[RHSA-2020:3732] mysql:8.0 security update

Severity Important
Affected Packages 40
CVEs 109

MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon (mysqld) and many client programs and libraries.

The following packages have been upgraded to a later upstream version: mysql (8.0.21).

Security Fix(es):

  • mysql: Server: Security: Privileges multiple unspecified vulnerabilities (CVE-2020-14663, CVE-2020-14678, CVE-2020-14697, CVE-2020-2761, CVE-2020-2774, CVE-2020-2779, CVE-2020-2853, CVE-2020-14586, CVE-2020-14702)

  • mysql: Server: Security: Encryption multiple unspecified vulnerabilities (CVE-2019-2914, CVE-2019-2957)

  • mysql: InnoDB multiple unspecified vulnerabilities (CVE-2019-2938, CVE-2019-2963, CVE-2019-2968, CVE-2019-3018, CVE-2020-2577, CVE-2020-2589, CVE-2020-2760, CVE-2020-2762, CVE-2020-2814, CVE-2020-2893, CVE-2020-2895, CVE-2020-14568, CVE-2020-14623, CVE-2020-14633, CVE-2020-14634)

  • mysql: Server: PS multiple unspecified vulnerabilities (CVE-2019-2946, CVE-2020-2925)

  • mysql: Server: Replication multiple unspecified vulnerabilities (CVE-2019-2960, CVE-2020-2759, CVE-2020-2763, CVE-2020-14567)

  • mysql: Server: Optimizer multiple unspecified vulnerabilities (CVE-2019-2966, CVE-2019-2967, CVE-2019-2974, CVE-2019-2982, CVE-2019-2991, CVE-2019-2998, CVE-2020-2579, CVE-2020-2660, CVE-2020-2679, CVE-2020-2686, CVE-2020-2765, CVE-2020-2892, CVE-2020-2897, CVE-2020-2901, CVE-2020-2904, CVE-2020-2923, CVE-2020-2924, CVE-2020-2928, CVE-2020-14539, CVE-2020-14547, CVE-2020-14597, CVE-2020-14614, CVE-2020-14654, CVE-2020-14680, CVE-2020-14725)

  • mysql: Server: C API multiple unspecified vulnerabilities (CVE-2019-2993, CVE-2019-3011)

  • mysql: Server: DDL multiple unspecified vulnerabilities (CVE-2019-2997, CVE-2020-2580)

  • mysql: Server: Parser multiple unspecified vulnerabilities (CVE-2019-3004, CVE-2020-2627, CVE-2020-2930, CVE-2020-14619)

  • mysql: Server: Connection unspecified vulnerability (CVE-2019-3009)

  • mysql: Server: Options multiple unspecified vulnerabilities (CVE-2020-2584, CVE-2020-14632)

  • mysql: Server: DML multiple unspecified vulnerabilities (CVE-2020-2588, CVE-2020-2780, CVE-2020-14540, CVE-2020-14575, CVE-2020-14620)

  • mysql: C API multiple unspecified vulnerabilities (CVE-2020-2752, CVE-2020-2922, CVE-2020-14550, CVE-2020-2570, CVE-2020-2573, CVE-2020-2574)

  • mysql: Server: Logging unspecified vulnerability (CVE-2020-2770)

  • mysql: Server: Memcached unspecified vulnerability (CVE-2020-2804)

  • mysql: Server: Stored Procedure unspecified vulnerability (CVE-2020-2812)

  • mysql: Server: Information Schema multiple unspecified vulnerabilities (CVE-2020-2896, CVE-2020-14559, CVE-2020-2694)

  • mysql: Server: Charsets unspecified vulnerability (CVE-2020-2898)

  • mysql: Server: Connection Handling unspecified vulnerability (CVE-2020-2903)

  • mysql: Server: Group Replication Plugin unspecified vulnerability (CVE-2020-2921)

  • mysql: Server: Group Replication GCS unspecified vulnerability (CVE-2020-2926)

  • mysql: Server: Pluggable Auth unspecified vulnerability (CVE-2020-14553)

  • mysql: Server: UDF unspecified vulnerability (CVE-2020-14576)

  • mysql: Server: JSON unspecified vulnerability (CVE-2020-14624)

  • mysql: Server: Security: Audit unspecified vulnerability (CVE-2020-14631)

  • mysql: Server: Security: Roles multiple unspecified vulnerabilities (CVE-2020-14641, CVE-2020-14643, CVE-2020-14651)

  • mysql: Server: Locking unspecified vulnerability (CVE-2020-14656)

  • mysql: Information Schema unspecified vulnerability (CVE-2019-2911)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Package Affected Version
pkg:rpm/redhat/mysql?arch=x86_64&distro=redhat-8.2 < 8.0.21-1.module+el8.2.0+7855+47abd494
pkg:rpm/redhat/mysql?arch=s390x&distro=redhat-8.2 < 8.0.21-1.module+el8.2.0+7855+47abd494
pkg:rpm/redhat/mysql?arch=ppc64le&distro=redhat-8.2 < 8.0.21-1.module+el8.2.0+7855+47abd494
pkg:rpm/redhat/mysql?arch=aarch64&distro=redhat-8.2 < 8.0.21-1.module+el8.2.0+7855+47abd494
pkg:rpm/redhat/mysql-test?arch=x86_64&distro=redhat-8.2 < 8.0.21-1.module+el8.2.0+7855+47abd494
pkg:rpm/redhat/mysql-test?arch=s390x&distro=redhat-8.2 < 8.0.21-1.module+el8.2.0+7855+47abd494
pkg:rpm/redhat/mysql-test?arch=ppc64le&distro=redhat-8.2 < 8.0.21-1.module+el8.2.0+7855+47abd494
pkg:rpm/redhat/mysql-test?arch=aarch64&distro=redhat-8.2 < 8.0.21-1.module+el8.2.0+7855+47abd494
pkg:rpm/redhat/mysql-server?arch=x86_64&distro=redhat-8.2 < 8.0.21-1.module+el8.2.0+7855+47abd494
pkg:rpm/redhat/mysql-server?arch=s390x&distro=redhat-8.2 < 8.0.21-1.module+el8.2.0+7855+47abd494
pkg:rpm/redhat/mysql-server?arch=ppc64le&distro=redhat-8.2 < 8.0.21-1.module+el8.2.0+7855+47abd494
pkg:rpm/redhat/mysql-server?arch=aarch64&distro=redhat-8.2 < 8.0.21-1.module+el8.2.0+7855+47abd494
pkg:rpm/redhat/mysql-libs?arch=x86_64&distro=redhat-8.2 < 8.0.21-1.module+el8.2.0+7855+47abd494
pkg:rpm/redhat/mysql-libs?arch=s390x&distro=redhat-8.2 < 8.0.21-1.module+el8.2.0+7855+47abd494
pkg:rpm/redhat/mysql-libs?arch=ppc64le&distro=redhat-8.2 < 8.0.21-1.module+el8.2.0+7855+47abd494
pkg:rpm/redhat/mysql-libs?arch=aarch64&distro=redhat-8.2 < 8.0.21-1.module+el8.2.0+7855+47abd494
pkg:rpm/redhat/mysql-errmsg?arch=x86_64&distro=redhat-8.2 < 8.0.21-1.module+el8.2.0+7855+47abd494
pkg:rpm/redhat/mysql-errmsg?arch=s390x&distro=redhat-8.2 < 8.0.21-1.module+el8.2.0+7855+47abd494
pkg:rpm/redhat/mysql-errmsg?arch=ppc64le&distro=redhat-8.2 < 8.0.21-1.module+el8.2.0+7855+47abd494
pkg:rpm/redhat/mysql-errmsg?arch=aarch64&distro=redhat-8.2 < 8.0.21-1.module+el8.2.0+7855+47abd494
pkg:rpm/redhat/mysql-devel?arch=x86_64&distro=redhat-8.2 < 8.0.21-1.module+el8.2.0+7855+47abd494
pkg:rpm/redhat/mysql-devel?arch=s390x&distro=redhat-8.2 < 8.0.21-1.module+el8.2.0+7855+47abd494
pkg:rpm/redhat/mysql-devel?arch=ppc64le&distro=redhat-8.2 < 8.0.21-1.module+el8.2.0+7855+47abd494
pkg:rpm/redhat/mysql-devel?arch=aarch64&distro=redhat-8.2 < 8.0.21-1.module+el8.2.0+7855+47abd494
pkg:rpm/redhat/mysql-common?arch=x86_64&distro=redhat-8.2 < 8.0.21-1.module+el8.2.0+7855+47abd494
pkg:rpm/redhat/mysql-common?arch=s390x&distro=redhat-8.2 < 8.0.21-1.module+el8.2.0+7855+47abd494
pkg:rpm/redhat/mysql-common?arch=ppc64le&distro=redhat-8.2 < 8.0.21-1.module+el8.2.0+7855+47abd494
pkg:rpm/redhat/mysql-common?arch=aarch64&distro=redhat-8.2 < 8.0.21-1.module+el8.2.0+7855+47abd494
pkg:rpm/redhat/mecab?arch=x86_64&distro=redhat-8.0 < 0.996-1.module+el8.0.0+3898+e09bb8de.9
pkg:rpm/redhat/mecab?arch=s390x&distro=redhat-8.0 < 0.996-1.module+el8.0.0+3898+e09bb8de.9
pkg:rpm/redhat/mecab?arch=ppc64le&distro=redhat-8.0 < 0.996-1.module+el8.0.0+3898+e09bb8de.9
pkg:rpm/redhat/mecab?arch=aarch64&distro=redhat-8.0 < 0.996-1.module+el8.0.0+3898+e09bb8de.9
pkg:rpm/redhat/mecab-ipadic?arch=x86_64&distro=redhat-8.0 < 2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de
pkg:rpm/redhat/mecab-ipadic?arch=s390x&distro=redhat-8.0 < 2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de
pkg:rpm/redhat/mecab-ipadic?arch=ppc64le&distro=redhat-8.0 < 2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de
pkg:rpm/redhat/mecab-ipadic?arch=aarch64&distro=redhat-8.0 < 2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de
pkg:rpm/redhat/mecab-ipadic-EUCJP?arch=x86_64&distro=redhat-8.0 < 2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de
pkg:rpm/redhat/mecab-ipadic-EUCJP?arch=s390x&distro=redhat-8.0 < 2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de
pkg:rpm/redhat/mecab-ipadic-EUCJP?arch=ppc64le&distro=redhat-8.0 < 2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de
pkg:rpm/redhat/mecab-ipadic-EUCJP?arch=aarch64&distro=redhat-8.0 < 2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de
ID
RHSA-2020:3732
Severity
important
URL
https://access.redhat.com/errata/RHSA-2020:3732
Published
2020-09-14T00:00:00
(4 years ago)
Modified
2020-09-14T00:00:00
(4 years ago)
Rights
Copyright 2020 Red Hat, Inc.
Other Advisories
Source # ID Name URL
Bugzilla 1764675 https://bugzilla.redhat.com/1764675
Bugzilla 1764676 https://bugzilla.redhat.com/1764676
Bugzilla 1764680 https://bugzilla.redhat.com/1764680
Bugzilla 1764681 https://bugzilla.redhat.com/1764681
Bugzilla 1764684 https://bugzilla.redhat.com/1764684
Bugzilla 1764685 https://bugzilla.redhat.com/1764685
Bugzilla 1764686 https://bugzilla.redhat.com/1764686
Bugzilla 1764687 https://bugzilla.redhat.com/1764687
Bugzilla 1764688 https://bugzilla.redhat.com/1764688
Bugzilla 1764689 https://bugzilla.redhat.com/1764689
Bugzilla 1764691 https://bugzilla.redhat.com/1764691
Bugzilla 1764692 https://bugzilla.redhat.com/1764692
Bugzilla 1764693 https://bugzilla.redhat.com/1764693
Bugzilla 1764694 https://bugzilla.redhat.com/1764694
Bugzilla 1764695 https://bugzilla.redhat.com/1764695
Bugzilla 1764696 https://bugzilla.redhat.com/1764696
Bugzilla 1764698 https://bugzilla.redhat.com/1764698
Bugzilla 1764699 https://bugzilla.redhat.com/1764699
Bugzilla 1764700 https://bugzilla.redhat.com/1764700
Bugzilla 1764701 https://bugzilla.redhat.com/1764701
Bugzilla 1796880 https://bugzilla.redhat.com/1796880
Bugzilla 1796881 https://bugzilla.redhat.com/1796881
Bugzilla 1796882 https://bugzilla.redhat.com/1796882
Bugzilla 1796883 https://bugzilla.redhat.com/1796883
Bugzilla 1796884 https://bugzilla.redhat.com/1796884
Bugzilla 1796885 https://bugzilla.redhat.com/1796885
Bugzilla 1796886 https://bugzilla.redhat.com/1796886
Bugzilla 1796887 https://bugzilla.redhat.com/1796887
Bugzilla 1796888 https://bugzilla.redhat.com/1796888
Bugzilla 1796889 https://bugzilla.redhat.com/1796889
Bugzilla 1796905 https://bugzilla.redhat.com/1796905
Bugzilla 1798559 https://bugzilla.redhat.com/1798559
Bugzilla 1798576 https://bugzilla.redhat.com/1798576
Bugzilla 1798587 https://bugzilla.redhat.com/1798587
Bugzilla 1830048 https://bugzilla.redhat.com/1830048
Bugzilla 1830049 https://bugzilla.redhat.com/1830049
Bugzilla 1830050 https://bugzilla.redhat.com/1830050
Bugzilla 1830051 https://bugzilla.redhat.com/1830051
Bugzilla 1830052 https://bugzilla.redhat.com/1830052
Bugzilla 1830053 https://bugzilla.redhat.com/1830053
Bugzilla 1830054 https://bugzilla.redhat.com/1830054
Bugzilla 1830055 https://bugzilla.redhat.com/1830055
Bugzilla 1830056 https://bugzilla.redhat.com/1830056
Bugzilla 1830058 https://bugzilla.redhat.com/1830058
Bugzilla 1830059 https://bugzilla.redhat.com/1830059
Bugzilla 1830060 https://bugzilla.redhat.com/1830060
Bugzilla 1830061 https://bugzilla.redhat.com/1830061
Bugzilla 1830062 https://bugzilla.redhat.com/1830062
Bugzilla 1830064 https://bugzilla.redhat.com/1830064
Bugzilla 1830066 https://bugzilla.redhat.com/1830066
Bugzilla 1830067 https://bugzilla.redhat.com/1830067
Bugzilla 1830068 https://bugzilla.redhat.com/1830068
Bugzilla 1830069 https://bugzilla.redhat.com/1830069
Bugzilla 1830070 https://bugzilla.redhat.com/1830070
Bugzilla 1830071 https://bugzilla.redhat.com/1830071
Bugzilla 1830072 https://bugzilla.redhat.com/1830072
Bugzilla 1830073 https://bugzilla.redhat.com/1830073
Bugzilla 1830074 https://bugzilla.redhat.com/1830074
Bugzilla 1830075 https://bugzilla.redhat.com/1830075
Bugzilla 1830076 https://bugzilla.redhat.com/1830076
Bugzilla 1830077 https://bugzilla.redhat.com/1830077
Bugzilla 1830078 https://bugzilla.redhat.com/1830078
Bugzilla 1830079 https://bugzilla.redhat.com/1830079
Bugzilla 1830082 https://bugzilla.redhat.com/1830082
Bugzilla 1835849 https://bugzilla.redhat.com/1835849
Bugzilla 1835850 https://bugzilla.redhat.com/1835850
Bugzilla 1865945 https://bugzilla.redhat.com/1865945
Bugzilla 1865947 https://bugzilla.redhat.com/1865947
Bugzilla 1865948 https://bugzilla.redhat.com/1865948
Bugzilla 1865949 https://bugzilla.redhat.com/1865949
Bugzilla 1865950 https://bugzilla.redhat.com/1865950
Bugzilla 1865951 https://bugzilla.redhat.com/1865951
Bugzilla 1865952 https://bugzilla.redhat.com/1865952
Bugzilla 1865953 https://bugzilla.redhat.com/1865953
Bugzilla 1865954 https://bugzilla.redhat.com/1865954
Bugzilla 1865955 https://bugzilla.redhat.com/1865955
Bugzilla 1865956 https://bugzilla.redhat.com/1865956
Bugzilla 1865958 https://bugzilla.redhat.com/1865958
Bugzilla 1865959 https://bugzilla.redhat.com/1865959
Bugzilla 1865960 https://bugzilla.redhat.com/1865960
Bugzilla 1865961 https://bugzilla.redhat.com/1865961
Bugzilla 1865962 https://bugzilla.redhat.com/1865962
Bugzilla 1865963 https://bugzilla.redhat.com/1865963
Bugzilla 1865964 https://bugzilla.redhat.com/1865964
Bugzilla 1865965 https://bugzilla.redhat.com/1865965
Bugzilla 1865966 https://bugzilla.redhat.com/1865966
Bugzilla 1865967 https://bugzilla.redhat.com/1865967
Bugzilla 1865968 https://bugzilla.redhat.com/1865968
Bugzilla 1865969 https://bugzilla.redhat.com/1865969
Bugzilla 1865970 https://bugzilla.redhat.com/1865970
Bugzilla 1865971 https://bugzilla.redhat.com/1865971
Bugzilla 1865972 https://bugzilla.redhat.com/1865972
Bugzilla 1865973 https://bugzilla.redhat.com/1865973
Bugzilla 1865974 https://bugzilla.redhat.com/1865974
Bugzilla 1865975 https://bugzilla.redhat.com/1865975
Bugzilla 1865976 https://bugzilla.redhat.com/1865976
Bugzilla 1865977 https://bugzilla.redhat.com/1865977
Bugzilla 1865982 https://bugzilla.redhat.com/1865982
Bugzilla 1890752 https://bugzilla.redhat.com/1890752
Bugzilla 1922378 https://bugzilla.redhat.com/1922378
Bugzilla 1922381 https://bugzilla.redhat.com/1922381
Bugzilla 1922382 https://bugzilla.redhat.com/1922382
Bugzilla 1922386 https://bugzilla.redhat.com/1922386
Bugzilla 1922387 https://bugzilla.redhat.com/1922387
Bugzilla 1922420 https://bugzilla.redhat.com/1922420
Bugzilla 1922422 https://bugzilla.redhat.com/1922422
Bugzilla 1922424 https://bugzilla.redhat.com/1922424
Bugzilla 1951749 https://bugzilla.redhat.com/1951749
Bugzilla 1952806 https://bugzilla.redhat.com/1952806
RHSA RHSA-2020:3732 https://access.redhat.com/errata/RHSA-2020:3732
CVE CVE-2019-2911 https://access.redhat.com/security/cve/CVE-2019-2911
CVE CVE-2019-2914 https://access.redhat.com/security/cve/CVE-2019-2914
CVE CVE-2019-2938 https://access.redhat.com/security/cve/CVE-2019-2938
CVE CVE-2019-2946 https://access.redhat.com/security/cve/CVE-2019-2946
CVE CVE-2019-2957 https://access.redhat.com/security/cve/CVE-2019-2957
CVE CVE-2019-2960 https://access.redhat.com/security/cve/CVE-2019-2960
CVE CVE-2019-2963 https://access.redhat.com/security/cve/CVE-2019-2963
CVE CVE-2019-2966 https://access.redhat.com/security/cve/CVE-2019-2966
CVE CVE-2019-2967 https://access.redhat.com/security/cve/CVE-2019-2967
CVE CVE-2019-2968 https://access.redhat.com/security/cve/CVE-2019-2968
CVE CVE-2019-2974 https://access.redhat.com/security/cve/CVE-2019-2974
CVE CVE-2019-2982 https://access.redhat.com/security/cve/CVE-2019-2982
CVE CVE-2019-2991 https://access.redhat.com/security/cve/CVE-2019-2991
CVE CVE-2019-2993 https://access.redhat.com/security/cve/CVE-2019-2993
CVE CVE-2019-2997 https://access.redhat.com/security/cve/CVE-2019-2997
CVE CVE-2019-2998 https://access.redhat.com/security/cve/CVE-2019-2998
CVE CVE-2019-3004 https://access.redhat.com/security/cve/CVE-2019-3004
CVE CVE-2019-3009 https://access.redhat.com/security/cve/CVE-2019-3009
CVE CVE-2019-3011 https://access.redhat.com/security/cve/CVE-2019-3011
CVE CVE-2019-3018 https://access.redhat.com/security/cve/CVE-2019-3018
CVE CVE-2020-14539 https://access.redhat.com/security/cve/CVE-2020-14539
CVE CVE-2020-14540 https://access.redhat.com/security/cve/CVE-2020-14540
CVE CVE-2020-14547 https://access.redhat.com/security/cve/CVE-2020-14547
CVE CVE-2020-14550 https://access.redhat.com/security/cve/CVE-2020-14550
CVE CVE-2020-14553 https://access.redhat.com/security/cve/CVE-2020-14553
CVE CVE-2020-14559 https://access.redhat.com/security/cve/CVE-2020-14559
CVE CVE-2020-14567 https://access.redhat.com/security/cve/CVE-2020-14567
CVE CVE-2020-14568 https://access.redhat.com/security/cve/CVE-2020-14568
CVE CVE-2020-14575 https://access.redhat.com/security/cve/CVE-2020-14575
CVE CVE-2020-14576 https://access.redhat.com/security/cve/CVE-2020-14576
CVE CVE-2020-14586 https://access.redhat.com/security/cve/CVE-2020-14586
CVE CVE-2020-14597 https://access.redhat.com/security/cve/CVE-2020-14597
CVE CVE-2020-14614 https://access.redhat.com/security/cve/CVE-2020-14614
CVE CVE-2020-14619 https://access.redhat.com/security/cve/CVE-2020-14619
CVE CVE-2020-14620 https://access.redhat.com/security/cve/CVE-2020-14620
CVE CVE-2020-14623 https://access.redhat.com/security/cve/CVE-2020-14623
CVE CVE-2020-14624 https://access.redhat.com/security/cve/CVE-2020-14624
CVE CVE-2020-14631 https://access.redhat.com/security/cve/CVE-2020-14631
CVE CVE-2020-14632 https://access.redhat.com/security/cve/CVE-2020-14632
CVE CVE-2020-14633 https://access.redhat.com/security/cve/CVE-2020-14633
CVE CVE-2020-14634 https://access.redhat.com/security/cve/CVE-2020-14634
CVE CVE-2020-14641 https://access.redhat.com/security/cve/CVE-2020-14641
CVE CVE-2020-14643 https://access.redhat.com/security/cve/CVE-2020-14643
CVE CVE-2020-14651 https://access.redhat.com/security/cve/CVE-2020-14651
CVE CVE-2020-14654 https://access.redhat.com/security/cve/CVE-2020-14654
CVE CVE-2020-14656 https://access.redhat.com/security/cve/CVE-2020-14656
CVE CVE-2020-14663 https://access.redhat.com/security/cve/CVE-2020-14663
CVE CVE-2020-14678 https://access.redhat.com/security/cve/CVE-2020-14678
CVE CVE-2020-14680 https://access.redhat.com/security/cve/CVE-2020-14680
CVE CVE-2020-14697 https://access.redhat.com/security/cve/CVE-2020-14697
CVE CVE-2020-14702 https://access.redhat.com/security/cve/CVE-2020-14702
CVE CVE-2020-14725 https://access.redhat.com/security/cve/CVE-2020-14725
CVE CVE-2020-14799 https://access.redhat.com/security/cve/CVE-2020-14799
CVE CVE-2020-2570 https://access.redhat.com/security/cve/CVE-2020-2570
CVE CVE-2020-2573 https://access.redhat.com/security/cve/CVE-2020-2573
CVE CVE-2020-2574 https://access.redhat.com/security/cve/CVE-2020-2574
CVE CVE-2020-2577 https://access.redhat.com/security/cve/CVE-2020-2577
CVE CVE-2020-2579 https://access.redhat.com/security/cve/CVE-2020-2579
CVE CVE-2020-2580 https://access.redhat.com/security/cve/CVE-2020-2580
CVE CVE-2020-2584 https://access.redhat.com/security/cve/CVE-2020-2584
CVE CVE-2020-2588 https://access.redhat.com/security/cve/CVE-2020-2588
CVE CVE-2020-2589 https://access.redhat.com/security/cve/CVE-2020-2589
CVE CVE-2020-2627 https://access.redhat.com/security/cve/CVE-2020-2627
CVE CVE-2020-2660 https://access.redhat.com/security/cve/CVE-2020-2660
CVE CVE-2020-2679 https://access.redhat.com/security/cve/CVE-2020-2679
CVE CVE-2020-2686 https://access.redhat.com/security/cve/CVE-2020-2686
CVE CVE-2020-2694 https://access.redhat.com/security/cve/CVE-2020-2694
CVE CVE-2020-2752 https://access.redhat.com/security/cve/CVE-2020-2752
CVE CVE-2020-2759 https://access.redhat.com/security/cve/CVE-2020-2759
CVE CVE-2020-2760 https://access.redhat.com/security/cve/CVE-2020-2760
CVE CVE-2020-2761 https://access.redhat.com/security/cve/CVE-2020-2761
CVE CVE-2020-2762 https://access.redhat.com/security/cve/CVE-2020-2762
CVE CVE-2020-2763 https://access.redhat.com/security/cve/CVE-2020-2763
CVE CVE-2020-2765 https://access.redhat.com/security/cve/CVE-2020-2765
CVE CVE-2020-2770 https://access.redhat.com/security/cve/CVE-2020-2770
CVE CVE-2020-2774 https://access.redhat.com/security/cve/CVE-2020-2774
CVE CVE-2020-2779 https://access.redhat.com/security/cve/CVE-2020-2779
CVE CVE-2020-2780 https://access.redhat.com/security/cve/CVE-2020-2780
CVE CVE-2020-2804 https://access.redhat.com/security/cve/CVE-2020-2804
CVE CVE-2020-2812 https://access.redhat.com/security/cve/CVE-2020-2812
CVE CVE-2020-2814 https://access.redhat.com/security/cve/CVE-2020-2814
CVE CVE-2020-2853 https://access.redhat.com/security/cve/CVE-2020-2853
CVE CVE-2020-2892 https://access.redhat.com/security/cve/CVE-2020-2892
CVE CVE-2020-2893 https://access.redhat.com/security/cve/CVE-2020-2893
CVE CVE-2020-2895 https://access.redhat.com/security/cve/CVE-2020-2895
CVE CVE-2020-2896 https://access.redhat.com/security/cve/CVE-2020-2896
CVE CVE-2020-2897 https://access.redhat.com/security/cve/CVE-2020-2897
CVE CVE-2020-2898 https://access.redhat.com/security/cve/CVE-2020-2898
CVE CVE-2020-2901 https://access.redhat.com/security/cve/CVE-2020-2901
CVE CVE-2020-2903 https://access.redhat.com/security/cve/CVE-2020-2903
CVE CVE-2020-2904 https://access.redhat.com/security/cve/CVE-2020-2904
CVE CVE-2020-2921 https://access.redhat.com/security/cve/CVE-2020-2921
CVE CVE-2020-2922 https://access.redhat.com/security/cve/CVE-2020-2922
CVE CVE-2020-2923 https://access.redhat.com/security/cve/CVE-2020-2923
CVE CVE-2020-2924 https://access.redhat.com/security/cve/CVE-2020-2924
CVE CVE-2020-2925 https://access.redhat.com/security/cve/CVE-2020-2925
CVE CVE-2020-2926 https://access.redhat.com/security/cve/CVE-2020-2926
CVE CVE-2020-2928 https://access.redhat.com/security/cve/CVE-2020-2928
CVE CVE-2020-2930 https://access.redhat.com/security/cve/CVE-2020-2930
CVE CVE-2021-1998 https://access.redhat.com/security/cve/CVE-2021-1998
CVE CVE-2021-2006 https://access.redhat.com/security/cve/CVE-2021-2006
CVE CVE-2021-2007 https://access.redhat.com/security/cve/CVE-2021-2007
CVE CVE-2021-2009 https://access.redhat.com/security/cve/CVE-2021-2009
CVE CVE-2021-2012 https://access.redhat.com/security/cve/CVE-2021-2012
CVE CVE-2021-2016 https://access.redhat.com/security/cve/CVE-2021-2016
CVE CVE-2021-2019 https://access.redhat.com/security/cve/CVE-2021-2019
CVE CVE-2021-2020 https://access.redhat.com/security/cve/CVE-2021-2020
CVE CVE-2021-2144 https://access.redhat.com/security/cve/CVE-2021-2144
CVE CVE-2021-2160 https://access.redhat.com/security/cve/CVE-2021-2160
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/redhat/mysql?arch=x86_64&distro=redhat-8.2 redhat mysql < 8.0.21-1.module+el8.2.0+7855+47abd494 redhat-8.2 x86_64
Affected pkg:rpm/redhat/mysql?arch=s390x&distro=redhat-8.2 redhat mysql < 8.0.21-1.module+el8.2.0+7855+47abd494 redhat-8.2 s390x
Affected pkg:rpm/redhat/mysql?arch=ppc64le&distro=redhat-8.2 redhat mysql < 8.0.21-1.module+el8.2.0+7855+47abd494 redhat-8.2 ppc64le
Affected pkg:rpm/redhat/mysql?arch=aarch64&distro=redhat-8.2 redhat mysql < 8.0.21-1.module+el8.2.0+7855+47abd494 redhat-8.2 aarch64
Affected pkg:rpm/redhat/mysql-test?arch=x86_64&distro=redhat-8.2 redhat mysql-test < 8.0.21-1.module+el8.2.0+7855+47abd494 redhat-8.2 x86_64
Affected pkg:rpm/redhat/mysql-test?arch=s390x&distro=redhat-8.2 redhat mysql-test < 8.0.21-1.module+el8.2.0+7855+47abd494 redhat-8.2 s390x
Affected pkg:rpm/redhat/mysql-test?arch=ppc64le&distro=redhat-8.2 redhat mysql-test < 8.0.21-1.module+el8.2.0+7855+47abd494 redhat-8.2 ppc64le
Affected pkg:rpm/redhat/mysql-test?arch=aarch64&distro=redhat-8.2 redhat mysql-test < 8.0.21-1.module+el8.2.0+7855+47abd494 redhat-8.2 aarch64
Affected pkg:rpm/redhat/mysql-server?arch=x86_64&distro=redhat-8.2 redhat mysql-server < 8.0.21-1.module+el8.2.0+7855+47abd494 redhat-8.2 x86_64
Affected pkg:rpm/redhat/mysql-server?arch=s390x&distro=redhat-8.2 redhat mysql-server < 8.0.21-1.module+el8.2.0+7855+47abd494 redhat-8.2 s390x
Affected pkg:rpm/redhat/mysql-server?arch=ppc64le&distro=redhat-8.2 redhat mysql-server < 8.0.21-1.module+el8.2.0+7855+47abd494 redhat-8.2 ppc64le
Affected pkg:rpm/redhat/mysql-server?arch=aarch64&distro=redhat-8.2 redhat mysql-server < 8.0.21-1.module+el8.2.0+7855+47abd494 redhat-8.2 aarch64
Affected pkg:rpm/redhat/mysql-libs?arch=x86_64&distro=redhat-8.2 redhat mysql-libs < 8.0.21-1.module+el8.2.0+7855+47abd494 redhat-8.2 x86_64
Affected pkg:rpm/redhat/mysql-libs?arch=s390x&distro=redhat-8.2 redhat mysql-libs < 8.0.21-1.module+el8.2.0+7855+47abd494 redhat-8.2 s390x
Affected pkg:rpm/redhat/mysql-libs?arch=ppc64le&distro=redhat-8.2 redhat mysql-libs < 8.0.21-1.module+el8.2.0+7855+47abd494 redhat-8.2 ppc64le
Affected pkg:rpm/redhat/mysql-libs?arch=aarch64&distro=redhat-8.2 redhat mysql-libs < 8.0.21-1.module+el8.2.0+7855+47abd494 redhat-8.2 aarch64
Affected pkg:rpm/redhat/mysql-errmsg?arch=x86_64&distro=redhat-8.2 redhat mysql-errmsg < 8.0.21-1.module+el8.2.0+7855+47abd494 redhat-8.2 x86_64
Affected pkg:rpm/redhat/mysql-errmsg?arch=s390x&distro=redhat-8.2 redhat mysql-errmsg < 8.0.21-1.module+el8.2.0+7855+47abd494 redhat-8.2 s390x
Affected pkg:rpm/redhat/mysql-errmsg?arch=ppc64le&distro=redhat-8.2 redhat mysql-errmsg < 8.0.21-1.module+el8.2.0+7855+47abd494 redhat-8.2 ppc64le
Affected pkg:rpm/redhat/mysql-errmsg?arch=aarch64&distro=redhat-8.2 redhat mysql-errmsg < 8.0.21-1.module+el8.2.0+7855+47abd494 redhat-8.2 aarch64
Affected pkg:rpm/redhat/mysql-devel?arch=x86_64&distro=redhat-8.2 redhat mysql-devel < 8.0.21-1.module+el8.2.0+7855+47abd494 redhat-8.2 x86_64
Affected pkg:rpm/redhat/mysql-devel?arch=s390x&distro=redhat-8.2 redhat mysql-devel < 8.0.21-1.module+el8.2.0+7855+47abd494 redhat-8.2 s390x
Affected pkg:rpm/redhat/mysql-devel?arch=ppc64le&distro=redhat-8.2 redhat mysql-devel < 8.0.21-1.module+el8.2.0+7855+47abd494 redhat-8.2 ppc64le
Affected pkg:rpm/redhat/mysql-devel?arch=aarch64&distro=redhat-8.2 redhat mysql-devel < 8.0.21-1.module+el8.2.0+7855+47abd494 redhat-8.2 aarch64
Affected pkg:rpm/redhat/mysql-common?arch=x86_64&distro=redhat-8.2 redhat mysql-common < 8.0.21-1.module+el8.2.0+7855+47abd494 redhat-8.2 x86_64
Affected pkg:rpm/redhat/mysql-common?arch=s390x&distro=redhat-8.2 redhat mysql-common < 8.0.21-1.module+el8.2.0+7855+47abd494 redhat-8.2 s390x
Affected pkg:rpm/redhat/mysql-common?arch=ppc64le&distro=redhat-8.2 redhat mysql-common < 8.0.21-1.module+el8.2.0+7855+47abd494 redhat-8.2 ppc64le
Affected pkg:rpm/redhat/mysql-common?arch=aarch64&distro=redhat-8.2 redhat mysql-common < 8.0.21-1.module+el8.2.0+7855+47abd494 redhat-8.2 aarch64
Affected pkg:rpm/redhat/mecab?arch=x86_64&distro=redhat-8.0 redhat mecab < 0.996-1.module+el8.0.0+3898+e09bb8de.9 redhat-8.0 x86_64
Affected pkg:rpm/redhat/mecab?arch=s390x&distro=redhat-8.0 redhat mecab < 0.996-1.module+el8.0.0+3898+e09bb8de.9 redhat-8.0 s390x
Affected pkg:rpm/redhat/mecab?arch=ppc64le&distro=redhat-8.0 redhat mecab < 0.996-1.module+el8.0.0+3898+e09bb8de.9 redhat-8.0 ppc64le
Affected pkg:rpm/redhat/mecab?arch=aarch64&distro=redhat-8.0 redhat mecab < 0.996-1.module+el8.0.0+3898+e09bb8de.9 redhat-8.0 aarch64
Affected pkg:rpm/redhat/mecab-ipadic?arch=x86_64&distro=redhat-8.0 redhat mecab-ipadic < 2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de redhat-8.0 x86_64
Affected pkg:rpm/redhat/mecab-ipadic?arch=s390x&distro=redhat-8.0 redhat mecab-ipadic < 2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de redhat-8.0 s390x
Affected pkg:rpm/redhat/mecab-ipadic?arch=ppc64le&distro=redhat-8.0 redhat mecab-ipadic < 2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de redhat-8.0 ppc64le
Affected pkg:rpm/redhat/mecab-ipadic?arch=aarch64&distro=redhat-8.0 redhat mecab-ipadic < 2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de redhat-8.0 aarch64
Affected pkg:rpm/redhat/mecab-ipadic-EUCJP?arch=x86_64&distro=redhat-8.0 redhat mecab-ipadic-EUCJP < 2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de redhat-8.0 x86_64
Affected pkg:rpm/redhat/mecab-ipadic-EUCJP?arch=s390x&distro=redhat-8.0 redhat mecab-ipadic-EUCJP < 2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de redhat-8.0 s390x
Affected pkg:rpm/redhat/mecab-ipadic-EUCJP?arch=ppc64le&distro=redhat-8.0 redhat mecab-ipadic-EUCJP < 2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de redhat-8.0 ppc64le
Affected pkg:rpm/redhat/mecab-ipadic-EUCJP?arch=aarch64&distro=redhat-8.0 redhat mecab-ipadic-EUCJP < 2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de redhat-8.0 aarch64
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...