Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:1767 - Security Advisory
Issued:
2025-02-24
Updated:
2025-02-24

RHSA-2025:1767 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: mysql security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for mysql is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon (mysqld) and many client programs and libraries.

Security Fix(es):

  • mysql: Thread Pooling unspecified vulnerability (CPU Jan 2025) (CVE-2025-21521)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.2 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.2 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.2 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.2 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2 s390x

Fixes

  • BZ - 2339270 - CVE-2025-21521 mysql: Thread Pooling unspecified vulnerability (CPU Jan 2025)

CVEs

  • CVE-2025-21521

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2

SRPM
mysql-8.0.40-1.el9_2.1.src.rpm SHA-256: b949a237530a506bf6cb8876f7b9e9d3e04e3d596a297e0715b0676f03950940
x86_64
mysql-8.0.40-1.el9_2.1.x86_64.rpm SHA-256: 3d6c6c955c24790f454510228eccf6e0d6654be0063b917c6cde6043d42d0f39
mysql-common-8.0.40-1.el9_2.1.x86_64.rpm SHA-256: cca30f99c2276296a8042fdf9f34ac11d440ff9fffbe50ea4ae02c1596da9736
mysql-debuginfo-8.0.40-1.el9_2.1.x86_64.rpm SHA-256: 772f2fcdd19f266800bf726367c0dcba12ab809b16be39ebe1afeaeaed2bed21
mysql-debugsource-8.0.40-1.el9_2.1.x86_64.rpm SHA-256: 13b2a99168e04add7cd44dca20733cd7fcb74c52427d10cff39659a7a344fa5b
mysql-devel-debuginfo-8.0.40-1.el9_2.1.x86_64.rpm SHA-256: 2f3ee0a5379f88e884d8e99b76e5910bbb2e617cf9d6ef75578f6fc1bc7ad73a
mysql-errmsg-8.0.40-1.el9_2.1.x86_64.rpm SHA-256: b956d444421eb89d60d3e317952769ce9c2f87be4215ac276a2e865f7da5392c
mysql-libs-debuginfo-8.0.40-1.el9_2.1.x86_64.rpm SHA-256: ae1616b360eed062027fc3ede4275a3c3c9e5bcf6771d252eacb14b94d831e2c
mysql-server-8.0.40-1.el9_2.1.x86_64.rpm SHA-256: 516e07ec72cb2e9d1003895f3bca3c065eefa22734e8c37648141308db0e6338
mysql-server-debuginfo-8.0.40-1.el9_2.1.x86_64.rpm SHA-256: 6c808c1e987b9f962005484a12b088a62ce02d58e93bcb524206086e22f2e53d
mysql-test-debuginfo-8.0.40-1.el9_2.1.x86_64.rpm SHA-256: 1bb7b878e4be633d8c0547f790a325e7abbf008a83c27fa466c2b73274ba908f

Red Hat Enterprise Linux Server - AUS 9.2

SRPM
mysql-8.0.40-1.el9_2.1.src.rpm SHA-256: b949a237530a506bf6cb8876f7b9e9d3e04e3d596a297e0715b0676f03950940
x86_64
mysql-8.0.40-1.el9_2.1.x86_64.rpm SHA-256: 3d6c6c955c24790f454510228eccf6e0d6654be0063b917c6cde6043d42d0f39
mysql-common-8.0.40-1.el9_2.1.x86_64.rpm SHA-256: cca30f99c2276296a8042fdf9f34ac11d440ff9fffbe50ea4ae02c1596da9736
mysql-debuginfo-8.0.40-1.el9_2.1.x86_64.rpm SHA-256: 772f2fcdd19f266800bf726367c0dcba12ab809b16be39ebe1afeaeaed2bed21
mysql-debugsource-8.0.40-1.el9_2.1.x86_64.rpm SHA-256: 13b2a99168e04add7cd44dca20733cd7fcb74c52427d10cff39659a7a344fa5b
mysql-devel-debuginfo-8.0.40-1.el9_2.1.x86_64.rpm SHA-256: 2f3ee0a5379f88e884d8e99b76e5910bbb2e617cf9d6ef75578f6fc1bc7ad73a
mysql-errmsg-8.0.40-1.el9_2.1.x86_64.rpm SHA-256: b956d444421eb89d60d3e317952769ce9c2f87be4215ac276a2e865f7da5392c
mysql-libs-debuginfo-8.0.40-1.el9_2.1.x86_64.rpm SHA-256: ae1616b360eed062027fc3ede4275a3c3c9e5bcf6771d252eacb14b94d831e2c
mysql-server-8.0.40-1.el9_2.1.x86_64.rpm SHA-256: 516e07ec72cb2e9d1003895f3bca3c065eefa22734e8c37648141308db0e6338
mysql-server-debuginfo-8.0.40-1.el9_2.1.x86_64.rpm SHA-256: 6c808c1e987b9f962005484a12b088a62ce02d58e93bcb524206086e22f2e53d
mysql-test-debuginfo-8.0.40-1.el9_2.1.x86_64.rpm SHA-256: 1bb7b878e4be633d8c0547f790a325e7abbf008a83c27fa466c2b73274ba908f

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2

SRPM
mysql-8.0.40-1.el9_2.1.src.rpm SHA-256: b949a237530a506bf6cb8876f7b9e9d3e04e3d596a297e0715b0676f03950940
s390x
mysql-8.0.40-1.el9_2.1.s390x.rpm SHA-256: 18b313b34b85146ebc704a1473651f3d49a24132639a2d7aaa32f33103ec6bd2
mysql-common-8.0.40-1.el9_2.1.s390x.rpm SHA-256: b46ca29445eee6455198bd63a03208e5c77866103ed296afddf5419fb6ba770a
mysql-debuginfo-8.0.40-1.el9_2.1.s390x.rpm SHA-256: 4a3eed42c0d162ef11e2da870e166d1e4dec7683e730362259e87dc83071bf3d
mysql-debugsource-8.0.40-1.el9_2.1.s390x.rpm SHA-256: 169728ab055d5fe89b13bd00376d9d51dd096c42148e923a9e0695f4399fe006
mysql-devel-debuginfo-8.0.40-1.el9_2.1.s390x.rpm SHA-256: 49c7669045432df90dbfabef5f8f9a146b942e3df312b88da793f33b15180465
mysql-errmsg-8.0.40-1.el9_2.1.s390x.rpm SHA-256: ef7fb6a90c208f90f723ec74886b9515e15fa125ddc002898947fc47cf2361f4
mysql-libs-debuginfo-8.0.40-1.el9_2.1.s390x.rpm SHA-256: 891130794452ab63fd3fecc13a8f68b89d7d38cb9b867aa5b44981a39558b339
mysql-server-8.0.40-1.el9_2.1.s390x.rpm SHA-256: 435457f787ce95cf6e5a9732798b01cd1fb8103fe71bbf7cb9480df0cf74ff65
mysql-server-debuginfo-8.0.40-1.el9_2.1.s390x.rpm SHA-256: 9f5a5857b3f6dab2155dabe788ee01308e14cc803a69ff3582524baeca723f0b
mysql-test-debuginfo-8.0.40-1.el9_2.1.s390x.rpm SHA-256: 1de4eb089da30c9562e44539b026fda684f32aa4341aca468e9f4345e814899a

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2

SRPM
mysql-8.0.40-1.el9_2.1.src.rpm SHA-256: b949a237530a506bf6cb8876f7b9e9d3e04e3d596a297e0715b0676f03950940
ppc64le
mysql-8.0.40-1.el9_2.1.ppc64le.rpm SHA-256: ecfc205ebb6763bfa3c35955f07fb7736c552719c37ed6cacc7d92ec0fe529e4
mysql-common-8.0.40-1.el9_2.1.ppc64le.rpm SHA-256: f9c5c5802ad46bcfb2adc2a3ee528ac782044dd3cf05dc6e89251ad8e73fc689
mysql-debuginfo-8.0.40-1.el9_2.1.ppc64le.rpm SHA-256: 4a0f510f626658d48d271728f0cb7cb159d4aae1b449f37b1a16bdc1f27c883b
mysql-debugsource-8.0.40-1.el9_2.1.ppc64le.rpm SHA-256: 1fbef3bf7df713fff73d1b7abc4ebc8911bb549207cc9395f3710bcbcb8b770a
mysql-devel-debuginfo-8.0.40-1.el9_2.1.ppc64le.rpm SHA-256: 56e8537fb77d8ad3fdaadcfb812a6ceaec15a7317afdd13a2a8cef8d3d82e453
mysql-errmsg-8.0.40-1.el9_2.1.ppc64le.rpm SHA-256: f62f3a51992004be307c638554637bc2036110e89133feeeb76a9214f4c86b61
mysql-libs-debuginfo-8.0.40-1.el9_2.1.ppc64le.rpm SHA-256: 979b5c43334de9476b16d5d85596a38cf4b9f051601c51cb191fd3b1b3d12f36
mysql-server-8.0.40-1.el9_2.1.ppc64le.rpm SHA-256: 02be37a12b9bd2be0246b45d74ec12e306d2633d5f1a2b009d40fcda28bca401
mysql-server-debuginfo-8.0.40-1.el9_2.1.ppc64le.rpm SHA-256: 8e1d7fad0b05fa56ddf1fb3346be9c4d1089ba2b89e701605f59f0174cedabed
mysql-test-debuginfo-8.0.40-1.el9_2.1.ppc64le.rpm SHA-256: f0d8e8eb9125caabdfcf6040b0207a616c4d16e4df939829d2351bce5187de29

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2

SRPM
mysql-8.0.40-1.el9_2.1.src.rpm SHA-256: b949a237530a506bf6cb8876f7b9e9d3e04e3d596a297e0715b0676f03950940
aarch64
mysql-8.0.40-1.el9_2.1.aarch64.rpm SHA-256: 84e4ac570abb60065b4b55a53bcfa9d2c2f26fd78982bbc8ba9418524511a34a
mysql-common-8.0.40-1.el9_2.1.aarch64.rpm SHA-256: e46de0d4c53a513418c6846e932726a6bb02102e4ab6ba9dd2632dc4055946ce
mysql-debuginfo-8.0.40-1.el9_2.1.aarch64.rpm SHA-256: 527273c972d3577cc1c7eb4468aa049d33b24a8b5f43ad7d1afa333ff328f5e1
mysql-debugsource-8.0.40-1.el9_2.1.aarch64.rpm SHA-256: f7eb4dab9d5c901f4291e2ac11e0c97adf514bdef382aebc647b0f3b1757131a
mysql-devel-debuginfo-8.0.40-1.el9_2.1.aarch64.rpm SHA-256: 3e474bb7a010633a133f51a66f28ec70dffd9db026f68d7beba746769475d4ec
mysql-errmsg-8.0.40-1.el9_2.1.aarch64.rpm SHA-256: fcf82abad2e3e3a848320e912096ba4cd7f1f4eb8082d6b8f951a90ac5a366a9
mysql-libs-debuginfo-8.0.40-1.el9_2.1.aarch64.rpm SHA-256: d4da401ba82fd7248b3407ea206c0900d71984fa0cf536ee248f09d5e593a5eb
mysql-server-8.0.40-1.el9_2.1.aarch64.rpm SHA-256: 4e695b21b7c8eeb064336506b069849b821777ee835e7fad2d7f5a08cf06bbbc
mysql-server-debuginfo-8.0.40-1.el9_2.1.aarch64.rpm SHA-256: fdbc222da2d657a38dba70ad528a85c0373bce17cb9fa765f4d427e2153bfe1e
mysql-test-debuginfo-8.0.40-1.el9_2.1.aarch64.rpm SHA-256: 0186751cc4c8667a2cefa5dd10e1617e02b43e7e4c4c88cd14e3ae0b86de2988

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2

SRPM
mysql-8.0.40-1.el9_2.1.src.rpm SHA-256: b949a237530a506bf6cb8876f7b9e9d3e04e3d596a297e0715b0676f03950940
ppc64le
mysql-8.0.40-1.el9_2.1.ppc64le.rpm SHA-256: ecfc205ebb6763bfa3c35955f07fb7736c552719c37ed6cacc7d92ec0fe529e4
mysql-common-8.0.40-1.el9_2.1.ppc64le.rpm SHA-256: f9c5c5802ad46bcfb2adc2a3ee528ac782044dd3cf05dc6e89251ad8e73fc689
mysql-debuginfo-8.0.40-1.el9_2.1.ppc64le.rpm SHA-256: 4a0f510f626658d48d271728f0cb7cb159d4aae1b449f37b1a16bdc1f27c883b
mysql-debugsource-8.0.40-1.el9_2.1.ppc64le.rpm SHA-256: 1fbef3bf7df713fff73d1b7abc4ebc8911bb549207cc9395f3710bcbcb8b770a
mysql-devel-debuginfo-8.0.40-1.el9_2.1.ppc64le.rpm SHA-256: 56e8537fb77d8ad3fdaadcfb812a6ceaec15a7317afdd13a2a8cef8d3d82e453
mysql-errmsg-8.0.40-1.el9_2.1.ppc64le.rpm SHA-256: f62f3a51992004be307c638554637bc2036110e89133feeeb76a9214f4c86b61
mysql-libs-debuginfo-8.0.40-1.el9_2.1.ppc64le.rpm SHA-256: 979b5c43334de9476b16d5d85596a38cf4b9f051601c51cb191fd3b1b3d12f36
mysql-server-8.0.40-1.el9_2.1.ppc64le.rpm SHA-256: 02be37a12b9bd2be0246b45d74ec12e306d2633d5f1a2b009d40fcda28bca401
mysql-server-debuginfo-8.0.40-1.el9_2.1.ppc64le.rpm SHA-256: 8e1d7fad0b05fa56ddf1fb3346be9c4d1089ba2b89e701605f59f0174cedabed
mysql-test-debuginfo-8.0.40-1.el9_2.1.ppc64le.rpm SHA-256: f0d8e8eb9125caabdfcf6040b0207a616c4d16e4df939829d2351bce5187de29

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM
mysql-8.0.40-1.el9_2.1.src.rpm SHA-256: b949a237530a506bf6cb8876f7b9e9d3e04e3d596a297e0715b0676f03950940
x86_64
mysql-8.0.40-1.el9_2.1.x86_64.rpm SHA-256: 3d6c6c955c24790f454510228eccf6e0d6654be0063b917c6cde6043d42d0f39
mysql-common-8.0.40-1.el9_2.1.x86_64.rpm SHA-256: cca30f99c2276296a8042fdf9f34ac11d440ff9fffbe50ea4ae02c1596da9736
mysql-debuginfo-8.0.40-1.el9_2.1.x86_64.rpm SHA-256: 772f2fcdd19f266800bf726367c0dcba12ab809b16be39ebe1afeaeaed2bed21
mysql-debugsource-8.0.40-1.el9_2.1.x86_64.rpm SHA-256: 13b2a99168e04add7cd44dca20733cd7fcb74c52427d10cff39659a7a344fa5b
mysql-devel-debuginfo-8.0.40-1.el9_2.1.x86_64.rpm SHA-256: 2f3ee0a5379f88e884d8e99b76e5910bbb2e617cf9d6ef75578f6fc1bc7ad73a
mysql-errmsg-8.0.40-1.el9_2.1.x86_64.rpm SHA-256: b956d444421eb89d60d3e317952769ce9c2f87be4215ac276a2e865f7da5392c
mysql-libs-debuginfo-8.0.40-1.el9_2.1.x86_64.rpm SHA-256: ae1616b360eed062027fc3ede4275a3c3c9e5bcf6771d252eacb14b94d831e2c
mysql-server-8.0.40-1.el9_2.1.x86_64.rpm SHA-256: 516e07ec72cb2e9d1003895f3bca3c065eefa22734e8c37648141308db0e6338
mysql-server-debuginfo-8.0.40-1.el9_2.1.x86_64.rpm SHA-256: 6c808c1e987b9f962005484a12b088a62ce02d58e93bcb524206086e22f2e53d
mysql-test-debuginfo-8.0.40-1.el9_2.1.x86_64.rpm SHA-256: 1bb7b878e4be633d8c0547f790a325e7abbf008a83c27fa466c2b73274ba908f

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.2

SRPM
x86_64
mysql-debuginfo-8.0.40-1.el9_2.1.x86_64.rpm SHA-256: 772f2fcdd19f266800bf726367c0dcba12ab809b16be39ebe1afeaeaed2bed21
mysql-debugsource-8.0.40-1.el9_2.1.x86_64.rpm SHA-256: 13b2a99168e04add7cd44dca20733cd7fcb74c52427d10cff39659a7a344fa5b
mysql-devel-8.0.40-1.el9_2.1.x86_64.rpm SHA-256: 8d0fb070b4d4aa7079ea1e3079879f2ad6fb56b2603951299891965a7da55912
mysql-devel-debuginfo-8.0.40-1.el9_2.1.x86_64.rpm SHA-256: 2f3ee0a5379f88e884d8e99b76e5910bbb2e617cf9d6ef75578f6fc1bc7ad73a
mysql-libs-8.0.40-1.el9_2.1.x86_64.rpm SHA-256: 33aa81c986c8240bab5833fff541615c7469eeb3951f0889159363dee22e7ea5
mysql-libs-debuginfo-8.0.40-1.el9_2.1.x86_64.rpm SHA-256: ae1616b360eed062027fc3ede4275a3c3c9e5bcf6771d252eacb14b94d831e2c
mysql-server-debuginfo-8.0.40-1.el9_2.1.x86_64.rpm SHA-256: 6c808c1e987b9f962005484a12b088a62ce02d58e93bcb524206086e22f2e53d
mysql-test-8.0.40-1.el9_2.1.x86_64.rpm SHA-256: cecce9f0e5b7baae4fa078c8d114707cde327808ca7bc72d72b0fd992eb25b06
mysql-test-debuginfo-8.0.40-1.el9_2.1.x86_64.rpm SHA-256: 1bb7b878e4be633d8c0547f790a325e7abbf008a83c27fa466c2b73274ba908f

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.2

SRPM
ppc64le
mysql-debuginfo-8.0.40-1.el9_2.1.ppc64le.rpm SHA-256: 4a0f510f626658d48d271728f0cb7cb159d4aae1b449f37b1a16bdc1f27c883b
mysql-debugsource-8.0.40-1.el9_2.1.ppc64le.rpm SHA-256: 1fbef3bf7df713fff73d1b7abc4ebc8911bb549207cc9395f3710bcbcb8b770a
mysql-devel-8.0.40-1.el9_2.1.ppc64le.rpm SHA-256: e7dfff5b0317fcbec1342ac8ac26e15eed7a46e0517d64ee563ee85287814b86
mysql-devel-debuginfo-8.0.40-1.el9_2.1.ppc64le.rpm SHA-256: 56e8537fb77d8ad3fdaadcfb812a6ceaec15a7317afdd13a2a8cef8d3d82e453
mysql-libs-8.0.40-1.el9_2.1.ppc64le.rpm SHA-256: 70fe1a28872602f9e1494c178077d0db5d15acdf7e3d50448237d6838a9d50b3
mysql-libs-debuginfo-8.0.40-1.el9_2.1.ppc64le.rpm SHA-256: 979b5c43334de9476b16d5d85596a38cf4b9f051601c51cb191fd3b1b3d12f36
mysql-server-debuginfo-8.0.40-1.el9_2.1.ppc64le.rpm SHA-256: 8e1d7fad0b05fa56ddf1fb3346be9c4d1089ba2b89e701605f59f0174cedabed
mysql-test-8.0.40-1.el9_2.1.ppc64le.rpm SHA-256: e07b83ad62fdbaf1361a3740e8f7aff73f08ad87ba3283dba7cab5b693f9c1e1
mysql-test-debuginfo-8.0.40-1.el9_2.1.ppc64le.rpm SHA-256: f0d8e8eb9125caabdfcf6040b0207a616c4d16e4df939829d2351bce5187de29

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.2

SRPM
s390x
mysql-debuginfo-8.0.40-1.el9_2.1.s390x.rpm SHA-256: 4a3eed42c0d162ef11e2da870e166d1e4dec7683e730362259e87dc83071bf3d
mysql-debugsource-8.0.40-1.el9_2.1.s390x.rpm SHA-256: 169728ab055d5fe89b13bd00376d9d51dd096c42148e923a9e0695f4399fe006
mysql-devel-8.0.40-1.el9_2.1.s390x.rpm SHA-256: 2dfe70d9566d0c3d3485ae60bf93976a5218d54ce3a7b34c3b58a33dab88c973
mysql-devel-debuginfo-8.0.40-1.el9_2.1.s390x.rpm SHA-256: 49c7669045432df90dbfabef5f8f9a146b942e3df312b88da793f33b15180465
mysql-libs-8.0.40-1.el9_2.1.s390x.rpm SHA-256: 818ec3748f724cac5a9dd4cbb6588590b98629d3d732421f3c9891eeaee21d6a
mysql-libs-debuginfo-8.0.40-1.el9_2.1.s390x.rpm SHA-256: 891130794452ab63fd3fecc13a8f68b89d7d38cb9b867aa5b44981a39558b339
mysql-server-debuginfo-8.0.40-1.el9_2.1.s390x.rpm SHA-256: 9f5a5857b3f6dab2155dabe788ee01308e14cc803a69ff3582524baeca723f0b
mysql-test-8.0.40-1.el9_2.1.s390x.rpm SHA-256: a8c596f31b02664b4fcf86a5fce3bcd99e2a2c513b371cfbe5714256f9bfc806
mysql-test-debuginfo-8.0.40-1.el9_2.1.s390x.rpm SHA-256: 1de4eb089da30c9562e44539b026fda684f32aa4341aca468e9f4345e814899a

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.2

SRPM
aarch64
mysql-debuginfo-8.0.40-1.el9_2.1.aarch64.rpm SHA-256: 527273c972d3577cc1c7eb4468aa049d33b24a8b5f43ad7d1afa333ff328f5e1
mysql-debugsource-8.0.40-1.el9_2.1.aarch64.rpm SHA-256: f7eb4dab9d5c901f4291e2ac11e0c97adf514bdef382aebc647b0f3b1757131a
mysql-devel-8.0.40-1.el9_2.1.aarch64.rpm SHA-256: 5eb8db6d290be25456d93cc4a02d1e54ac8238fcbffd7bbe1abf49e11ab4dc42
mysql-devel-debuginfo-8.0.40-1.el9_2.1.aarch64.rpm SHA-256: 3e474bb7a010633a133f51a66f28ec70dffd9db026f68d7beba746769475d4ec
mysql-libs-8.0.40-1.el9_2.1.aarch64.rpm SHA-256: e1c347ae2ed7cafd719754a692ffc204d55056342b82be73d2292e10d7b04647
mysql-libs-debuginfo-8.0.40-1.el9_2.1.aarch64.rpm SHA-256: d4da401ba82fd7248b3407ea206c0900d71984fa0cf536ee248f09d5e593a5eb
mysql-server-debuginfo-8.0.40-1.el9_2.1.aarch64.rpm SHA-256: fdbc222da2d657a38dba70ad528a85c0373bce17cb9fa765f4d427e2153bfe1e
mysql-test-8.0.40-1.el9_2.1.aarch64.rpm SHA-256: 7d533e1b19e91215087c076ac9f57b0ebc4f96d12816309cde36d7ee86bf38ce
mysql-test-debuginfo-8.0.40-1.el9_2.1.aarch64.rpm SHA-256: 0186751cc4c8667a2cefa5dd10e1617e02b43e7e4c4c88cd14e3ae0b86de2988

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2

SRPM
mysql-8.0.40-1.el9_2.1.src.rpm SHA-256: b949a237530a506bf6cb8876f7b9e9d3e04e3d596a297e0715b0676f03950940
aarch64
mysql-8.0.40-1.el9_2.1.aarch64.rpm SHA-256: 84e4ac570abb60065b4b55a53bcfa9d2c2f26fd78982bbc8ba9418524511a34a
mysql-common-8.0.40-1.el9_2.1.aarch64.rpm SHA-256: e46de0d4c53a513418c6846e932726a6bb02102e4ab6ba9dd2632dc4055946ce
mysql-debuginfo-8.0.40-1.el9_2.1.aarch64.rpm SHA-256: 527273c972d3577cc1c7eb4468aa049d33b24a8b5f43ad7d1afa333ff328f5e1
mysql-debugsource-8.0.40-1.el9_2.1.aarch64.rpm SHA-256: f7eb4dab9d5c901f4291e2ac11e0c97adf514bdef382aebc647b0f3b1757131a
mysql-devel-debuginfo-8.0.40-1.el9_2.1.aarch64.rpm SHA-256: 3e474bb7a010633a133f51a66f28ec70dffd9db026f68d7beba746769475d4ec
mysql-errmsg-8.0.40-1.el9_2.1.aarch64.rpm SHA-256: fcf82abad2e3e3a848320e912096ba4cd7f1f4eb8082d6b8f951a90ac5a366a9
mysql-libs-debuginfo-8.0.40-1.el9_2.1.aarch64.rpm SHA-256: d4da401ba82fd7248b3407ea206c0900d71984fa0cf536ee248f09d5e593a5eb
mysql-server-8.0.40-1.el9_2.1.aarch64.rpm SHA-256: 4e695b21b7c8eeb064336506b069849b821777ee835e7fad2d7f5a08cf06bbbc
mysql-server-debuginfo-8.0.40-1.el9_2.1.aarch64.rpm SHA-256: fdbc222da2d657a38dba70ad528a85c0373bce17cb9fa765f4d427e2153bfe1e
mysql-test-debuginfo-8.0.40-1.el9_2.1.aarch64.rpm SHA-256: 0186751cc4c8667a2cefa5dd10e1617e02b43e7e4c4c88cd14e3ae0b86de2988

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2

SRPM
mysql-8.0.40-1.el9_2.1.src.rpm SHA-256: b949a237530a506bf6cb8876f7b9e9d3e04e3d596a297e0715b0676f03950940
s390x
mysql-8.0.40-1.el9_2.1.s390x.rpm SHA-256: 18b313b34b85146ebc704a1473651f3d49a24132639a2d7aaa32f33103ec6bd2
mysql-common-8.0.40-1.el9_2.1.s390x.rpm SHA-256: b46ca29445eee6455198bd63a03208e5c77866103ed296afddf5419fb6ba770a
mysql-debuginfo-8.0.40-1.el9_2.1.s390x.rpm SHA-256: 4a3eed42c0d162ef11e2da870e166d1e4dec7683e730362259e87dc83071bf3d
mysql-debugsource-8.0.40-1.el9_2.1.s390x.rpm SHA-256: 169728ab055d5fe89b13bd00376d9d51dd096c42148e923a9e0695f4399fe006
mysql-devel-debuginfo-8.0.40-1.el9_2.1.s390x.rpm SHA-256: 49c7669045432df90dbfabef5f8f9a146b942e3df312b88da793f33b15180465
mysql-errmsg-8.0.40-1.el9_2.1.s390x.rpm SHA-256: ef7fb6a90c208f90f723ec74886b9515e15fa125ddc002898947fc47cf2361f4
mysql-libs-debuginfo-8.0.40-1.el9_2.1.s390x.rpm SHA-256: 891130794452ab63fd3fecc13a8f68b89d7d38cb9b867aa5b44981a39558b339
mysql-server-8.0.40-1.el9_2.1.s390x.rpm SHA-256: 435457f787ce95cf6e5a9732798b01cd1fb8103fe71bbf7cb9480df0cf74ff65
mysql-server-debuginfo-8.0.40-1.el9_2.1.s390x.rpm SHA-256: 9f5a5857b3f6dab2155dabe788ee01308e14cc803a69ff3582524baeca723f0b
mysql-test-debuginfo-8.0.40-1.el9_2.1.s390x.rpm SHA-256: 1de4eb089da30c9562e44539b026fda684f32aa4341aca468e9f4345e814899a

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility