ELSA-2023-3087

ELSA-2023-3087 - mysql:8.0 security, bug fix, and enhancement update

Type:SECURITY
Severity:IMPORTANT
Release Date:2023-05-25

Description


mecab
[0.996-2.12]
- Bump version for 'mysql' module rebuild
We are moving the 'mecab-devel' RPM from the 'buildroot' repo to the 'AppStream' repo
- Resolves: #2180411

mecab-ipadic

mysql
[8.0.32-1]
- Update to MySQL 8.0.32

[8.0.31-1]
- Update to MySQL 8.0.31


Related CVEs


CVE-2023-21875
CVE-2023-21917
CVE-2022-21604
CVE-2022-39400
CVE-2023-21863
CVE-2023-21871
CVE-2022-21611
CVE-2022-21617
CVE-2023-21836
CVE-2023-21868
CVE-2023-21879
CVE-2022-39408
CVE-2023-21870
CVE-2022-21608
CVE-2023-21887
CVE-2022-21625
CVE-2023-21867
CVE-2023-21877
CVE-2023-21878
CVE-2023-21880
CVE-2023-21882
CVE-2023-21883
CVE-2022-39410
CVE-2023-21869
CVE-2023-21912
CVE-2022-21633
CVE-2022-21640
CVE-2022-21599
CVE-2022-21632
CVE-2023-21864
CVE-2023-21865
CVE-2023-21876
CVE-2022-21637
CVE-2022-21594
CVE-2023-21873
CVE-2023-21874
CVE-2023-21881

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 8 (aarch64) mecab-0.996-2.module+el8.8.0+21055+76bd398b.src.rpm8b225d49cf6604ab4d1220335a8efb5b-
mecab-ipadic-2.7.0.20070801-16.0.1.module+el8.0.0+5253+1dce7bb2.src.rpm57ea32f053453330538935c0b98efce3-
mysql-8.0.32-1.module+el8.8.0+21055+76bd398b.src.rpmb6a0d276c6339320ec63021b855577c9-
mecab-0.996-2.module+el8.8.0+21055+76bd398b.aarch64.rpm7f8be22eadf079a836cde39d215535b4-
mecab-devel-0.996-2.module+el8.8.0+21055+76bd398b.aarch64.rpm5a3dcef7b1cc143c2102b48b82394f0d-
mecab-ipadic-2.7.0.20070801-16.0.1.module+el8.0.0+5253+1dce7bb2.aarch64.rpm2fb02383336c9f5cad2deee8de1016bd-
mecab-ipadic-EUCJP-2.7.0.20070801-16.0.1.module+el8.0.0+5253+1dce7bb2.aarch64.rpmbbb29584c644e21ce33f4df8038ab6ee-
mysql-8.0.32-1.module+el8.8.0+21055+76bd398b.aarch64.rpmd5a39863f0989598a6d66ad5486639d9-
mysql-common-8.0.32-1.module+el8.8.0+21055+76bd398b.aarch64.rpm0cb6800f0a0e2f4d2171c27d3f9452db-
mysql-devel-8.0.32-1.module+el8.8.0+21055+76bd398b.aarch64.rpm105d795898d0e3651c4e6f1cbce825ae-
mysql-errmsg-8.0.32-1.module+el8.8.0+21055+76bd398b.aarch64.rpm8158578b680fc5d15a127a01342aa202-
mysql-libs-8.0.32-1.module+el8.8.0+21055+76bd398b.aarch64.rpmb05e5ad385ed10eb4f565f411e0271a7-
mysql-server-8.0.32-1.module+el8.8.0+21055+76bd398b.aarch64.rpmef95b821000ee0255c72f8f4824a5b86-
mysql-test-8.0.32-1.module+el8.8.0+21055+76bd398b.aarch64.rpm37edd53bb6e861a74a62eee591a41a87-
Oracle Linux 8 (x86_64) mecab-0.996-2.module+el8.8.0+21055+76bd398b.src.rpm8b225d49cf6604ab4d1220335a8efb5b-
mecab-ipadic-2.7.0.20070801-16.0.1.module+el8.0.0+5253+1dce7bb2.src.rpm57ea32f053453330538935c0b98efce3-
mysql-8.0.32-1.module+el8.8.0+21055+76bd398b.src.rpmb6a0d276c6339320ec63021b855577c9-
mecab-0.996-2.module+el8.8.0+21055+76bd398b.x86_64.rpm9fc0c07595f2b36db495b9e1868f0c11-
mecab-devel-0.996-2.module+el8.8.0+21055+76bd398b.x86_64.rpmd5b72e767980709d1e1049022da971f1-
mecab-ipadic-2.7.0.20070801-16.0.1.module+el8.0.0+5253+1dce7bb2.x86_64.rpmecf2f77611b9ca0ea6759337dd1074ae-
mecab-ipadic-EUCJP-2.7.0.20070801-16.0.1.module+el8.0.0+5253+1dce7bb2.x86_64.rpm21810a51a776d2598500b68d8f8dcf25-
mysql-8.0.32-1.module+el8.8.0+21055+76bd398b.x86_64.rpm55ec2fd3dffd05cf5b34ecdaa93ce7bf-
mysql-common-8.0.32-1.module+el8.8.0+21055+76bd398b.x86_64.rpm8f69763678e57ab680961d5821b10f4f-
mysql-devel-8.0.32-1.module+el8.8.0+21055+76bd398b.x86_64.rpmd23f9a220bdb0929425a5b79d6e183f2-
mysql-errmsg-8.0.32-1.module+el8.8.0+21055+76bd398b.x86_64.rpmb70bbfca13ae87412429f7ee1d567f54-
mysql-libs-8.0.32-1.module+el8.8.0+21055+76bd398b.x86_64.rpmcadbdad958010d259a500a294e94a5f3-
mysql-server-8.0.32-1.module+el8.8.0+21055+76bd398b.x86_64.rpm61e364fca7f9a05b8fc8712a5b83abfe-
mysql-test-8.0.32-1.module+el8.8.0+21055+76bd398b.x86_64.rpm2a326adbeb8606de9c65660391d1b0ed-



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete