[RLSA-2022:7119] mysql:8.0 security, bug fix, and enhancement update

Severity Moderate
Affected Packages 20
CVEs 124

An update is available for mecab-ipadic, mecab, mysql. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon (mysqld) and many client programs and libraries.

The following packages have been upgraded to a later upstream version: mysql (8.0.30).

Security Fix(es):

  • mysql: Server: DML multiple unspecified vulnerabilities (CVE-2021-2478, CVE-2021-2479, CVE-2021-35591, CVE-2021-35607, CVE-2022-21301, CVE-2022-21413)

  • mysql: Server: Optimizer multiple unspecified vulnerabilities (CVE-2021-2481, CVE-2021-35575, CVE-2021-35577, CVE-2021-35610, CVE-2021-35612, CVE-2021-35626, CVE-2021-35627, CVE-2021-35628, CVE-2021-35634, CVE-2021-35635, CVE-2021-35636, CVE-2021-35638, CVE-2021-35641, CVE-2021-35642, CVE-2021-35643, CVE-2021-35644, CVE-2021-35645, CVE-2021-35646, CVE-2021-35647, CVE-2022-21253, CVE-2022-21254, CVE-2022-21264, CVE-2022-21278, CVE-2022-21297, CVE-2022-21339, CVE-2022-21342, CVE-2022-21351, CVE-2022-21370, CVE-2022-21378, CVE-2022-21412, CVE-2022-21414, CVE-2022-21435, CVE-2022-21436, CVE-2022-21437, CVE-2022-21438, CVE-2022-21440, CVE-2022-21452, CVE-2022-21459, CVE-2022-21462, CVE-2022-21478, CVE-2022-21479, CVE-2022-21509, CVE-2022-21525, CVE-2022-21526, CVE-2022-21527, CVE-2022-21528, CVE-2022-21529, CVE-2022-21530, CVE-2022-21531, CVE-2022-21553, CVE-2022-21569, CVE-2022-21265)

  • mysql: Server: Replication multiple unspecified vulnerabilities (CVE-2021-35546, CVE-2022-21344, CVE-2022-21415)

  • mysql: Server: Error Handling unspecified vulnerability (CVE-2021-35596)

  • mysql: C API unspecified vulnerability (CVE-2021-35597)

  • mysql: Server: Options multiple unspecified vulnerabilities (CVE-2021-35602, CVE-2021-35630, CVE-2022-21515)

  • mysql: InnoDB multiple unspecified vulnerabilities (CVE-2021-35604, CVE-2022-21302, CVE-2022-21348, CVE-2022-21352, CVE-2022-21417, CVE-2022-21418, CVE-2022-21451, CVE-2022-21517, CVE-2022-21537, CVE-2022-21539, CVE-2022-21423)

  • mysql: Server: Group Replication Plugin multiple unspecified vulnerabilities (CVE-2021-35608, CVE-2022-21256, CVE-2022-21379, CVE-2022-21454)

  • mysql: Server: Security: Encryption multiple unspecified vulnerabilities (CVE-2021-35622, CVE-2022-21358, CVE-2022-21372, CVE-2022-21538)

  • mysql: Server: Security: Privileges multiple unspecified vulnerabilities (CVE-2021-35624, CVE-2022-21245, CVE-2021-35625)

  • mysql: Server: GIS unspecified vulnerability (CVE-2021-35631)

  • mysql: Server: Data Dictionary unspecified vulnerability (CVE-2021-35632)

  • mysql: Server: PS unspecified vulnerability (CVE-2021-35637)

  • mysql: Server: Stored Procedure multiple unspecified vulnerabilities (CVE-2021-35639, CVE-2022-21303, CVE-2022-21522, CVE-2022-21534)

  • mysql: Server: FTS multiple unspecified vulnerabilities (CVE-2021-35648, CVE-2022-21427)

  • mysql: Server: Federated multiple unspecified vulnerabilities (CVE-2022-21270, CVE-2022-21547)

  • mysql: Server: Parser unspecified vulnerability (CVE-2022-21304)

  • mysql: Server: Information Schema multiple unspecified vulnerabilities (CVE-2022-21362, CVE-2022-21374)

  • mysql: Server: Compiling unspecified vulnerability (CVE-2022-21367)

  • mysql: Server: Components Services unspecified vulnerability (CVE-2022-21368)

  • mysql: Server: DDL multiple unspecified vulnerabilities (CVE-2022-21425, CVE-2022-21444, CVE-2021-35640, CVE-2022-21249)

  • mysql: Server: PAM Auth Plugin unspecified vulnerability (CVE-2022-21457)

  • mysql: Server: Logging multiple unspecified vulnerabilities (CVE-2022-21460, CVE-2021-35633)

  • mysql: Server: Security: Roles unspecified vulnerability (CVE-2021-35623)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • Rebuild mecab due to change in the suffix (from .el8 to .el8.0.0) Rocky Linux-8
Package Affected Version
pkg:rpm/rockylinux/mysql?arch=x86_64&distro=rockylinux-8.6 < 8.0.30-1.module+el8.6.0+1057+4d6a1721
pkg:rpm/rockylinux/mysql?arch=aarch64&distro=rockylinux-8.6 < 8.0.30-1.module+el8.6.0+1057+4d6a1721
pkg:rpm/rockylinux/mysql-test?arch=x86_64&distro=rockylinux-8.6 < 8.0.30-1.module+el8.6.0+1057+4d6a1721
pkg:rpm/rockylinux/mysql-test?arch=aarch64&distro=rockylinux-8.6 < 8.0.30-1.module+el8.6.0+1057+4d6a1721
pkg:rpm/rockylinux/mysql-server?arch=x86_64&distro=rockylinux-8.6 < 8.0.30-1.module+el8.6.0+1057+4d6a1721
pkg:rpm/rockylinux/mysql-server?arch=aarch64&distro=rockylinux-8.6 < 8.0.30-1.module+el8.6.0+1057+4d6a1721
pkg:rpm/rockylinux/mysql-libs?arch=x86_64&distro=rockylinux-8.6 < 8.0.30-1.module+el8.6.0+1057+4d6a1721
pkg:rpm/rockylinux/mysql-libs?arch=aarch64&distro=rockylinux-8.6 < 8.0.30-1.module+el8.6.0+1057+4d6a1721
pkg:rpm/rockylinux/mysql-errmsg?arch=x86_64&distro=rockylinux-8.6 < 8.0.30-1.module+el8.6.0+1057+4d6a1721
pkg:rpm/rockylinux/mysql-errmsg?arch=aarch64&distro=rockylinux-8.6 < 8.0.30-1.module+el8.6.0+1057+4d6a1721
pkg:rpm/rockylinux/mysql-devel?arch=x86_64&distro=rockylinux-8.6 < 8.0.30-1.module+el8.6.0+1057+4d6a1721
pkg:rpm/rockylinux/mysql-devel?arch=aarch64&distro=rockylinux-8.6 < 8.0.30-1.module+el8.6.0+1057+4d6a1721
pkg:rpm/rockylinux/mysql-common?arch=x86_64&distro=rockylinux-8.6 < 8.0.30-1.module+el8.6.0+1057+4d6a1721
pkg:rpm/rockylinux/mysql-common?arch=aarch64&distro=rockylinux-8.6 < 8.0.30-1.module+el8.6.0+1057+4d6a1721
pkg:rpm/rockylinux/mecab?arch=x86_64&distro=rockylinux-8.6 < 0.996-2.module+el8.6.0+1057+4d6a1721
pkg:rpm/rockylinux/mecab?arch=aarch64&distro=rockylinux-8.6 < 0.996-2.module+el8.6.0+1057+4d6a1721
pkg:rpm/rockylinux/mecab-ipadic?arch=x86_64&distro=rockylinux-8.3 < 2.7.0.20070801-16.module+el8.3.0+242+87d3366a
pkg:rpm/rockylinux/mecab-ipadic?arch=aarch64&distro=rockylinux-8.3 < 2.7.0.20070801-16.module+el8.3.0+242+87d3366a
pkg:rpm/rockylinux/mecab-ipadic-EUCJP?arch=x86_64&distro=rockylinux-8.3 < 2.7.0.20070801-16.module+el8.3.0+242+87d3366a
pkg:rpm/rockylinux/mecab-ipadic-EUCJP?arch=aarch64&distro=rockylinux-8.3 < 2.7.0.20070801-16.module+el8.3.0+242+87d3366a
ID
RLSA-2022:7119
Severity
moderate
URL
https://errata.rockylinux.org/RLSA-2022:7119
Published
2022-10-25T07:30:28
(23 months ago)
Modified
2023-02-02T13:47:31
(19 months ago)
Rights
Copyright 2023 Rocky Enterprise Software Foundation
Other Advisories
Source # ID Name URL
CVE CVE-2021-2478 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2478
CVE CVE-2021-2479 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2479
CVE CVE-2021-2481 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2481
CVE CVE-2021-35546 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35546
CVE CVE-2021-35575 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35575
CVE CVE-2021-35577 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35577
CVE CVE-2021-35591 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35591
CVE CVE-2021-35596 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35596
CVE CVE-2021-35597 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35597
CVE CVE-2021-35602 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35602
CVE CVE-2021-35604 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35604
CVE CVE-2021-35607 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35607
CVE CVE-2021-35608 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35608
CVE CVE-2021-35610 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35610
CVE CVE-2021-35612 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35612
CVE CVE-2021-35622 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35622
CVE CVE-2021-35623 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35623
CVE CVE-2021-35624 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35624
CVE CVE-2021-35625 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35625
CVE CVE-2021-35626 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35626
CVE CVE-2021-35627 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35627
CVE CVE-2021-35628 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35628
CVE CVE-2021-35630 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35630
CVE CVE-2021-35631 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35631
CVE CVE-2021-35632 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35632
CVE CVE-2021-35633 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35633
CVE CVE-2021-35634 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35634
CVE CVE-2021-35635 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35635
CVE CVE-2021-35636 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35636
CVE CVE-2021-35637 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35637
CVE CVE-2021-35638 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35638
CVE CVE-2021-35639 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35639
CVE CVE-2021-35640 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35640
CVE CVE-2021-35641 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35641
CVE CVE-2021-35642 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35642
CVE CVE-2021-35643 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35643
CVE CVE-2021-35644 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35644
CVE CVE-2021-35645 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35645
CVE CVE-2021-35646 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35646
CVE CVE-2021-35647 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35647
CVE CVE-2021-35648 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35648
CVE CVE-2022-21245 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21245
CVE CVE-2022-21249 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21249
CVE CVE-2022-21253 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21253
CVE CVE-2022-21254 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21254
CVE CVE-2022-21256 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21256
CVE CVE-2022-21264 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21264
CVE CVE-2022-21265 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21265
CVE CVE-2022-21270 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21270
CVE CVE-2022-21278 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21278
CVE CVE-2022-21297 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21297
CVE CVE-2022-21301 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21301
CVE CVE-2022-21302 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21302
CVE CVE-2022-21303 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21303
CVE CVE-2022-21304 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21304
CVE CVE-2022-21339 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21339
CVE CVE-2022-21342 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21342
CVE CVE-2022-21344 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21344
CVE CVE-2022-21348 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21348
CVE CVE-2022-21351 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21351
CVE CVE-2022-21352 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21352
CVE CVE-2022-21358 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21358
CVE CVE-2022-21362 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21362
CVE CVE-2022-21367 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21367
CVE CVE-2022-21368 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21368
CVE CVE-2022-21370 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21370
CVE CVE-2022-21372 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21372
CVE CVE-2022-21374 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21374
CVE CVE-2022-21378 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21378
CVE CVE-2022-21379 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21379
CVE CVE-2022-21412 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21412
CVE CVE-2022-21413 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21413
CVE CVE-2022-21414 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21414
CVE CVE-2022-21415 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21415
CVE CVE-2022-21417 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21417
CVE CVE-2022-21418 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21418
CVE CVE-2022-21423 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21423
CVE CVE-2022-21425 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21425
CVE CVE-2022-21427 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21427
CVE CVE-2022-21435 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21435
CVE CVE-2022-21436 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21436
CVE CVE-2022-21437 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21437
CVE CVE-2022-21438 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21438
CVE CVE-2022-21440 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21440
CVE CVE-2022-21444 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21444
CVE CVE-2022-21451 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21451
CVE CVE-2022-21452 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21452
CVE CVE-2022-21454 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21454
CVE CVE-2022-21455 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21455
CVE CVE-2022-21457 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21457
CVE CVE-2022-21459 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21459
CVE CVE-2022-21460 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21460
CVE CVE-2022-21462 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21462
CVE CVE-2022-21478 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21478
CVE CVE-2022-21479 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21479
CVE CVE-2022-21509 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21509
CVE CVE-2022-21515 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21515
CVE CVE-2022-21517 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21517
CVE CVE-2022-21522 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21522
CVE CVE-2022-21525 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21525
CVE CVE-2022-21526 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21526
CVE CVE-2022-21527 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21527
CVE CVE-2022-21528 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21528
CVE CVE-2022-21529 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21529
CVE CVE-2022-21530 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21530
CVE CVE-2022-21531 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21531
CVE CVE-2022-21534 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21534
CVE CVE-2022-21537 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21537
CVE CVE-2022-21538 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21538
CVE CVE-2022-21539 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21539
CVE CVE-2022-21547 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21547
CVE CVE-2022-21553 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21553
CVE CVE-2022-21556 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21556
CVE CVE-2022-21569 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21569
CVE CVE-2022-21592 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21592
CVE CVE-2022-21595 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21595
CVE CVE-2022-21600 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21600
CVE CVE-2022-21605 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21605
CVE CVE-2022-21607 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21607
CVE CVE-2022-21635 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21635
CVE CVE-2022-21638 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21638
CVE CVE-2022-21641 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21641
CVE CVE-2023-21866 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21866
CVE CVE-2023-21872 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21872
Bugzilla 2016089 https://bugzilla.redhat.com/show_bug.cgi?id=2016089
Bugzilla 2016090 https://bugzilla.redhat.com/show_bug.cgi?id=2016090
Bugzilla 2016091 https://bugzilla.redhat.com/show_bug.cgi?id=2016091
Bugzilla 2016093 https://bugzilla.redhat.com/show_bug.cgi?id=2016093
Bugzilla 2016094 https://bugzilla.redhat.com/show_bug.cgi?id=2016094
Bugzilla 2016095 https://bugzilla.redhat.com/show_bug.cgi?id=2016095
Bugzilla 2016097 https://bugzilla.redhat.com/show_bug.cgi?id=2016097
Bugzilla 2016098 https://bugzilla.redhat.com/show_bug.cgi?id=2016098
Bugzilla 2016099 https://bugzilla.redhat.com/show_bug.cgi?id=2016099
Bugzilla 2016100 https://bugzilla.redhat.com/show_bug.cgi?id=2016100
Bugzilla 2016101 https://bugzilla.redhat.com/show_bug.cgi?id=2016101
Bugzilla 2016104 https://bugzilla.redhat.com/show_bug.cgi?id=2016104
Bugzilla 2016105 https://bugzilla.redhat.com/show_bug.cgi?id=2016105
Bugzilla 2016106 https://bugzilla.redhat.com/show_bug.cgi?id=2016106
Bugzilla 2016107 https://bugzilla.redhat.com/show_bug.cgi?id=2016107
Bugzilla 2016108 https://bugzilla.redhat.com/show_bug.cgi?id=2016108
Bugzilla 2016109 https://bugzilla.redhat.com/show_bug.cgi?id=2016109
Bugzilla 2016110 https://bugzilla.redhat.com/show_bug.cgi?id=2016110
Bugzilla 2016111 https://bugzilla.redhat.com/show_bug.cgi?id=2016111
Bugzilla 2016112 https://bugzilla.redhat.com/show_bug.cgi?id=2016112
Bugzilla 2016113 https://bugzilla.redhat.com/show_bug.cgi?id=2016113
Bugzilla 2016114 https://bugzilla.redhat.com/show_bug.cgi?id=2016114
Bugzilla 2016117 https://bugzilla.redhat.com/show_bug.cgi?id=2016117
Bugzilla 2016118 https://bugzilla.redhat.com/show_bug.cgi?id=2016118
Bugzilla 2016119 https://bugzilla.redhat.com/show_bug.cgi?id=2016119
Bugzilla 2016120 https://bugzilla.redhat.com/show_bug.cgi?id=2016120
Bugzilla 2016121 https://bugzilla.redhat.com/show_bug.cgi?id=2016121
Bugzilla 2016122 https://bugzilla.redhat.com/show_bug.cgi?id=2016122
Bugzilla 2016124 https://bugzilla.redhat.com/show_bug.cgi?id=2016124
Bugzilla 2016126 https://bugzilla.redhat.com/show_bug.cgi?id=2016126
Bugzilla 2016127 https://bugzilla.redhat.com/show_bug.cgi?id=2016127
Bugzilla 2016128 https://bugzilla.redhat.com/show_bug.cgi?id=2016128
Bugzilla 2016129 https://bugzilla.redhat.com/show_bug.cgi?id=2016129
Bugzilla 2016130 https://bugzilla.redhat.com/show_bug.cgi?id=2016130
Bugzilla 2016131 https://bugzilla.redhat.com/show_bug.cgi?id=2016131
Bugzilla 2016132 https://bugzilla.redhat.com/show_bug.cgi?id=2016132
Bugzilla 2016133 https://bugzilla.redhat.com/show_bug.cgi?id=2016133
Bugzilla 2016134 https://bugzilla.redhat.com/show_bug.cgi?id=2016134
Bugzilla 2016135 https://bugzilla.redhat.com/show_bug.cgi?id=2016135
Bugzilla 2016137 https://bugzilla.redhat.com/show_bug.cgi?id=2016137
Bugzilla 2016138 https://bugzilla.redhat.com/show_bug.cgi?id=2016138
Bugzilla 2043620 https://bugzilla.redhat.com/show_bug.cgi?id=2043620
Bugzilla 2043621 https://bugzilla.redhat.com/show_bug.cgi?id=2043621
Bugzilla 2043622 https://bugzilla.redhat.com/show_bug.cgi?id=2043622
Bugzilla 2043623 https://bugzilla.redhat.com/show_bug.cgi?id=2043623
Bugzilla 2043624 https://bugzilla.redhat.com/show_bug.cgi?id=2043624
Bugzilla 2043625 https://bugzilla.redhat.com/show_bug.cgi?id=2043625
Bugzilla 2043626 https://bugzilla.redhat.com/show_bug.cgi?id=2043626
Bugzilla 2043627 https://bugzilla.redhat.com/show_bug.cgi?id=2043627
Bugzilla 2043628 https://bugzilla.redhat.com/show_bug.cgi?id=2043628
Bugzilla 2043629 https://bugzilla.redhat.com/show_bug.cgi?id=2043629
Bugzilla 2043630 https://bugzilla.redhat.com/show_bug.cgi?id=2043630
Bugzilla 2043631 https://bugzilla.redhat.com/show_bug.cgi?id=2043631
Bugzilla 2043632 https://bugzilla.redhat.com/show_bug.cgi?id=2043632
Bugzilla 2043633 https://bugzilla.redhat.com/show_bug.cgi?id=2043633
Bugzilla 2043634 https://bugzilla.redhat.com/show_bug.cgi?id=2043634
Bugzilla 2043635 https://bugzilla.redhat.com/show_bug.cgi?id=2043635
Bugzilla 2043636 https://bugzilla.redhat.com/show_bug.cgi?id=2043636
Bugzilla 2043637 https://bugzilla.redhat.com/show_bug.cgi?id=2043637
Bugzilla 2043638 https://bugzilla.redhat.com/show_bug.cgi?id=2043638
Bugzilla 2043639 https://bugzilla.redhat.com/show_bug.cgi?id=2043639
Bugzilla 2043640 https://bugzilla.redhat.com/show_bug.cgi?id=2043640
Bugzilla 2043641 https://bugzilla.redhat.com/show_bug.cgi?id=2043641
Bugzilla 2043642 https://bugzilla.redhat.com/show_bug.cgi?id=2043642
Bugzilla 2043643 https://bugzilla.redhat.com/show_bug.cgi?id=2043643
Bugzilla 2043644 https://bugzilla.redhat.com/show_bug.cgi?id=2043644
Bugzilla 2043645 https://bugzilla.redhat.com/show_bug.cgi?id=2043645
Bugzilla 2043646 https://bugzilla.redhat.com/show_bug.cgi?id=2043646
Bugzilla 2043647 https://bugzilla.redhat.com/show_bug.cgi?id=2043647
Bugzilla 2043648 https://bugzilla.redhat.com/show_bug.cgi?id=2043648
Bugzilla 2082636 https://bugzilla.redhat.com/show_bug.cgi?id=2082636
Bugzilla 2082637 https://bugzilla.redhat.com/show_bug.cgi?id=2082637
Bugzilla 2082638 https://bugzilla.redhat.com/show_bug.cgi?id=2082638
Bugzilla 2082639 https://bugzilla.redhat.com/show_bug.cgi?id=2082639
Bugzilla 2082640 https://bugzilla.redhat.com/show_bug.cgi?id=2082640
Bugzilla 2082641 https://bugzilla.redhat.com/show_bug.cgi?id=2082641
Bugzilla 2082642 https://bugzilla.redhat.com/show_bug.cgi?id=2082642
Bugzilla 2082643 https://bugzilla.redhat.com/show_bug.cgi?id=2082643
Bugzilla 2082644 https://bugzilla.redhat.com/show_bug.cgi?id=2082644
Bugzilla 2082645 https://bugzilla.redhat.com/show_bug.cgi?id=2082645
Bugzilla 2082646 https://bugzilla.redhat.com/show_bug.cgi?id=2082646
Bugzilla 2082647 https://bugzilla.redhat.com/show_bug.cgi?id=2082647
Bugzilla 2082648 https://bugzilla.redhat.com/show_bug.cgi?id=2082648
Bugzilla 2082649 https://bugzilla.redhat.com/show_bug.cgi?id=2082649
Bugzilla 2082650 https://bugzilla.redhat.com/show_bug.cgi?id=2082650
Bugzilla 2082651 https://bugzilla.redhat.com/show_bug.cgi?id=2082651
Bugzilla 2082652 https://bugzilla.redhat.com/show_bug.cgi?id=2082652
Bugzilla 2082653 https://bugzilla.redhat.com/show_bug.cgi?id=2082653
Bugzilla 2082654 https://bugzilla.redhat.com/show_bug.cgi?id=2082654
Bugzilla 2082655 https://bugzilla.redhat.com/show_bug.cgi?id=2082655
Bugzilla 2082656 https://bugzilla.redhat.com/show_bug.cgi?id=2082656
Bugzilla 2082657 https://bugzilla.redhat.com/show_bug.cgi?id=2082657
Bugzilla 2082658 https://bugzilla.redhat.com/show_bug.cgi?id=2082658
Bugzilla 2082659 https://bugzilla.redhat.com/show_bug.cgi?id=2082659
Bugzilla 2110940 https://bugzilla.redhat.com/show_bug.cgi?id=2110940
Bugzilla 2115283 https://bugzilla.redhat.com/show_bug.cgi?id=2115283
Bugzilla 2115284 https://bugzilla.redhat.com/show_bug.cgi?id=2115284
Bugzilla 2115285 https://bugzilla.redhat.com/show_bug.cgi?id=2115285
Bugzilla 2115286 https://bugzilla.redhat.com/show_bug.cgi?id=2115286
Bugzilla 2115287 https://bugzilla.redhat.com/show_bug.cgi?id=2115287
Bugzilla 2115288 https://bugzilla.redhat.com/show_bug.cgi?id=2115288
Bugzilla 2115289 https://bugzilla.redhat.com/show_bug.cgi?id=2115289
Bugzilla 2115290 https://bugzilla.redhat.com/show_bug.cgi?id=2115290
Bugzilla 2115291 https://bugzilla.redhat.com/show_bug.cgi?id=2115291
Bugzilla 2115292 https://bugzilla.redhat.com/show_bug.cgi?id=2115292
Bugzilla 2115293 https://bugzilla.redhat.com/show_bug.cgi?id=2115293
Bugzilla 2115294 https://bugzilla.redhat.com/show_bug.cgi?id=2115294
Bugzilla 2115295 https://bugzilla.redhat.com/show_bug.cgi?id=2115295
Bugzilla 2115296 https://bugzilla.redhat.com/show_bug.cgi?id=2115296
Bugzilla 2115297 https://bugzilla.redhat.com/show_bug.cgi?id=2115297
Bugzilla 2115298 https://bugzilla.redhat.com/show_bug.cgi?id=2115298
Bugzilla 2115299 https://bugzilla.redhat.com/show_bug.cgi?id=2115299
Bugzilla 2115301 https://bugzilla.redhat.com/show_bug.cgi?id=2115301
Bugzilla 2122604 https://bugzilla.redhat.com/show_bug.cgi?id=2122604
Self RLSA-2022:7119 https://errata.rockylinux.org/RLSA-2022:7119
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/rockylinux/mysql?arch=x86_64&distro=rockylinux-8.6 rockylinux mysql < 8.0.30-1.module+el8.6.0+1057+4d6a1721 rockylinux-8.6 x86_64
Affected pkg:rpm/rockylinux/mysql?arch=aarch64&distro=rockylinux-8.6 rockylinux mysql < 8.0.30-1.module+el8.6.0+1057+4d6a1721 rockylinux-8.6 aarch64
Affected pkg:rpm/rockylinux/mysql-test?arch=x86_64&distro=rockylinux-8.6 rockylinux mysql-test < 8.0.30-1.module+el8.6.0+1057+4d6a1721 rockylinux-8.6 x86_64
Affected pkg:rpm/rockylinux/mysql-test?arch=aarch64&distro=rockylinux-8.6 rockylinux mysql-test < 8.0.30-1.module+el8.6.0+1057+4d6a1721 rockylinux-8.6 aarch64
Affected pkg:rpm/rockylinux/mysql-server?arch=x86_64&distro=rockylinux-8.6 rockylinux mysql-server < 8.0.30-1.module+el8.6.0+1057+4d6a1721 rockylinux-8.6 x86_64
Affected pkg:rpm/rockylinux/mysql-server?arch=aarch64&distro=rockylinux-8.6 rockylinux mysql-server < 8.0.30-1.module+el8.6.0+1057+4d6a1721 rockylinux-8.6 aarch64
Affected pkg:rpm/rockylinux/mysql-libs?arch=x86_64&distro=rockylinux-8.6 rockylinux mysql-libs < 8.0.30-1.module+el8.6.0+1057+4d6a1721 rockylinux-8.6 x86_64
Affected pkg:rpm/rockylinux/mysql-libs?arch=aarch64&distro=rockylinux-8.6 rockylinux mysql-libs < 8.0.30-1.module+el8.6.0+1057+4d6a1721 rockylinux-8.6 aarch64
Affected pkg:rpm/rockylinux/mysql-errmsg?arch=x86_64&distro=rockylinux-8.6 rockylinux mysql-errmsg < 8.0.30-1.module+el8.6.0+1057+4d6a1721 rockylinux-8.6 x86_64
Affected pkg:rpm/rockylinux/mysql-errmsg?arch=aarch64&distro=rockylinux-8.6 rockylinux mysql-errmsg < 8.0.30-1.module+el8.6.0+1057+4d6a1721 rockylinux-8.6 aarch64
Affected pkg:rpm/rockylinux/mysql-devel?arch=x86_64&distro=rockylinux-8.6 rockylinux mysql-devel < 8.0.30-1.module+el8.6.0+1057+4d6a1721 rockylinux-8.6 x86_64
Affected pkg:rpm/rockylinux/mysql-devel?arch=aarch64&distro=rockylinux-8.6 rockylinux mysql-devel < 8.0.30-1.module+el8.6.0+1057+4d6a1721 rockylinux-8.6 aarch64
Affected pkg:rpm/rockylinux/mysql-common?arch=x86_64&distro=rockylinux-8.6 rockylinux mysql-common < 8.0.30-1.module+el8.6.0+1057+4d6a1721 rockylinux-8.6 x86_64
Affected pkg:rpm/rockylinux/mysql-common?arch=aarch64&distro=rockylinux-8.6 rockylinux mysql-common < 8.0.30-1.module+el8.6.0+1057+4d6a1721 rockylinux-8.6 aarch64
Affected pkg:rpm/rockylinux/mecab?arch=x86_64&distro=rockylinux-8.6 rockylinux mecab < 0.996-2.module+el8.6.0+1057+4d6a1721 rockylinux-8.6 x86_64
Affected pkg:rpm/rockylinux/mecab?arch=aarch64&distro=rockylinux-8.6 rockylinux mecab < 0.996-2.module+el8.6.0+1057+4d6a1721 rockylinux-8.6 aarch64
Affected pkg:rpm/rockylinux/mecab-ipadic?arch=x86_64&distro=rockylinux-8.3 rockylinux mecab-ipadic < 2.7.0.20070801-16.module+el8.3.0+242+87d3366a rockylinux-8.3 x86_64
Affected pkg:rpm/rockylinux/mecab-ipadic?arch=aarch64&distro=rockylinux-8.3 rockylinux mecab-ipadic < 2.7.0.20070801-16.module+el8.3.0+242+87d3366a rockylinux-8.3 aarch64
Affected pkg:rpm/rockylinux/mecab-ipadic-EUCJP?arch=x86_64&distro=rockylinux-8.3 rockylinux mecab-ipadic-EUCJP < 2.7.0.20070801-16.module+el8.3.0+242+87d3366a rockylinux-8.3 x86_64
Affected pkg:rpm/rockylinux/mecab-ipadic-EUCJP?arch=aarch64&distro=rockylinux-8.3 rockylinux mecab-ipadic-EUCJP < 2.7.0.20070801-16.module+el8.3.0+242+87d3366a rockylinux-8.3 aarch64
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...