Oracle Linux Security Advisory ELSA-2023-2621

https://linux.oracle.com/errata/ELSA-2023-2621.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
mysql-8.0.32-1.el9_2.x86_64.rpm
mysql-common-8.0.32-1.el9_2.x86_64.rpm
mysql-errmsg-8.0.32-1.el9_2.x86_64.rpm
mysql-server-8.0.32-1.el9_2.x86_64.rpm
mysql-devel-8.0.32-1.el9_2.x86_64.rpm
mysql-libs-8.0.32-1.el9_2.x86_64.rpm
mysql-test-8.0.32-1.el9_2.x86_64.rpm

aarch64:
mysql-8.0.32-1.el9_2.aarch64.rpm
mysql-common-8.0.32-1.el9_2.aarch64.rpm
mysql-errmsg-8.0.32-1.el9_2.aarch64.rpm
mysql-server-8.0.32-1.el9_2.aarch64.rpm
mysql-devel-8.0.32-1.el9_2.aarch64.rpm
mysql-libs-8.0.32-1.el9_2.aarch64.rpm
mysql-test-8.0.32-1.el9_2.aarch64.rpm


SRPMS:
https://oss.oracle.com:443/ol9/SRPMS-updates//mysql-8.0.32-1.el9_2.src.rpm

Related CVEs:

CVE-2022-21594
CVE-2022-21599
CVE-2022-21604
CVE-2022-21608
CVE-2022-21611
CVE-2022-21617
CVE-2022-21625
CVE-2022-21632
CVE-2022-21633
CVE-2022-21637
CVE-2022-21640
CVE-2022-39400
CVE-2022-39408
CVE-2022-39410
CVE-2023-21836
CVE-2023-21863
CVE-2023-21864
CVE-2023-21865
CVE-2023-21867
CVE-2023-21868
CVE-2023-21869
CVE-2023-21870
CVE-2023-21871
CVE-2023-21873
CVE-2023-21874
CVE-2023-21875
CVE-2023-21876
CVE-2023-21877
CVE-2023-21878
CVE-2023-21879
CVE-2023-21880
CVE-2023-21881
CVE-2023-21882
CVE-2023-21883
CVE-2023-21887
CVE-2023-21912
CVE-2023-21917




Description of changes:

[8.0.32-1]
- Update to MySQL 8.0.32

[8.0.31-1]
- Update to MySQL 8.0.31


_______________________________________________
El-errata mailing list
El-errata@oss.oracle.com
https://oss.oracle.com/mailman/listinfo/el-errata

Oracle9: ELSA-2023-2621: mysql security Important Security Update

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

Summary

[8.0.32-1] - Update to MySQL 8.0.32 [8.0.31-1] - Update to MySQL 8.0.31

SRPMs

https://oss.oracle.com:443/ol9/SRPMS-updates//mysql-8.0.32-1.el9_2.src.rpm

x86_64

mysql-8.0.32-1.el9_2.x86_64.rpm mysql-common-8.0.32-1.el9_2.x86_64.rpm mysql-errmsg-8.0.32-1.el9_2.x86_64.rpm mysql-server-8.0.32-1.el9_2.x86_64.rpm mysql-devel-8.0.32-1.el9_2.x86_64.rpm mysql-libs-8.0.32-1.el9_2.x86_64.rpm mysql-test-8.0.32-1.el9_2.x86_64.rpm

aarch64

mysql-8.0.32-1.el9_2.aarch64.rpm mysql-common-8.0.32-1.el9_2.aarch64.rpm mysql-errmsg-8.0.32-1.el9_2.aarch64.rpm mysql-server-8.0.32-1.el9_2.aarch64.rpm mysql-devel-8.0.32-1.el9_2.aarch64.rpm mysql-libs-8.0.32-1.el9_2.aarch64.rpm mysql-test-8.0.32-1.el9_2.aarch64.rpm

i386

Severity
Related CVEs: CVE-2022-21594 CVE-2022-21599 CVE-2022-21604 CVE-2022-21608 CVE-2022-21611 CVE-2022-21617 CVE-2022-21625 CVE-2022-21632 CVE-2022-21633 CVE-2022-21637 CVE-2022-21640 CVE-2022-39400 CVE-2022-39408 CVE-2022-39410 CVE-2023-21836 CVE-2023-21863 CVE-2023-21864 CVE-2023-21865 CVE-2023-21867 CVE-2023-21868 CVE-2023-21869 CVE-2023-21870 CVE-2023-21871 CVE-2023-21873 CVE-2023-21874 CVE-2023-21875 CVE-2023-21876 CVE-2023-21877 CVE-2023-21878 CVE-2023-21879 CVE-2023-21880 CVE-2023-21881 CVE-2023-21882 CVE-2023-21883 CVE-2023-21887 CVE-2023-21912 CVE-2023-21917

Related News