[ALSA-2022:6590] Moderate: mysql security, bug fix, and enhancement update
Type:
security
Severity:
moderate
Release date:
2022-10-19
Description:
MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon (mysqld) and many client programs and libraries. The following packages have been upgraded to a later upstream version: mysql (8.0.30). (BZ#2122589) Security Fix(es): * mysql: Server: Optimizer multiple unspecified vulnerabilities (CPU Apr 2022) (CVE-2022-21412, CVE-2022-21414, CVE-2022-21435, CVE-2022-21436, CVE-2022-21437, CVE-2022-21438, CVE-2022-21440, CVE-2022-21452, CVE-2022-21459, CVE-2022-21462, CVE-2022-21478, CVE-2022-21479) * mysql: Server: DML unspecified vulnerability (CPU Apr 2022) (CVE-2022-21413) * mysql: Server: Replication unspecified vulnerability (CPU Apr 2022) (CVE-2022-21415) * mysql: InnoDB multiple unspecified vulnerabilities (CPU Apr 2022) (CVE-2022-21417, CVE-2022-21418, CVE-2022-21451, CVE-2022-21423) * mysql: Server: DDL multiple unspecified vulnerabilities (CPU Apr 2022) (CVE-2022-21425, CVE-2022-21444) * mysql: Server: FTS unspecified vulnerability (CPU Apr 2022) (CVE-2022-21427) * mysql: Server: Group Replication Plugin unspecified vulnerability (CPU Apr 2022) (CVE-2022-21454) * mysql: Server: PAM Auth Plugin unspecified vulnerability (CPU Jul 2022) (CVE-2022-21455) * mysql: Server: PAM Auth Plugin unspecified vulnerability (CPU Apr 2022) (CVE-2022-21457) * mysql: Server: Logging unspecified vulnerability (CPU Apr 2022) (CVE-2022-21460) * mysql: Server: Optimizer multiple unspecified vulnerabilities (CPU Jul 2022) (CVE-2022-21509, CVE-2022-21525, CVE-2022-21526, CVE-2022-21527, CVE-2022-21528, CVE-2022-21529, CVE-2022-21530, CVE-2022-21531, CVE-2022-21553, CVE-2022-21556, CVE-2022-21569) * mysql: Server: Options unspecified vulnerability (CPU Jul 2022) (CVE-2022-21515) * mysql: InnoDB multiple unspecified vulnerabilities (CPU Jul 2022) (CVE-2022-21517, CVE-2022-21537, CVE-2022-21539) * mysql: Server: Stored Procedure multiple unspecified vulnerabilities (CPU Jul 2022) (CVE-2022-21522, CVE-2022-21534) * mysql: Server: Federated unspecified vulnerability (CPU Jul 2022) (CVE-2022-21547) * mysql: Server: Security: Encryption unspecified vulnerability (CPU Jul 2022) (CVE-2022-21538) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Default logrotate set to wrong log file (BZ#2122592)
Updated packages listed below:
Architecture Package Checksum
aarch64 mysql-server-8.0.30-3.el9_0.aarch64.rpm 3fcd6231a58aa43840f6286067367b0dc1efa7236f95aefd3e143f177d1ee35b
aarch64 mysql-8.0.30-3.el9_0.aarch64.rpm 5c36fb6bb4676577232fd09f3700405b0ad10096eadabc8e0e6cbf0257ba9e9e
aarch64 mysql-common-8.0.30-3.el9_0.aarch64.rpm 6a2a6ec730d6f9f3064eae5dfe7d619632e2ac9e36b20922f54cdf4a62bd5a7c
aarch64 mysql-libs-8.0.30-3.el9_0.aarch64.rpm 8cdae27f9d14fa0221b251e4363e85b450d158fc8cb797c724b74f4e64b7e77f
aarch64 mysql-devel-8.0.30-3.el9_0.aarch64.rpm 91864d57d84d35645c45f16e8de468e6dd11f0b24c567465cf9c1f5fb0056aaa
aarch64 mysql-errmsg-8.0.30-3.el9_0.aarch64.rpm a9301b2632eaa052f1cb9bc270ce00b63d69d3c0df037d9ea5be38a93d9f7c5d
aarch64 mysql-test-8.0.30-3.el9_0.aarch64.rpm d611483961041025657d778b0b95123a0af2d2cdf7ac6260eb57576a7700c8f6
ppc64le mysql-8.0.30-3.el9_0.ppc64le.rpm 29fad93fc806c5c9cd31b753a4ee05cdc3bf0b220732ee699de6e2d0f7cd7f4b
ppc64le mysql-libs-8.0.30-3.el9_0.ppc64le.rpm 804c00a2780b9af1b8ef793bddfb48b21cca9beafe860adbeffa239fb8e8984c
ppc64le mysql-test-8.0.30-3.el9_0.ppc64le.rpm 80ac4f5cbb9cec8803d1d0b17532b3573af10e32e788f651e04dd0ac03289524
ppc64le mysql-common-8.0.30-3.el9_0.ppc64le.rpm afb4dd92d48a2a29cb0cfa7053e8020598ec22cf8d52228786edad89ca4436a9
ppc64le mysql-errmsg-8.0.30-3.el9_0.ppc64le.rpm b6cf8fec2b1a743f9520a6feb15899817312e778c5d6193a16e71db3afec94e7
ppc64le mysql-devel-8.0.30-3.el9_0.ppc64le.rpm ee535bc4043119ae90bc8c7dec53b686610cabcc06e6686ba32ea5db9da2698d
ppc64le mysql-server-8.0.30-3.el9_0.ppc64le.rpm f898fb19e318a5ecd0ad14c5c9b5cfc3fb407b28f498f8342544661f14f0194f
s390x mysql-8.0.30-3.el9_0.s390x.rpm 04f4ce53bf3aa72a10250fcf29c9036c18b9963b84f776b832a9ca4563d73581
s390x mysql-libs-8.0.30-3.el9_0.s390x.rpm 0c26f1f99da382fabc1d400f3ce513d217b66b97c7d9f27db09d686f1304acb4
s390x mysql-test-8.0.30-3.el9_0.s390x.rpm 41574e6779cd1efae7dd2b5f4d0e69872c39693a9d416850640ec25c7fd0cdac
s390x mysql-common-8.0.30-3.el9_0.s390x.rpm 50cc292a9d25ef3b326dab7a80cc242f75f49cc2aa276199a18f350f7fb02add
s390x mysql-server-8.0.30-3.el9_0.s390x.rpm 621cf51365f2f23b7899f85f25b0b760e843f4384523506e1d4b4514b0177d56
s390x mysql-errmsg-8.0.30-3.el9_0.s390x.rpm 846759e868df968044c5a3225f7fd83683987fe2937a6670baf9428930c5172c
s390x mysql-devel-8.0.30-3.el9_0.s390x.rpm f004412da5c9424942ff688cc1e621cfd13d2d0ac5bb70309ddaf3499a3f1f0c
x86_64 mysql-devel-8.0.30-3.el9_0.x86_64.rpm 1ca69cc71f3ed72847b82590cbd2b370b08150cc8269edb2b945ec92c9ca3554
x86_64 mysql-libs-8.0.30-3.el9_0.x86_64.rpm 3e0fa9eb2ec644c856122188be7f59a97668b54fdea3ed3f97d4047e11a631c5
x86_64 mysql-server-8.0.30-3.el9_0.x86_64.rpm 661a7dbc634c87713e20609041e820590fed78e77a41db28185d81442f45aeb9
x86_64 mysql-test-8.0.30-3.el9_0.x86_64.rpm 9c9860aca00a04825b2bfca641ed4d912b81258c477a6d7fce191934831a2406
x86_64 mysql-8.0.30-3.el9_0.x86_64.rpm b6544f1a491ba5a20c6baa0c0e9e2b3fe891e21bfb6563afdf0d3763733941de
x86_64 mysql-errmsg-8.0.30-3.el9_0.x86_64.rpm ca26bae0d86b1a4b19ad8f0f7eccfefabbf9e7ecd31aca1903ceddfc845efba8
x86_64 mysql-common-8.0.30-3.el9_0.x86_64.rpm e36ca82995127891d53618f3a1131aa632a0b21bc0388859247fbfff107c993d
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.