[ALSA-2019:2511] mysql:8.0 security update

Severity Important
Affected Packages 9
CVEs 99

An update for the mysql:8.0 module is now available for AlmaLinux AlmaLinux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

The following packages have been upgraded to a later upstream version: mysql (8.0.17).

Security Fix(es):

  • mysql: Server: Replication multiple unspecified vulnerabilities (CVE-2019-2800, CVE-2019-2436, CVE-2019-2531, CVE-2019-2534, CVE-2019-2614, CVE-2019-2617, CVE-2019-2630, CVE-2019-2634, CVE-2019-2635, CVE-2019-2755)

  • mysql: Server: Optimizer multiple unspecified vulnerabilities (CVE-2019-2420, CVE-2019-2481, CVE-2019-2507, CVE-2019-2529, CVE-2019-2530, CVE-2019-2581, CVE-2019-2596, CVE-2019-2607, CVE-2019-2625, CVE-2019-2681, CVE-2019-2685, CVE-2019-2686, CVE-2019-2687, CVE-2019-2688, CVE-2019-2689, CVE-2019-2693, CVE-2019-2694, CVE-2019-2695, CVE-2019-2757, CVE-2019-2774, CVE-2019-2796, CVE-2019-2802, CVE-2019-2803, CVE-2019-2808, CVE-2019-2810, CVE-2019-2812, CVE-2019-2815, CVE-2019-2830, CVE-2019-2834)

  • mysql: Server: Parser multiple unspecified vulnerabilities (CVE-2019-2434, CVE-2019-2455, CVE-2019-2805)

  • mysql: Server: PS multiple unspecified vulnerabilities (CVE-2019-2482, CVE-2019-2592)

  • mysql: Server: Security: Privileges multiple unspecified vulnerabilities (CVE-2019-2486, CVE-2019-2532, CVE-2019-2533, CVE-2019-2584, CVE-2019-2589, CVE-2019-2606, CVE-2019-2620, CVE-2019-2627, CVE-2019-2739, CVE-2019-2778, CVE-2019-2811, CVE-2019-2789)

  • mysql: Server: DDL multiple unspecified vulnerabilities (CVE-2019-2494, CVE-2019-2495, CVE-2019-2537, CVE-2019-2626, CVE-2019-2644)

  • mysql: InnoDB multiple unspecified vulnerabilities (CVE-2019-2502, CVE-2019-2510, CVE-2019-2580, CVE-2019-2585, CVE-2019-2593, CVE-2019-2624, CVE-2019-2628, CVE-2019-2758, CVE-2019-2785, CVE-2019-2798, CVE-2019-2879, CVE-2019-2814)

  • mysql: Server: Connection Handling unspecified vulnerability (CVE-2019-2503)

  • mysql: Server: Partition multiple unspecified vulnerabilities (CVE-2019-2528, CVE-2019-2587)

  • mysql: Server: Options multiple unspecified vulnerabilities (CVE-2019-2535, CVE-2019-2623, CVE-2019-2683, CVE-2019-2752)

  • mysql: Server: Packaging unspecified vulnerability (CVE-2019-2536)

  • mysql: Server: Connection unspecified vulnerability (CVE-2019-2539)

  • mysql: Server: Information Schema unspecified vulnerability (CVE-2019-2631)

  • mysql: Server: Group Replication Plugin unspecified vulnerability (CVE-2019-2636)

  • mysql: Server: Security: Roles multiple unspecified vulnerabilities (CVE-2019-2691, CVE-2019-2826)

  • mysql: Server: Pluggable Auth unspecified vulnerability (CVE-2019-2737)

  • mysql: Server: XML unspecified vulnerability (CVE-2019-2740)

  • mysql: Server: Components / Services unspecified vulnerability (CVE-2019-2780)

  • mysql: Server: DML unspecified vulnerability (CVE-2019-2784)

  • mysql: Server: Charsets unspecified vulnerability (CVE-2019-2795)

  • mysql: Client programs unspecified vulnerability (CVE-2019-2797)

  • mysql: Server: FTS unspecified vulnerability (CVE-2019-2801)

  • mysql: Server: Security: Audit unspecified vulnerability (CVE-2019-2819)

  • mysql: Server: Compiling unspecified vulnerability (CVE-2019-2738)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Package Affected Version
pkg:rpm/almalinux/mecab?arch=x86_64&distro=almalinux-8.4 < 0.996-1.module_el8.4.0+2532+b8928c02.9
pkg:rpm/almalinux/mecab?arch=x86_64&distro=almalinux-8.3 < 0.996-1.module_el8.3.0+2049+47abd494.9
pkg:rpm/almalinux/mecab?arch=aarch64&distro=almalinux-8.4 < 0.996-1.module_el8.4.0+2532+b8928c02.9
pkg:rpm/almalinux/mecab-ipadic?arch=x86_64&distro=almalinux-8.4 < 2.7.0.20070801-16.module_el8.4.0+2532+b8928c02
pkg:rpm/almalinux/mecab-ipadic?arch=x86_64&distro=almalinux-8.3 < 2.7.0.20070801-16.module_el8.3.0+2049+47abd494
pkg:rpm/almalinux/mecab-ipadic?arch=aarch64&distro=almalinux-8.4 < 2.7.0.20070801-16.module_el8.4.0+2532+b8928c02
pkg:rpm/almalinux/mecab-ipadic-EUCJP?arch=x86_64&distro=almalinux-8.4 < 2.7.0.20070801-16.module_el8.4.0+2532+b8928c02
pkg:rpm/almalinux/mecab-ipadic-EUCJP?arch=x86_64&distro=almalinux-8.3 < 2.7.0.20070801-16.module_el8.3.0+2049+47abd494
pkg:rpm/almalinux/mecab-ipadic-EUCJP?arch=aarch64&distro=almalinux-8.4 < 2.7.0.20070801-16.module_el8.4.0+2532+b8928c02
ID
ALSA-2019:2511
Severity
important
URL
https://errata.almalinux.org/ALSA-2019:2511.html
Published
2019-08-15T17:31:05
(5 years ago)
Modified
2019-08-15T17:31:05
(5 years ago)
Rights
Copyright 2022 AlmaLinux OS
Other Advisories
Source # ID Name URL
Self ALSA-2019-2511 https://errata.almalinux.org/8/ALSA-2019-2511.html
CVE CVE-2019-2420 https://vulners.com/cve/CVE-2019-2420
CVE CVE-2019-2434 https://vulners.com/cve/CVE-2019-2434
CVE CVE-2019-2436 https://vulners.com/cve/CVE-2019-2436
CVE CVE-2019-2455 https://vulners.com/cve/CVE-2019-2455
CVE CVE-2019-2481 https://vulners.com/cve/CVE-2019-2481
CVE CVE-2019-2482 https://vulners.com/cve/CVE-2019-2482
CVE CVE-2019-2486 https://vulners.com/cve/CVE-2019-2486
CVE CVE-2019-2494 https://vulners.com/cve/CVE-2019-2494
CVE CVE-2019-2495 https://vulners.com/cve/CVE-2019-2495
CVE CVE-2019-2502 https://vulners.com/cve/CVE-2019-2502
CVE CVE-2019-2503 https://vulners.com/cve/CVE-2019-2503
CVE CVE-2019-2507 https://vulners.com/cve/CVE-2019-2507
CVE CVE-2019-2510 https://vulners.com/cve/CVE-2019-2510
CVE CVE-2019-2528 https://vulners.com/cve/CVE-2019-2528
CVE CVE-2019-2529 https://vulners.com/cve/CVE-2019-2529
CVE CVE-2019-2530 https://vulners.com/cve/CVE-2019-2530
CVE CVE-2019-2531 https://vulners.com/cve/CVE-2019-2531
CVE CVE-2019-2532 https://vulners.com/cve/CVE-2019-2532
CVE CVE-2019-2533 https://vulners.com/cve/CVE-2019-2533
CVE CVE-2019-2534 https://vulners.com/cve/CVE-2019-2534
CVE CVE-2019-2535 https://vulners.com/cve/CVE-2019-2535
CVE CVE-2019-2536 https://vulners.com/cve/CVE-2019-2536
CVE CVE-2019-2537 https://vulners.com/cve/CVE-2019-2537
CVE CVE-2019-2539 https://vulners.com/cve/CVE-2019-2539
CVE CVE-2019-2580 https://vulners.com/cve/CVE-2019-2580
CVE CVE-2019-2581 https://vulners.com/cve/CVE-2019-2581
CVE CVE-2019-2584 https://vulners.com/cve/CVE-2019-2584
CVE CVE-2019-2585 https://vulners.com/cve/CVE-2019-2585
CVE CVE-2019-2587 https://vulners.com/cve/CVE-2019-2587
CVE CVE-2019-2589 https://vulners.com/cve/CVE-2019-2589
CVE CVE-2019-2592 https://vulners.com/cve/CVE-2019-2592
CVE CVE-2019-2593 https://vulners.com/cve/CVE-2019-2593
CVE CVE-2019-2596 https://vulners.com/cve/CVE-2019-2596
CVE CVE-2019-2606 https://vulners.com/cve/CVE-2019-2606
CVE CVE-2019-2607 https://vulners.com/cve/CVE-2019-2607
CVE CVE-2019-2614 https://vulners.com/cve/CVE-2019-2614
CVE CVE-2019-2617 https://vulners.com/cve/CVE-2019-2617
CVE CVE-2019-2620 https://vulners.com/cve/CVE-2019-2620
CVE CVE-2019-2623 https://vulners.com/cve/CVE-2019-2623
CVE CVE-2019-2624 https://vulners.com/cve/CVE-2019-2624
CVE CVE-2019-2625 https://vulners.com/cve/CVE-2019-2625
CVE CVE-2019-2626 https://vulners.com/cve/CVE-2019-2626
CVE CVE-2019-2627 https://vulners.com/cve/CVE-2019-2627
CVE CVE-2019-2628 https://vulners.com/cve/CVE-2019-2628
CVE CVE-2019-2630 https://vulners.com/cve/CVE-2019-2630
CVE CVE-2019-2631 https://vulners.com/cve/CVE-2019-2631
CVE CVE-2019-2634 https://vulners.com/cve/CVE-2019-2634
CVE CVE-2019-2635 https://vulners.com/cve/CVE-2019-2635
CVE CVE-2019-2636 https://vulners.com/cve/CVE-2019-2636
CVE CVE-2019-2644 https://vulners.com/cve/CVE-2019-2644
CVE CVE-2019-2681 https://vulners.com/cve/CVE-2019-2681
CVE CVE-2019-2683 https://vulners.com/cve/CVE-2019-2683
CVE CVE-2019-2685 https://vulners.com/cve/CVE-2019-2685
CVE CVE-2019-2686 https://vulners.com/cve/CVE-2019-2686
CVE CVE-2019-2687 https://vulners.com/cve/CVE-2019-2687
CVE CVE-2019-2688 https://vulners.com/cve/CVE-2019-2688
CVE CVE-2019-2689 https://vulners.com/cve/CVE-2019-2689
CVE CVE-2019-2691 https://vulners.com/cve/CVE-2019-2691
CVE CVE-2019-2693 https://vulners.com/cve/CVE-2019-2693
CVE CVE-2019-2694 https://vulners.com/cve/CVE-2019-2694
CVE CVE-2019-2695 https://vulners.com/cve/CVE-2019-2695
CVE CVE-2019-2737 https://vulners.com/cve/CVE-2019-2737
CVE CVE-2019-2738 https://vulners.com/cve/CVE-2019-2738
CVE CVE-2019-2739 https://vulners.com/cve/CVE-2019-2739
CVE CVE-2019-2740 https://vulners.com/cve/CVE-2019-2740
CVE CVE-2019-2752 https://vulners.com/cve/CVE-2019-2752
CVE CVE-2019-2755 https://vulners.com/cve/CVE-2019-2755
CVE CVE-2019-2757 https://vulners.com/cve/CVE-2019-2757
CVE CVE-2019-2758 https://vulners.com/cve/CVE-2019-2758
CVE CVE-2019-2774 https://vulners.com/cve/CVE-2019-2774
CVE CVE-2019-2778 https://vulners.com/cve/CVE-2019-2778
CVE CVE-2019-2780 https://vulners.com/cve/CVE-2019-2780
CVE CVE-2019-2784 https://vulners.com/cve/CVE-2019-2784
CVE CVE-2019-2785 https://vulners.com/cve/CVE-2019-2785
CVE CVE-2019-2789 https://vulners.com/cve/CVE-2019-2789
CVE CVE-2019-2795 https://vulners.com/cve/CVE-2019-2795
CVE CVE-2019-2796 https://vulners.com/cve/CVE-2019-2796
CVE CVE-2019-2797 https://vulners.com/cve/CVE-2019-2797
CVE CVE-2019-2798 https://vulners.com/cve/CVE-2019-2798
CVE CVE-2019-2800 https://vulners.com/cve/CVE-2019-2800
CVE CVE-2019-2801 https://vulners.com/cve/CVE-2019-2801
CVE CVE-2019-2802 https://vulners.com/cve/CVE-2019-2802
CVE CVE-2019-2803 https://vulners.com/cve/CVE-2019-2803
CVE CVE-2019-2805 https://vulners.com/cve/CVE-2019-2805
CVE CVE-2019-2808 https://vulners.com/cve/CVE-2019-2808
CVE CVE-2019-2810 https://vulners.com/cve/CVE-2019-2810
CVE CVE-2019-2811 https://vulners.com/cve/CVE-2019-2811
CVE CVE-2019-2812 https://vulners.com/cve/CVE-2019-2812
CVE CVE-2019-2814 https://vulners.com/cve/CVE-2019-2814
CVE CVE-2019-2815 https://vulners.com/cve/CVE-2019-2815
CVE CVE-2019-2819 https://vulners.com/cve/CVE-2019-2819
CVE CVE-2019-2826 https://vulners.com/cve/CVE-2019-2826
CVE CVE-2019-2830 https://vulners.com/cve/CVE-2019-2830
CVE CVE-2019-2834 https://vulners.com/cve/CVE-2019-2834
CVE CVE-2019-2879 https://vulners.com/cve/CVE-2019-2879
CVE CVE-2019-2948 https://vulners.com/cve/CVE-2019-2948
CVE CVE-2019-2950 https://vulners.com/cve/CVE-2019-2950
CVE CVE-2019-2969 https://vulners.com/cve/CVE-2019-2969
CVE CVE-2019-3003 https://vulners.com/cve/CVE-2019-3003
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/almalinux/mecab?arch=x86_64&distro=almalinux-8.4 almalinux mecab < 0.996-1.module_el8.4.0+2532+b8928c02.9 almalinux-8.4 x86_64
Affected pkg:rpm/almalinux/mecab?arch=x86_64&distro=almalinux-8.3 almalinux mecab < 0.996-1.module_el8.3.0+2049+47abd494.9 almalinux-8.3 x86_64
Affected pkg:rpm/almalinux/mecab?arch=aarch64&distro=almalinux-8.4 almalinux mecab < 0.996-1.module_el8.4.0+2532+b8928c02.9 almalinux-8.4 aarch64
Affected pkg:rpm/almalinux/mecab-ipadic?arch=x86_64&distro=almalinux-8.4 almalinux mecab-ipadic < 2.7.0.20070801-16.module_el8.4.0+2532+b8928c02 almalinux-8.4 x86_64
Affected pkg:rpm/almalinux/mecab-ipadic?arch=x86_64&distro=almalinux-8.3 almalinux mecab-ipadic < 2.7.0.20070801-16.module_el8.3.0+2049+47abd494 almalinux-8.3 x86_64
Affected pkg:rpm/almalinux/mecab-ipadic?arch=aarch64&distro=almalinux-8.4 almalinux mecab-ipadic < 2.7.0.20070801-16.module_el8.4.0+2532+b8928c02 almalinux-8.4 aarch64
Affected pkg:rpm/almalinux/mecab-ipadic-EUCJP?arch=x86_64&distro=almalinux-8.4 almalinux mecab-ipadic-EUCJP < 2.7.0.20070801-16.module_el8.4.0+2532+b8928c02 almalinux-8.4 x86_64
Affected pkg:rpm/almalinux/mecab-ipadic-EUCJP?arch=x86_64&distro=almalinux-8.3 almalinux mecab-ipadic-EUCJP < 2.7.0.20070801-16.module_el8.3.0+2049+47abd494 almalinux-8.3 x86_64
Affected pkg:rpm/almalinux/mecab-ipadic-EUCJP?arch=aarch64&distro=almalinux-8.4 almalinux mecab-ipadic-EUCJP < 2.7.0.20070801-16.module_el8.4.0+2532+b8928c02 almalinux-8.4 aarch64
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...