AlmaLinux 2237 Published by

A mysql:8.0 security, bug fix, and enhancement update has been released for AlmaLinux 8.



ALSA-2023:3087 Important: mysql:8.0 security, bug fix, and enhancement update


Type:
security

Severity:
important

Release date:
2023-05-22

Description
The following packages have been upgraded to a later upstream version: mysql (8.0.32). (BZ#2177734, BZ#2177735, BZ#2177736)
Security Fix(es):
* mysql: Server: Security: Privileges unspecified vulnerability (CPU Apr 2023) (CVE-2023-21912)
* mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2022) (CVE-2022-21594)
* mysql: Server: Stored Procedure unspecified vulnerability (CPU Oct 2022) (CVE-2022-21599)
* mysql: InnoDB unspecified vulnerability (CPU Oct 2022) (CVE-2022-21604)
* mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2022) (CVE-2022-21608)
* mysql: InnoDB unspecified vulnerability (CPU Oct 2022) (CVE-2022-21611)
* mysql: Server: Connection Handling unspecified vulnerability (CPU Oct 2022) (CVE-2022-21617)
* mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2022) (CVE-2022-21625)
* mysql: Server: Security: Privileges unspecified vulnerability (CPU Oct 2022) (CVE-2022-21632)
* mysql: Server: Replication unspecified vulnerability (CPU Oct 2022) (CVE-2022-21633)
* mysql: InnoDB unspecified vulnerability (CPU Oct 2022) (CVE-2022-21637)
* mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2022) (CVE-2022-21640)
* mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2022) (CVE-2022-39400)
* mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2022) (CVE-2022-39408)
* mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2022) (CVE-2022-39410)
* mysql: Server: DML unspecified vulnerability (CPU Jan 2023) (CVE-2023-21836)
* mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023) (CVE-2023-21863)
* mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023) (CVE-2023-21864)
* mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023) (CVE-2023-21865)
* mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023) (CVE-2023-21867)
* mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023) (CVE-2023-21868)
* mysql: InnoDB unspecified vulnerability (CPU Jan 2023) (CVE-2023-21869)
* mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023) (CVE-2023-21870)
* mysql: InnoDB unspecified vulnerability (CPU Jan 2023) (CVE-2023-21871)
* mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023) (CVE-2023-21873)
* mysql: Server: Security: Encryption unspecified vulnerability (CPU Jan 2023) (CVE-2023-21875)
* mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023) (CVE-2023-21876)
* mysql: InnoDB unspecified vulnerability (CPU Jan 2023) (CVE-2023-21877)
* mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023) (CVE-2023-21878)
* mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023) (CVE-2023-21879)
* mysql: InnoDB unspecified vulnerability (CPU Jan 2023) (CVE-2023-21880)
* mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023) (CVE-2023-21881)
* mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023) (CVE-2023-21883)
* mysql: Server: GIS unspecified vulnerability (CPU Jan 2023) (CVE-2023-21887)
* mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2023) (CVE-2023-21917)
* mysql: Server: Thread Pooling unspecified vulnerability (CPU Jan 2023) (CVE-2023-21874)
* mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023) (CVE-2023-21882)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* AlmaLinux8 AppStream and Devel channels missing mecab-devel rpm (BZ#2180411)

References:
RHSA-2023:3087
CVE-2022-21594
CVE-2022-21599
CVE-2022-21604
CVE-2022-21608
CVE-2022-21611
CVE-2022-21617
CVE-2022-21625
CVE-2022-21632
CVE-2022-21633
CVE-2022-21637
CVE-2022-21640
CVE-2022-39400
CVE-2022-39408
CVE-2022-39410
CVE-2023-21836
CVE-2023-21863
CVE-2023-21864
CVE-2023-21865
CVE-2023-21867
CVE-2023-21868
CVE-2023-21869
CVE-2023-21870
CVE-2023-21871
CVE-2023-21873
CVE-2023-21874
CVE-2023-21875
CVE-2023-21876
CVE-2023-21877
CVE-2023-21878
CVE-2023-21879
CVE-2023-21880
CVE-2023-21881
CVE-2023-21882
CVE-2023-21883
CVE-2023-21887
CVE-2023-21912
CVE-2023-21917
ALSA-2023:3087

Updates packages:
mecab-devel-0.996-2.module_el8.6.0+3340+d764b636.x86_64.rpm
mecab-devel-0.996-2.module_el8.6.0+3340+d764b636.aarch64.rpm
mecab-ipadic-2.7.0.20070801-16.module_el8.6.0+3340+d764b636.x86_64.rpm
mysql-common-8.0.32-1.module_el8.8.0+3567+56a616e4.x86_64.rpm
mysql-test-8.0.32-1.module_el8.8.0+3567+56a616e4.x86_64.rpm
mysql-errmsg-8.0.32-1.module_el8.8.0+3567+56a616e4.x86_64.rpm
mysql-devel-8.0.32-1.module_el8.8.0+3567+56a616e4.x86_64.rpm
mysql-libs-8.0.32-1.module_el8.8.0+3567+56a616e4.x86_64.rpm
mecab-0.996-2.module_el8.6.0+3340+d764b636.x86_64.rpm
mysql-server-8.0.32-1.module_el8.8.0+3567+56a616e4.x86_64.rpm
mysql-8.0.32-1.module_el8.8.0+3567+56a616e4.x86_64.rpm
mecab-ipadic-EUCJP-2.7.0.20070801-16.module_el8.6.0+3340+d764b636.x86_64.rpm
mecab-devel-0.996-2.module_el8.6.0+3340+d764b636.ppc64le.rpm
mysql-libs-8.0.32-1.module_el8.8.0+3567+56a616e4.s390x.rpm
mysql-test-8.0.32-1.module_el8.8.0+3567+56a616e4.s390x.rpm
mecab-ipadic-2.7.0.20070801-16.module_el8.6.0+3340+d764b636.s390x.rpm
mysql-common-8.0.32-1.module_el8.8.0+3567+56a616e4.s390x.rpm
mysql-errmsg-8.0.32-1.module_el8.8.0+3567+56a616e4.s390x.rpm
mecab-ipadic-EUCJP-2.7.0.20070801-16.module_el8.6.0+3340+d764b636.s390x.rpm
mysql-server-8.0.32-1.module_el8.8.0+3567+56a616e4.s390x.rpm
mecab-0.996-2.module_el8.6.0+3340+d764b636.s390x.rpm
mysql-devel-8.0.32-1.module_el8.8.0+3567+56a616e4.s390x.rpm
mysql-8.0.32-1.module_el8.8.0+3567+56a616e4.s390x.rpm
mecab-devel-0.996-2.module_el8.6.0+3340+d764b636.s390x.rpm
mysql-devel-8.0.32-1.module_el8.8.0+3567+56a616e4.aarch64.rpm
mysql-errmsg-8.0.32-1.module_el8.8.0+3567+56a616e4.aarch64.rpm
mysql-8.0.32-1.module_el8.8.0+3567+56a616e4.aarch64.rpm
mysql-common-8.0.32-1.module_el8.8.0+3567+56a616e4.aarch64.rpm
mysql-server-8.0.32-1.module_el8.8.0+3567+56a616e4.aarch64.rpm
mecab-ipadic-EUCJP-2.7.0.20070801-16.module_el8.6.0+3340+d764b636.aarch64.rpm
mysql-libs-8.0.32-1.module_el8.8.0+3567+56a616e4.aarch64.rpm
mecab-0.996-2.module_el8.6.0+3340+d764b636.aarch64.rpm
mysql-test-8.0.32-1.module_el8.8.0+3567+56a616e4.aarch64.rpm
mecab-ipadic-2.7.0.20070801-16.module_el8.6.0+3340+d764b636.aarch64.rpm
mysql-8.0.32-1.module_el8.8.0+3567+56a616e4.ppc64le.rpm
mysql-test-8.0.32-1.module_el8.8.0+3567+56a616e4.ppc64le.rpm
mysql-errmsg-8.0.32-1.module_el8.8.0+3567+56a616e4.ppc64le.rpm
mysql-server-8.0.32-1.module_el8.8.0+3567+56a616e4.ppc64le.rpm
mecab-ipadic-2.7.0.20070801-16.module_el8.6.0+3340+d764b636.ppc64le.rpm
mysql-libs-8.0.32-1.module_el8.8.0+3567+56a616e4.ppc64le.rpm
mysql-common-8.0.32-1.module_el8.8.0+3567+56a616e4.ppc64le.rpm
mecab-ipadic-EUCJP-2.7.0.20070801-16.module_el8.6.0+3340+d764b636.ppc64le.rpm
mecab-0.996-2.module_el8.6.0+3340+d764b636.ppc64le.rpm
mysql-devel-8.0.32-1.module_el8.8.0+3567+56a616e4.ppc64le.rpm

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:3087 Important: mysql:8.0 security, bug fix, and enhancement update