ELSA-2021-3590

ELSA-2021-3590 - mysql:8.0 security, bug fix, and enhancement update

Type:SECURITY
Severity:MODERATE
Release Date:2021-09-23

Description


mysql
[8.0.26-1]
- Update to MySQL 8.0.26

[8.0.25-1]
- Update to MySQL 8.0.25

[8.0.24-1]
- Update to MySQL 8.0.24
- Upstreamed patch: mysql-main-cast.patch

[8.0.23-1]
- Update to MySQL 8.0.23
- Created mysql-fix-includes-robin-hood.patch
- Created mysql-main-cast.patch

[8.0.22-1]
- Update to MySQL 8.0.22
- mysql-certs-expired.patch patched by upstream
- New zlib_decompress binary file in test package


Related CVEs


CVE-2020-14765
CVE-2020-14776
CVE-2020-14812
CVE-2020-14789
CVE-2020-14777
CVE-2020-14786
CVE-2020-14790
CVE-2020-14791
CVE-2020-14793
CVE-2020-14794
CVE-2020-14800
CVE-2020-14804
CVE-2020-14809
CVE-2020-14814
CVE-2020-14821
CVE-2020-14828
CVE-2020-14829
CVE-2020-14672
CVE-2020-14769
CVE-2020-14773
CVE-2020-14775
CVE-2020-14785
CVE-2020-14830
CVE-2020-14836
CVE-2020-14867
CVE-2020-14893
CVE-2021-2010
CVE-2021-2011
CVE-2021-2021
CVE-2021-2022
CVE-2021-2024
CVE-2021-2032
CVE-2021-2036
CVE-2021-2046
CVE-2021-2055
CVE-2021-2065
CVE-2020-14837
CVE-2020-14838
CVE-2020-14839
CVE-2020-14844
CVE-2020-14845
CVE-2020-14846
CVE-2020-14848
CVE-2020-14852
CVE-2020-14860
CVE-2020-14861
CVE-2020-14866
CVE-2020-14868
CVE-2020-14870
CVE-2020-14873
CVE-2020-14888
CVE-2020-14891
CVE-2021-2001
CVE-2021-2002
CVE-2021-2028
CVE-2021-2030
CVE-2021-2031
CVE-2021-2038
CVE-2021-2042
CVE-2021-2048
CVE-2021-2056
CVE-2021-2058
CVE-2021-2060
CVE-2021-2061
CVE-2021-2070
CVE-2021-2081
CVE-2021-2087
CVE-2021-2122
CVE-2021-2166
CVE-2021-2169
CVE-2021-2170
CVE-2021-2172
CVE-2021-2174
CVE-2021-2179
CVE-2021-2193
CVE-2021-2194
CVE-2021-2072
CVE-2021-2076
CVE-2021-2088
CVE-2021-2146
CVE-2021-2164
CVE-2021-2171
CVE-2021-2178
CVE-2021-2180
CVE-2021-2196
CVE-2021-2202
CVE-2021-2215
CVE-2021-2278
CVE-2021-2293
CVE-2021-2299
CVE-2021-2339
CVE-2021-2342
CVE-2021-2354
CVE-2021-2372
CVE-2021-2387
CVE-2021-2410
CVE-2021-2201
CVE-2021-2203
CVE-2021-2208
CVE-2021-2212
CVE-2021-2213
CVE-2021-2217
CVE-2021-2226
CVE-2021-2230
CVE-2021-2232
CVE-2021-2298
CVE-2021-2300
CVE-2021-2301
CVE-2021-2304
CVE-2021-2305
CVE-2021-2307
CVE-2021-2308
CVE-2021-2340
CVE-2021-2352
CVE-2021-2356
CVE-2021-2357
CVE-2021-2367
CVE-2021-2370
CVE-2021-2374
CVE-2021-2383
CVE-2021-2384
CVE-2021-2385
CVE-2021-2389
CVE-2021-2390
CVE-2021-2399
CVE-2021-2402
CVE-2021-2412
CVE-2021-2417
CVE-2021-2418
CVE-2021-2424
CVE-2021-2426
CVE-2021-2427
CVE-2021-2429
CVE-2021-2440
CVE-2021-2444
CVE-2021-2422
CVE-2021-2425
CVE-2021-2437
CVE-2021-2441

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 8 (aarch64) mecab-0.996-1.module+el8.0.0+5253+1dce7bb2.9.src.rpma2adb27b7b30f2354640e386adf897b9-
mecab-ipadic-2.7.0.20070801-16.0.1.module+el8.0.0+5253+1dce7bb2.src.rpm57ea32f053453330538935c0b98efce3-
mysql-8.0.26-1.module+el8.4.0+20311+30d12931.src.rpm649fc1b23faf768fb2b2049f732d833d-
mecab-0.996-1.module+el8.0.0+5253+1dce7bb2.9.aarch64.rpm7bfae0c0b980caefe9fd71f17fafa8dc-
mecab-ipadic-2.7.0.20070801-16.0.1.module+el8.0.0+5253+1dce7bb2.aarch64.rpm2fb02383336c9f5cad2deee8de1016bd-
mecab-ipadic-EUCJP-2.7.0.20070801-16.0.1.module+el8.0.0+5253+1dce7bb2.aarch64.rpmbbb29584c644e21ce33f4df8038ab6ee-
mysql-8.0.26-1.module+el8.4.0+20311+30d12931.aarch64.rpm581d2fc2b11e095cd2243c4fbafee63b-
mysql-common-8.0.26-1.module+el8.4.0+20311+30d12931.aarch64.rpm24aa4039beb37a2c3217ef0e2a1f4802-
mysql-devel-8.0.26-1.module+el8.4.0+20311+30d12931.aarch64.rpmb9108873cf9b0414777b7d3ecc97e97c-
mysql-errmsg-8.0.26-1.module+el8.4.0+20311+30d12931.aarch64.rpm0c7b533f1f0923e2898c73b1969ad8bf-
mysql-libs-8.0.26-1.module+el8.4.0+20311+30d12931.aarch64.rpmc7c3a57eab03479342dd2d80c9a5061f-
mysql-server-8.0.26-1.module+el8.4.0+20311+30d12931.aarch64.rpm43618b88aefd316d2c53f3cbc8f90684-
mysql-test-8.0.26-1.module+el8.4.0+20311+30d12931.aarch64.rpm055bf3cfaa435da9c6af2ab4c5542d49-
Oracle Linux 8 (x86_64) mecab-0.996-1.module+el8.0.0+5253+1dce7bb2.9.src.rpma2adb27b7b30f2354640e386adf897b9-
mecab-ipadic-2.7.0.20070801-16.0.1.module+el8.0.0+5253+1dce7bb2.src.rpm57ea32f053453330538935c0b98efce3-
mysql-8.0.26-1.module+el8.4.0+20311+30d12931.src.rpm649fc1b23faf768fb2b2049f732d833d-
mecab-0.996-1.module+el8.0.0+5253+1dce7bb2.9.x86_64.rpm7da20f06c0a2374d7b569dd57ae14b3d-
mecab-ipadic-2.7.0.20070801-16.0.1.module+el8.0.0+5253+1dce7bb2.x86_64.rpmecf2f77611b9ca0ea6759337dd1074ae-
mecab-ipadic-EUCJP-2.7.0.20070801-16.0.1.module+el8.0.0+5253+1dce7bb2.x86_64.rpm21810a51a776d2598500b68d8f8dcf25-
mysql-8.0.26-1.module+el8.4.0+20311+30d12931.x86_64.rpme2541cc6ee7ef45cfc2251a396a41804-
mysql-common-8.0.26-1.module+el8.4.0+20311+30d12931.x86_64.rpmc2f0821f2a8ae674725a18cd41a50da3-
mysql-devel-8.0.26-1.module+el8.4.0+20311+30d12931.x86_64.rpm2b75e1b4d981a0c54e7bca5cc7459541-
mysql-errmsg-8.0.26-1.module+el8.4.0+20311+30d12931.x86_64.rpm8737f5032afc4f9e824ef2e59e051070-
mysql-libs-8.0.26-1.module+el8.4.0+20311+30d12931.x86_64.rpmf54d7c96242148a987b02960724be8e4-
mysql-server-8.0.26-1.module+el8.4.0+20311+30d12931.x86_64.rpmf21cac6d858b1806ad3e5f347699aac6-
mysql-test-8.0.26-1.module+el8.4.0+20311+30d12931.x86_64.rpmdc43a5b8262dc762820c4656bfb409ee-



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete