ELSA-2022-7119

ELSA-2022-7119 - mysql:8.0 security, bug fix, and enhancement update

Type:SECURITY
Severity:MODERATE
Release Date:2022-10-27

Description


mecab
[0.996-2]
- Rebuild to fix the issue described in #2000986
- Resolves: #2000986

mysql
[8.0.30-1]
- Update to MySQL 8.0.30
- Remove patches now upstream:
chain certs, s390 and robin hood
- Add a new plugin 'conflicting_variables.so'

[8.0.29-1]
- Update to MySQL 8.0.29

[8.0.28-1]
- Update to MySQL 8.0.28

[8.0.27-1]
- Update to MySQL 8.0.27


Related CVEs


CVE-2021-2478
CVE-2021-35591
CVE-2021-35596
CVE-2021-35602
CVE-2021-35623
CVE-2021-35624
CVE-2021-35625
CVE-2021-35626
CVE-2021-35627
CVE-2021-35628
CVE-2021-35630
CVE-2021-35631
CVE-2021-35632
CVE-2021-35633
CVE-2021-35635
CVE-2021-35641
CVE-2021-35644
CVE-2021-35646
CVE-2021-35647
CVE-2022-21245
CVE-2021-2479
CVE-2021-2481
CVE-2021-35546
CVE-2021-35575
CVE-2021-35577
CVE-2021-35597
CVE-2021-35607
CVE-2021-35608
CVE-2021-35610
CVE-2021-35612
CVE-2021-35622
CVE-2021-35634
CVE-2021-35636
CVE-2021-35637
CVE-2021-35638
CVE-2021-35639
CVE-2021-35640
CVE-2021-35642
CVE-2021-35643
CVE-2021-35645
CVE-2021-35648
CVE-2022-21256
CVE-2022-21265
CVE-2022-21270
CVE-2022-21297
CVE-2022-21301
CVE-2022-21339
CVE-2022-21344
CVE-2022-21352
CVE-2022-21362
CVE-2022-21367
CVE-2022-21368
CVE-2022-21249
CVE-2022-21253
CVE-2022-21254
CVE-2022-21264
CVE-2022-21278
CVE-2022-21302
CVE-2022-21303
CVE-2022-21304
CVE-2022-21342
CVE-2022-21348
CVE-2022-21351
CVE-2022-21358
CVE-2022-21370
CVE-2022-21372
CVE-2022-21374
CVE-2022-21378
CVE-2022-21379
CVE-2022-21427
CVE-2022-21412
CVE-2022-21413
CVE-2022-21414
CVE-2022-21423
CVE-2022-21435
CVE-2022-21437
CVE-2022-21440
CVE-2022-21451
CVE-2022-21454
CVE-2022-21457
CVE-2022-21479
CVE-2022-21509
CVE-2022-21515
CVE-2022-21525
CVE-2022-21526
CVE-2022-21530
CVE-2022-21534
CVE-2022-21537
CVE-2022-21553
CVE-2022-21415
CVE-2022-21417
CVE-2022-21418
CVE-2022-21425
CVE-2022-21436
CVE-2022-21438
CVE-2022-21444
CVE-2022-21452
CVE-2022-21459
CVE-2022-21460
CVE-2022-21462
CVE-2022-21478
CVE-2022-21517
CVE-2022-21522
CVE-2022-21527
CVE-2022-21528
CVE-2022-21529
CVE-2022-21531
CVE-2022-21538
CVE-2022-21539
CVE-2022-21547
CVE-2022-21569
CVE-2021-35604

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 8 (aarch64) mecab-0.996-2.module+el8.6.0+20849+f637f661.src.rpm2240f795573d93beb5ce6ee5debf60d3-
mecab-ipadic-2.7.0.20070801-16.0.1.module+el8.0.0+5253+1dce7bb2.src.rpm57ea32f053453330538935c0b98efce3-
mysql-8.0.30-1.module+el8.6.0+20849+f637f661.src.rpma3383479423fc7b58c4cbfb9a53ff923-
mecab-0.996-2.module+el8.6.0+20849+f637f661.aarch64.rpmb22b1ad7a4287a71208e956216cd33f9-
mecab-ipadic-2.7.0.20070801-16.0.1.module+el8.0.0+5253+1dce7bb2.aarch64.rpm2fb02383336c9f5cad2deee8de1016bd-
mecab-ipadic-EUCJP-2.7.0.20070801-16.0.1.module+el8.0.0+5253+1dce7bb2.aarch64.rpmbbb29584c644e21ce33f4df8038ab6ee-
mysql-8.0.30-1.module+el8.6.0+20849+f637f661.aarch64.rpm19bcc09c54e79a946e71c9ee4143bfb1-
mysql-common-8.0.30-1.module+el8.6.0+20849+f637f661.aarch64.rpm3d4eb69a54e8ca1fe64c77b4bc68b8b0-
mysql-devel-8.0.30-1.module+el8.6.0+20849+f637f661.aarch64.rpmedf57ac2ca1ebc4d8beb856f0c88dcb7-
mysql-errmsg-8.0.30-1.module+el8.6.0+20849+f637f661.aarch64.rpmb6fd301b4516c0227c8de91e725f9efb-
mysql-libs-8.0.30-1.module+el8.6.0+20849+f637f661.aarch64.rpmd0192f51fdd7bb7cb2806d5d8b27bf3d-
mysql-server-8.0.30-1.module+el8.6.0+20849+f637f661.aarch64.rpmef46b83bfa67d3c9a2b4e12aff649e57-
mysql-test-8.0.30-1.module+el8.6.0+20849+f637f661.aarch64.rpm3d544eef990cff1516211601f6293419-
Oracle Linux 8 (x86_64) mecab-0.996-2.module+el8.6.0+20849+f637f661.src.rpm2240f795573d93beb5ce6ee5debf60d3-
mecab-ipadic-2.7.0.20070801-16.0.1.module+el8.0.0+5253+1dce7bb2.src.rpm57ea32f053453330538935c0b98efce3-
mysql-8.0.30-1.module+el8.6.0+20849+f637f661.src.rpma3383479423fc7b58c4cbfb9a53ff923-
mecab-0.996-2.module+el8.6.0+20849+f637f661.x86_64.rpm4e971c382878d1af6b6379423d5d91ea-
mecab-ipadic-2.7.0.20070801-16.0.1.module+el8.0.0+5253+1dce7bb2.x86_64.rpmecf2f77611b9ca0ea6759337dd1074ae-
mecab-ipadic-EUCJP-2.7.0.20070801-16.0.1.module+el8.0.0+5253+1dce7bb2.x86_64.rpm21810a51a776d2598500b68d8f8dcf25-
mysql-8.0.30-1.module+el8.6.0+20849+f637f661.x86_64.rpm8dd4e0c5663a922d2f184bb7bf497628-
mysql-common-8.0.30-1.module+el8.6.0+20849+f637f661.x86_64.rpm9a3bf31add6be604455ea2955cbbb021-
mysql-devel-8.0.30-1.module+el8.6.0+20849+f637f661.x86_64.rpme8227f60fb74f3b9026f73c0b02ce231-
mysql-errmsg-8.0.30-1.module+el8.6.0+20849+f637f661.x86_64.rpm1ac432614e2db2ac6046af06598891e1-
mysql-libs-8.0.30-1.module+el8.6.0+20849+f637f661.x86_64.rpmf628e059a29cf1b71ad94e44f90b304e-
mysql-server-8.0.30-1.module+el8.6.0+20849+f637f661.x86_64.rpm50252decb7c462b3e68fa7ad053455d4-
mysql-test-8.0.30-1.module+el8.6.0+20849+f637f661.x86_64.rpmc45cf22997e56293af00b76dc4ca7c7c-



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete