9_4.src.rpm SHA-256: 9a298e851ecbac983302ef0a19fc59be98f497c4e589a92f4ace0ba78c4089c1
x86_64
mysql-8.0.40-1.el9_4.x86_64.rpm SHA-256: 32d11e73e9e401e1e55779f71c639598133d64cd1467094f77afda4c4d730cfe
mysql-common-8.0.40-1.el9_4.x86_64.rpm SHA-256: 426705f8d081453e49b823408279d448d81d284ee0fe6afff28e9eec3db8623f
mysql-debuginfo-8.0.40-1.el9_4.x86_64.rpm SHA-256: b889469bc16fcb03bb1260394b9c49b95ba014d34f41814c58744a65e959d567
mysql-debugsource-8.0.40-1.el9_4.x86_64.rpm SHA-256: 27e05eb933cd4775444b742a417d668aac2ed74fd92bd6ac3bc97edad808d166
mysql-devel-debuginfo-8.0.40-1.el9_4.x86_64.rpm SHA-256: 252131a360cabc5202e600a0a9a6b51c470f633df4321202201a41ff44bc77c1
mysql-errmsg-8.0.40-1.el9_4.x86_64.rpm SHA-256: d7284c0ab9e3533b3c568b86dfd1af114d4819193196a1915a9a513dcbe1fa82
mysql-libs-debuginfo-8.0.40-1.el9_4.x86_64.rpm SHA-256: 182b76977be9dc8d5d34aa01132745d0bd603e6d6b53db839ecbe78e18188428
mysql-server-8.0.40-1.el9_4.x86_64.rpm SHA-256: 67b4ef0c33f9157a318e037c18b76ca608ec5295b5c8ee0b08235f277abf4325
mysql-server-debuginfo-8.0.40-1.el9_4.x86_64.rpm SHA-256: 99f5031879a794ee855886890d2b18a3af16e627f11a5d28b7242aea82662bca
mysql-test-debuginfo-8.0.40-1.el9_4.x86_64.rpm SHA-256: b83b01a7a0a3d3673fd0be98f37224697e8b606a369afcb1ebac97dff87ce2c2

Red Hat Enterprise Linux Server - AUS 9.4

SRPM
mysql-8.0.40-1.el9_4.src.rpm SHA-256: 9a298e851ecbac983302ef0a19fc59be98f497c4e589a92f4ace0ba78c4089c1
x86_64
mysql-8.0.40-1.el9_4.x86_64.rpm SHA-256: 32d11e73e9e401e1e55779f71c639598133d64cd1467094f77afda4c4d730cfe
mysql-common-8.0.40-1.el9_4.x86_64.rpm SHA-256: 426705f8d081453e49b823408279d448d81d284ee0fe6afff28e9eec3db8623f
mysql-debuginfo-8.0.40-1.el9_4.x86_64.rpm SHA-256: b889469bc16fcb03bb1260394b9c49b95ba014d34f41814c58744a65e959d567
mysql-debugsource-8.0.40-1.el9_4.x86_64.rpm SHA-256: 27e05eb933cd4775444b742a417d668aac2ed74fd92bd6ac3bc97edad808d166
mysql-devel-debuginfo-8.0.40-1.el9_4.x86_64.rpm SHA-256: 252131a360cabc5202e600a0a9a6b51c470f633df4321202201a41ff44bc77c1
mysql-errmsg-8.0.40-1.el9_4.x86_64.rpm SHA-256: d7284c0ab9e3533b3c568b86dfd1af114d4819193196a1915a9a513dcbe1fa82
mysql-libs-debuginfo-8.0.40-1.el9_4.x86_64.rpm SHA-256: 182b76977be9dc8d5d34aa01132745d0bd603e6d6b53db839ecbe78e18188428
mysql-server-8.0.40-1.el9_4.x86_64.rpm SHA-256: 67b4ef0c33f9157a318e037c18b76ca608ec5295b5c8ee0b08235f277abf4325
mysql-server-debuginfo-8.0.40-1.el9_4.x86_64.rpm SHA-256: 99f5031879a794ee855886890d2b18a3af16e627f11a5d28b7242aea82662bca
mysql-test-debuginfo-8.0.40-1.el9_4.x86_64.rpm SHA-256: b83b01a7a0a3d3673fd0be98f37224697e8b606a369afcb1ebac97dff87ce2c2

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4

SRPM
mysql-8.0.40-1.el9_4.src.rpm SHA-256: 9a298e851ecbac983302ef0a19fc59be98f497c4e589a92f4ace0ba78c4089c1
s390x
mysql-8.0.40-1.el9_4.s390x.rpm SHA-256: 044dd9723e3c6f465bb28aff989fa381cfa973963fb862b5411af6121e589ac6
mysql-common-8.0.40-1.el9_4.s390x.rpm SHA-256: d44923ab1e703d90c333a528a9e2e6bfdec6b02075e3453035382ed1cbb7f44d
mysql-debuginfo-8.0.40-1.el9_4.s390x.rpm SHA-256: 65d9e37b9a00ec7d32140acd0d76d42a26654de485ab9e6976a04ed4c0eb9271
mysql-debugsource-8.0.40-1.el9_4.s390x.rpm SHA-256: fbf99d7edbe2359e2df0f618165e649272f0a9334ffd280bb049adb719680069
mysql-devel-debuginfo-8.0.40-1.el9_4.s390x.rpm SHA-256: 774800cfdf8c6b358c2e8663e9d60d41baeca3817496e1ea597c59b074d42960
mysql-errmsg-8.0.40-1.el9_4.s390x.rpm SHA-256: e729e98caa88a8c47cf3d0a2e4d31e3bb773213cc55b62628fa3839c1c0a1b12
mysql-libs-debuginfo-8.0.40-1.el9_4.s390x.rpm SHA-256: c65a098eeacc6b55872dfb3ab5d6bd430ef9d6af9dac21f0012a37834f163241
mysql-server-8.0.40-1.el9_4.s390x.rpm SHA-256: 6729275f33645fad2f5dbf21536b4b46350341e7a82538c7d106aea0500da28a
mysql-server-debuginfo-8.0.40-1.el9_4.s390x.rpm SHA-256: 677317ca8fd1a632bd6b507abd72dfb877230ca8f0604daed197096258b229f9
mysql-test-debuginfo-8.0.40-1.el9_4.s390x.rpm SHA-256: e31f74bcf428256dbb7c24bf58a810b1de635c91bcf521ece9d78c4dc669265a

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4

SRPM
mysql-8.0.40-1.el9_4.src.rpm SHA-256: 9a298e851ecbac983302ef0a19fc59be98f497c4e589a92f4ace0ba78c4089c1
ppc64le
mysql-8.0.40-1.el9_4.ppc64le.rpm SHA-256: f24aef14f8e430819ed520ea74f572b0ff43e3e8c871591f76c04610fcf3db65
mysql-common-8.0.40-1.el9_4.ppc64le.rpm SHA-256: f0595c0eeb1286df1c0cdee15d6ce5173542dff66278bbb7c2bff7e515b81241
mysql-debuginfo-8.0.40-1.el9_4.ppc64le.rpm SHA-256: 6fa8ac7dfd2cc8b76777f2c6a42ffe683b85409ef17c0fd16d16bb5e3e2d244f
mysql-debugsource-8.0.40-1.el9_4.ppc64le.rpm SHA-256: dbaf32c02cd50b26ffdf0fe4402287be53d28fe7bdb344e4e1f7b07a37c1c58c
mysql-devel-debuginfo-8.0.40-1.el9_4.ppc64le.rpm SHA-256: 513656c3de3aaa064c66d5fbeb5bba69978cdbe12668e695a086cc113ac90e0f
mysql-errmsg-8.0.40-1.el9_4.ppc64le.rpm SHA-256: aef0f560c06adc605842c435dcc6be7f68c94d31212bf224084bdf26a3b88048
mysql-libs-debuginfo-8.0.40-1.el9_4.ppc64le.rpm SHA-256: 6a0f400d770db98cdaaa04d15f3eae7e634c89cbfdfac2fd5f131c79235c4761
mysql-server-8.0.40-1.el9_4.ppc64le.rpm SHA-256: 654a1f9c6d7f5e916229139d7c2b25873de8141062cfc6ea06f540f5796bada2
mysql-server-debuginfo-8.0.40-1.el9_4.ppc64le.rpm SHA-256: fb91ca7de89e775d773255e9e9817b0620b0d362a0c925a553104c5b88ce11a7
mysql-test-debuginfo-8.0.40-1.el9_4.ppc64le.rpm SHA-256: 0d1036d7d619dd2d57c05b3223515eea0378387964d64bb504cd5f26a29553c9

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4

SRPM
mysql-8.0.40-1.el9_4.src.rpm SHA-256: 9a298e851ecbac983302ef0a19fc59be98f497c4e589a92f4ace0ba78c4089c1
aarch64
mysql-8.0.40-1.el9_4.aarch64.rpm SHA-256: 828e68f9dab2ef898166037cdf0d3f100f17e490746ddb473cd65c31328f7c31
mysql-common-8.0.40-1.el9_4.aarch64.rpm SHA-256: f8530f900d2d06e6a0dca7bc6740f559a0d2cd9dbbcb1b00525317750f78b46b
mysql-debuginfo-8.0.40-1.el9_4.aarch64.rpm SHA-256: 4519d8f6ab40d99f5c9fd9319468a7c8c011775a2671145b9172f40a86f3cf90
mysql-debugsource-8.0.40-1.el9_4.aarch64.rpm SHA-256: f00271def511092bac910d6a7edcf0d946de0f6d5b78aba16150f022b3a71f13
mysql-devel-debuginfo-8.0.40-1.el9_4.aarch64.rpm SHA-256: 8977fddb20ac3c30e36ef0de8326a38452e3cff0a25208e515c27500b5a3d47b
mysql-errmsg-8.0.40-1.el9_4.aarch64.rpm SHA-256: d31b48a53f8486da52255fda6b4328e7214a4e9bcb48b6974d0c5b9c42568e1d
mysql-libs-debuginfo-8.0.40-1.el9_4.aarch64.rpm SHA-256: 41dc67f0977a478a77670f19baaefea491d3e163fcd01f8e0fbdc8e9e8a6cafd
mysql-server-8.0.40-1.el9_4.aarch64.rpm SHA-256: 552ec1bfb71cdd800ef69ec0b867980ee3f1dea6ae639acfae4268576930c301
mysql-server-debuginfo-8.0.40-1.el9_4.aarch64.rpm SHA-256: 83e96933ea0dbf28f6637e01880ba74643d9f9c02c5a4e7ec9fa546b149d8db1
mysql-test-debuginfo-8.0.40-1.el9_4.aarch64.rpm SHA-256: 262f854db02ccbe6b4741d3d2016a6431520f9955acde35716f38d102977a4df

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4

SRPM
mysql-8.0.40-1.el9_4.src.rpm SHA-256: 9a298e851ecbac983302ef0a19fc59be98f497c4e589a92f4ace0ba78c4089c1
ppc64le
mysql-8.0.40-1.el9_4.ppc64le.rpm SHA-256: f24aef14f8e430819ed520ea74f572b0ff43e3e8c871591f76c04610fcf3db65
mysql-common-8.0.40-1.el9_4.ppc64le.rpm SHA-256: f0595c0eeb1286df1c0cdee15d6ce5173542dff66278bbb7c2bff7e515b81241
mysql-debuginfo-8.0.40-1.el9_4.ppc64le.rpm SHA-256: 6fa8ac7dfd2cc8b76777f2c6a42ffe683b85409ef17c0fd16d16bb5e3e2d244f
mysql-debugsource-8.0.40-1.el9_4.ppc64le.rpm SHA-256: dbaf32c02cd50b26ffdf0fe4402287be53d28fe7bdb344e4e1f7b07a37c1c58c
mysql-devel-debuginfo-8.0.40-1.el9_4.ppc64le.rpm SHA-256: 513656c3de3aaa064c66d5fbeb5bba69978cdbe12668e695a086cc113ac90e0f
mysql-errmsg-8.0.40-1.el9_4.ppc64le.rpm SHA-256: aef0f560c06adc605842c435dcc6be7f68c94d31212bf224084bdf26a3b88048
mysql-libs-debuginfo-8.0.40-1.el9_4.ppc64le.rpm SHA-256: 6a0f400d770db98cdaaa04d15f3eae7e634c89cbfdfac2fd5f131c79235c4761
mysql-server-8.0.40-1.el9_4.ppc64le.rpm SHA-256: 654a1f9c6d7f5e916229139d7c2b25873de8141062cfc6ea06f540f5796bada2
mysql-server-debuginfo-8.0.40-1.el9_4.ppc64le.rpm SHA-256: fb91ca7de89e775d773255e9e9817b0620b0d362a0c925a553104c5b88ce11a7
mysql-test-debuginfo-8.0.40-1.el9_4.ppc64le.rpm SHA-256: 0d1036d7d619dd2d57c05b3223515eea0378387964d64bb504cd5f26a29553c9

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4

SRPM
mysql-8.0.40-1.el9_4.src.rpm SHA-256: 9a298e851ecbac983302ef0a19fc59be98f497c4e589a92f4ace0ba78c4089c1
x86_64
mysql-8.0.40-1.el9_4.x86_64.rpm SHA-256: 32d11e73e9e401e1e55779f71c639598133d64cd1467094f77afda4c4d730cfe
mysql-common-8.0.40-1.el9_4.x86_64.rpm SHA-256: 426705f8d081453e49b823408279d448d81d284ee0fe6afff28e9eec3db8623f
mysql-debuginfo-8.0.40-1.el9_4.x86_64.rpm SHA-256: b889469bc16fcb03bb1260394b9c49b95ba014d34f41814c58744a65e959d567
mysql-debugsource-8.0.40-1.el9_4.x86_64.rpm SHA-256: 27e05eb933cd4775444b742a417d668aac2ed74fd92bd6ac3bc97edad808d166
mysql-devel-debuginfo-8.0.40-1.el9_4.x86_64.rpm SHA-256: 252131a360cabc5202e600a0a9a6b51c470f633df4321202201a41ff44bc77c1
mysql-errmsg-8.0.40-1.el9_4.x86_64.rpm SHA-256: d7284c0ab9e3533b3c568b86dfd1af114d4819193196a1915a9a513dcbe1fa82
mysql-libs-debuginfo-8.0.40-1.el9_4.x86_64.rpm SHA-256: 182b76977be9dc8d5d34aa01132745d0bd603e6d6b53db839ecbe78e18188428
mysql-server-8.0.40-1.el9_4.x86_64.rpm SHA-256: 67b4ef0c33f9157a318e037c18b76ca608ec5295b5c8ee0b08235f277abf4325
mysql-server-debuginfo-8.0.40-1.el9_4.x86_64.rpm SHA-256: 99f5031879a794ee855886890d2b18a3af16e627f11a5d28b7242aea82662bca
mysql-test-debuginfo-8.0.40-1.el9_4.x86_64.rpm SHA-256: b83b01a7a0a3d3673fd0be98f37224697e8b606a369afcb1ebac97dff87ce2c2

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.4

SRPM
x86_64
mysql-debuginfo-8.0.40-1.el9_4.x86_64.rpm SHA-256: b889469bc16fcb03bb1260394b9c49b95ba014d34f41814c58744a65e959d567
mysql-debugsource-8.0.40-1.el9_4.x86_64.rpm SHA-256: 27e05eb933cd4775444b742a417d668aac2ed74fd92bd6ac3bc97edad808d166
mysql-devel-8.0.40-1.el9_4.x86_64.rpm SHA-256: a16e807730b411b31d64be46871cc6914da9cdf770e50001896531891e24fb8a
mysql-devel-debuginfo-8.0.40-1.el9_4.x86_64.rpm SHA-256: 252131a360cabc5202e600a0a9a6b51c470f633df4321202201a41ff44bc77c1
mysql-libs-8.0.40-1.el9_4.x86_64.rpm SHA-256: feaa2dbcd5a8c351dae0bf9c794ef066ee0bf4b2bbf00903149c68b2dbdedda0
mysql-libs-debuginfo-8.0.40-1.el9_4.x86_64.rpm SHA-256: 182b76977be9dc8d5d34aa01132745d0bd603e6d6b53db839ecbe78e18188428
mysql-server-debuginfo-8.0.40-1.el9_4.x86_64.rpm SHA-256: 99f5031879a794ee855886890d2b18a3af16e627f11a5d28b7242aea82662bca
mysql-test-8.0.40-1.el9_4.x86_64.rpm SHA-256: 5c32c6730d3ceea1848ea2f4c0c6a3b042a246270977d6ad4f3629f7586d4a65
mysql-test-debuginfo-8.0.40-1.el9_4.x86_64.rpm SHA-256: b83b01a7a0a3d3673fd0be98f37224697e8b606a369afcb1ebac97dff87ce2c2

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.4

SRPM
ppc64le
mysql-debuginfo-8.0.40-1.el9_4.ppc64le.rpm SHA-256: 6fa8ac7dfd2cc8b76777f2c6a42ffe683b85409ef17c0fd16d16bb5e3e2d244f
mysql-debugsource-8.0.40-1.el9_4.ppc64le.rpm SHA-256: dbaf32c02cd50b26ffdf0fe4402287be53d28fe7bdb344e4e1f7b07a37c1c58c
mysql-devel-8.0.40-1.el9_4.ppc64le.rpm SHA-256: 9232e87ea036618f626a29a32923363eac6a63e180d147a44f263a0f9b19fabf
mysql-devel-debuginfo-8.0.40-1.el9_4.ppc64le.rpm SHA-256: 513656c3de3aaa064c66d5fbeb5bba69978cdbe12668e695a086cc113ac90e0f
mysql-libs-8.0.40-1.el9_4.ppc64le.rpm SHA-256: 0c4a38c22ca3d170826214725cc621419bd2f84c12b9b9d18ac8ac984d0cdc9c
mysql-libs-debuginfo-8.0.40-1.el9_4.ppc64le.rpm SHA-256: 6a0f400d770db98cdaaa04d15f3eae7e634c89cbfdfac2fd5f131c79235c4761
mysql-server-debuginfo-8.0.40-1.el9_4.ppc64le.rpm SHA-256: fb91ca7de89e775d773255e9e9817b0620b0d362a0c925a553104c5b88ce11a7
mysql-test-8.0.40-1.el9_4.ppc64le.rpm SHA-256: 8337994442d507d0e83f5609b946b37e3928aa0ef937fbc823aff2e0ae1f2322
mysql-test-debuginfo-8.0.40-1.el9_4.ppc64le.rpm SHA-256: 0d1036d7d619dd2d57c05b3223515eea0378387964d64bb504cd5f26a29553c9

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.4

SRPM
s390x
mysql-debuginfo-8.0.40-1.el9_4.s390x.rpm SHA-256: 65d9e37b9a00ec7d32140acd0d76d42a26654de485ab9e6976a04ed4c0eb9271
mysql-debugsource-8.0.40-1.el9_4.s390x.rpm SHA-256: fbf99d7edbe2359e2df0f618165e649272f0a9334ffd280bb049adb719680069
mysql-devel-8.0.40-1.el9_4.s390x.rpm SHA-256: 9ed4093debf4588058742c3c14ada7c8df4460f901d9d5304431ae43574f84f7
mysql-devel-debuginfo-8.0.40-1.el9_4.s390x.rpm SHA-256: 774800cfdf8c6b358c2e8663e9d60d41baeca3817496e1ea597c59b074d42960
mysql-libs-8.0.40-1.el9_4.s390x.rpm SHA-256: fcd794844bf6fb36447323ef4ece507a9708819dfda13d6938e3aae24548fb9f
mysql-libs-debuginfo-8.0.40-1.el9_4.s390x.rpm SHA-256: c65a098eeacc6b55872dfb3ab5d6bd430ef9d6af9dac21f0012a37834f163241
mysql-server-debuginfo-8.0.40-1.el9_4.s390x.rpm SHA-256: 677317ca8fd1a632bd6b507abd72dfb877230ca8f0604daed197096258b229f9
mysql-test-8.0.40-1.el9_4.s390x.rpm SHA-256: ff2906a0b21200a635c4e13424590cf035a472c1dbcefafb34e76487aee877b9
mysql-test-debuginfo-8.0.40-1.el9_4.s390x.rpm SHA-256: e31f74bcf428256dbb7c24bf58a810b1de635c91bcf521ece9d78c4dc669265a

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.4

SRPM
aarch64
mysql-debuginfo-8.0.40-1.el9_4.aarch64.rpm SHA-256: 4519d8f6ab40d99f5c9fd9319468a7c8c011775a2671145b9172f40a86f3cf90
mysql-debugsource-8.0.40-1.el9_4.aarch64.rpm SHA-256: f00271def511092bac910d6a7edcf0d946de0f6d5b78aba16150f022b3a71f13
mysql-devel-8.0.40-1.el9_4.aarch64.rpm SHA-256: f2bd29b973a2da58dc898514ee2a2d7bb6f2f70d865b669c15295ef58ae8d253
mysql-devel-debuginfo-8.0.40-1.el9_4.aarch64.rpm SHA-256: 8977fddb20ac3c30e36ef0de8326a38452e3cff0a25208e515c27500b5a3d47b
mysql-libs-8.0.40-1.el9_4.aarch64.rpm SHA-256: 8d9854a5e39366724339a491b81629bbf3b3e4c138c990e7b0730c6731256c0d
mysql-libs-debuginfo-8.0.40-1.el9_4.aarch64.rpm SHA-256: 41dc67f0977a478a77670f19baaefea491d3e163fcd01f8e0fbdc8e9e8a6cafd
mysql-server-debuginfo-8.0.40-1.el9_4.aarch64.rpm SHA-256: 83e96933ea0dbf28f6637e01880ba74643d9f9c02c5a4e7ec9fa546b149d8db1
mysql-test-8.0.40-1.el9_4.aarch64.rpm SHA-256: 8279456e698c1cebe2c6993f062d40472a93d805b1fa113323f161db96ccb471
mysql-test-debuginfo-8.0.40-1.el9_4.aarch64.rpm SHA-256: 262f854db02ccbe6b4741d3d2016a6431520f9955acde35716f38d102977a4df

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4

SRPM
mysql-8.0.40-1.el9_4.src.rpm SHA-256: 9a298e851ecbac983302ef0a19fc59be98f497c4e589a92f4ace0ba78c4089c1
aarch64
mysql-8.0.40-1.el9_4.aarch64.rpm SHA-256: 828e68f9dab2ef898166037cdf0d3f100f17e490746ddb473cd65c31328f7c31
mysql-common-8.0.40-1.el9_4.aarch64.rpm SHA-256: f8530f900d2d06e6a0dca7bc6740f559a0d2cd9dbbcb1b00525317750f78b46b
mysql-debuginfo-8.0.40-1.el9_4.aarch64.rpm SHA-256: 4519d8f6ab40d99f5c9fd9319468a7c8c011775a2671145b9172f40a86f3cf90
mysql-debugsource-8.0.40-1.el9_4.aarch64.rpm SHA-256: f00271def511092bac910d6a7edcf0d946de0f6d5b78aba16150f022b3a71f13
mysql-devel-debuginfo-8.0.40-1.el9_4.aarch64.rpm SHA-256: 8977fddb20ac3c30e36ef0de8326a38452e3cff0a25208e515c27500b5a3d47b
mysql-errmsg-8.0.40-1.el9_4.aarch64.rpm SHA-256: d31b48a53f8486da52255fda6b4328e7214a4e9bcb48b6974d0c5b9c42568e1d
mysql-libs-debuginfo-8.0.40-1.el9_4.aarch64.rpm SHA-256: 41dc67f0977a478a77670f19baaefea491d3e163fcd01f8e0fbdc8e9e8a6cafd
mysql-server-8.0.40-1.el9_4.aarch64.rpm SHA-256: 552ec1bfb71cdd800ef69ec0b867980ee3f1dea6ae639acfae4268576930c301
mysql-server-debuginfo-8.0.40-1.el9_4.aarch64.rpm SHA-256: 83e96933ea0dbf28f6637e01880ba74643d9f9c02c5a4e7ec9fa546b149d8db1
mysql-test-debuginfo-8.0.40-1.el9_4.aarch64.rpm SHA-256: 262f854db02ccbe6b4741d3d2016a6431520f9955acde35716f38d102977a4df

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4

SRPM
mysql-8.0.40-1.el9_4.src.rpm SHA-256: 9a298e851ecbac983302ef0a19fc59be98f497c4e589a92f4ace0ba78c4089c1
s390x
mysql-8.0.40-1.el9_4.s390x.rpm SHA-256: 044dd9723e3c6f465bb28aff989fa381cfa973963fb862b5411af6121e589ac6
mysql-common-8.0.40-1.el9_4.s390x.rpm SHA-256: d44923ab1e703d90c333a528a9e2e6bfdec6b02075e3453035382ed1cbb7f44d
mysql-debuginfo-8.0.40-1.el9_4.s390x.rpm SHA-256: 65d9e37b9a00ec7d32140acd0d76d42a26654de485ab9e6976a04ed4c0eb9271
mysql-debugsource-8.0.40-1.el9_4.s390x.rpm SHA-256: fbf99d7edbe2359e2df0f618165e649272f0a9334ffd280bb049adb719680069
mysql-devel-debuginfo-8.0.40-1.el9_4.s390x.rpm SHA-256: 774800cfdf8c6b358c2e8663e9d60d41baeca3817496e1ea597c59b074d42960
mysql-errmsg-8.0.40-1.el9_4.s390x.rpm SHA-256: e729e98caa88a8c47cf3d0a2e4d31e3bb773213cc55b62628fa3839c1c0a1b12
mysql-libs-debuginfo-8.0.40-1.el9_4.s390x.rpm SHA-256: c65a098eeacc6b55872dfb3ab5d6bd430ef9d6af9dac21f0012a37834f163241
mysql-server-8.0.40-1.el9_4.s390x.rpm SHA-256: 6729275f33645fad2f5dbf21536b4b46350341e7a82538c7d106aea0500da28a
mysql-server-debuginfo-8.0.40-1.el9_4.s390x.rpm SHA-256: 677317ca8fd1a632bd6b507abd72dfb877230ca8f0604daed197096258b229f9
mysql-test-debuginfo-8.0.40-1.el9_4.s390x.rpm SHA-256: e31f74bcf428256dbb7c24bf58a810b1de635c91bcf521ece9d78c4dc669265a

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility