-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: mysql:8.0 security, bug fix, and enhancement update
Advisory ID:       RHSA-2023:3087-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:3087
Issue date:        2023-05-16
CVE Names:         CVE-2022-21594 CVE-2022-21599 CVE-2022-21604 
                   CVE-2022-21608 CVE-2022-21611 CVE-2022-21617 
                   CVE-2022-21625 CVE-2022-21632 CVE-2022-21633 
                   CVE-2022-21637 CVE-2022-21640 CVE-2022-39400 
                   CVE-2022-39408 CVE-2022-39410 CVE-2023-21836 
                   CVE-2023-21863 CVE-2023-21864 CVE-2023-21865 
                   CVE-2023-21867 CVE-2023-21868 CVE-2023-21869 
                   CVE-2023-21870 CVE-2023-21871 CVE-2023-21873 
                   CVE-2023-21874 CVE-2023-21875 CVE-2023-21876 
                   CVE-2023-21877 CVE-2023-21878 CVE-2023-21879 
                   CVE-2023-21880 CVE-2023-21881 CVE-2023-21882 
                   CVE-2023-21883 CVE-2023-21887 CVE-2023-21912 
                   CVE-2023-21917 
====================================================================
1. Summary:

An update for the mysql:8.0 module is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

MySQL is a multi-user, multi-threaded SQL database server. It consists of
the MySQL server daemon (mysqld) and many client programs and libraries.

The following packages have been upgraded to a later upstream version:
mysql (8.0.32). (BZ#2177734, BZ#2177735, BZ#2177736)

Security Fix(es):

* mysql: Server: Security: Privileges unspecified vulnerability (CPU Apr
2023) (CVE-2023-21912)

* mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2022)
(CVE-2022-21594)

* mysql: Server: Stored Procedure unspecified vulnerability (CPU Oct 2022)
(CVE-2022-21599)

* mysql: InnoDB unspecified vulnerability (CPU Oct 2022) (CVE-2022-21604)

* mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2022)
(CVE-2022-21608)

* mysql: InnoDB unspecified vulnerability (CPU Oct 2022) (CVE-2022-21611)

* mysql: Server: Connection Handling unspecified vulnerability (CPU Oct
2022) (CVE-2022-21617)

* mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2022)
(CVE-2022-21625)

* mysql: Server: Security: Privileges unspecified vulnerability (CPU Oct
2022) (CVE-2022-21632)

* mysql: Server: Replication unspecified vulnerability (CPU Oct 2022)
(CVE-2022-21633)

* mysql: InnoDB unspecified vulnerability (CPU Oct 2022) (CVE-2022-21637)

* mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2022)
(CVE-2022-21640)

* mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2022)
(CVE-2022-39400)

* mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2022)
(CVE-2022-39408)

* mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2022)
(CVE-2022-39410)

* mysql: Server: DML unspecified vulnerability (CPU Jan 2023)
(CVE-2023-21836)

* mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023)
(CVE-2023-21863)

* mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023)
(CVE-2023-21864)

* mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023)
(CVE-2023-21865)

* mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023)
(CVE-2023-21867)

* mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023)
(CVE-2023-21868)

* mysql: InnoDB unspecified vulnerability (CPU Jan 2023) (CVE-2023-21869)

* mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023)
(CVE-2023-21870)

* mysql: InnoDB unspecified vulnerability (CPU Jan 2023) (CVE-2023-21871)

* mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023)
(CVE-2023-21873)

* mysql: Server: Security: Encryption unspecified vulnerability (CPU Jan
2023) (CVE-2023-21875)

* mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023)
(CVE-2023-21876)

* mysql: InnoDB unspecified vulnerability (CPU Jan 2023) (CVE-2023-21877)

* mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023)
(CVE-2023-21878)

* mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023)
(CVE-2023-21879)

* mysql: InnoDB unspecified vulnerability (CPU Jan 2023) (CVE-2023-21880)

* mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023)
(CVE-2023-21881)

* mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023)
(CVE-2023-21883)

* mysql: Server: GIS unspecified vulnerability (CPU Jan 2023)
(CVE-2023-21887)

* mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2023)
(CVE-2023-21917)

* mysql: Server: Thread Pooling unspecified vulnerability (CPU Jan 2023)
(CVE-2023-21874)

* mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023)
(CVE-2023-21882)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* RHEL8 AppStream and Devel channels missing mecab-devel rpm (BZ#2180411)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the MySQL server daemon (mysqld) will be
restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

2142861 - CVE-2022-21594 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2022)
2142863 - CVE-2022-21599 mysql: Server: Stored Procedure unspecified vulnerability (CPU Oct 2022)
2142865 - CVE-2022-21604 mysql: InnoDB unspecified vulnerability (CPU Oct 2022)
2142868 - CVE-2022-21608 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2022)
2142869 - CVE-2022-21611 mysql: InnoDB unspecified vulnerability (CPU Oct 2022)
2142870 - CVE-2022-21617 mysql: Server: Connection Handling unspecified vulnerability (CPU Oct 2022)
2142871 - CVE-2022-21625 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2022)
2142872 - CVE-2022-21632 mysql: Server: Security: Privileges unspecified vulnerability (CPU Oct 2022)
2142873 - CVE-2022-21633 mysql: Server: Replication unspecified vulnerability (CPU Oct 2022)
2142875 - CVE-2022-21637 mysql: InnoDB unspecified vulnerability (CPU Oct 2022)
2142877 - CVE-2022-21640 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2022)
2142879 - CVE-2022-39400 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2022)
2142880 - CVE-2022-39408 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2022)
2142881 - CVE-2022-39410 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2022)
2162268 - CVE-2023-21836 mysql: Server: DML unspecified vulnerability (CPU Jan 2023)
2162270 - CVE-2023-21863 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023)
2162271 - CVE-2023-21864 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023)
2162272 - CVE-2023-21865 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023)
2162274 - CVE-2023-21867 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023)
2162275 - CVE-2023-21868 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023)
2162276 - CVE-2023-21869 mysql: InnoDB unspecified vulnerability (CPU Jan 2023)
2162277 - CVE-2023-21870 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023)
2162278 - CVE-2023-21871 mysql: InnoDB unspecified vulnerability (CPU Jan 2023)
2162280 - CVE-2023-21873 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023)
2162281 - CVE-2023-21874 mysql: Server: Thread Pooling unspecified vulnerability (CPU Jan 2023)
2162282 - CVE-2023-21875 mysql: Server: Security: Encryption unspecified vulnerability (CPU Jan 2023)
2162283 - CVE-2023-21876 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023)
2162284 - CVE-2023-21877 mysql: InnoDB unspecified vulnerability (CPU Jan 2023)
2162285 - CVE-2023-21878 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023)
2162286 - CVE-2023-21879 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023)
2162287 - CVE-2023-21880 mysql: InnoDB unspecified vulnerability (CPU Jan 2023)
2162288 - CVE-2023-21881 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023)
2162289 - CVE-2023-21882 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023)
2162290 - CVE-2023-21883 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023)
2162291 - CVE-2023-21887 mysql: Server: GIS unspecified vulnerability (CPU Jan 2023)
2177735 - mysql client not asking password when using "-p" option [rhel-8.8.0.z]
2180411 - RHEL8 AppStream and Devel channels missing mecab-devel rpm [rhel-8.8.0.z]
2188110 - CVE-2023-21912 mysql: Server: Security: Privileges unspecified vulnerability (CPU Apr 2023)
2188112 - CVE-2023-21917 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2023)

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
mecab-0.996-2.module+el8.8.0+18436+8918dd75.src.rpm
mecab-ipadic-2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.src.rpm
mysql-8.0.32-1.module+el8.8.0+18446+fca6280e.src.rpm

aarch64:
mecab-0.996-2.module+el8.8.0+18436+8918dd75.aarch64.rpm
mecab-debuginfo-0.996-2.module+el8.8.0+18436+8918dd75.aarch64.rpm
mecab-debugsource-0.996-2.module+el8.8.0+18436+8918dd75.aarch64.rpm
mecab-devel-0.996-2.module+el8.8.0+18436+8918dd75.aarch64.rpm
mecab-ipadic-2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.aarch64.rpm
mecab-ipadic-EUCJP-2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.aarch64.rpm
mysql-8.0.32-1.module+el8.8.0+18446+fca6280e.aarch64.rpm
mysql-common-8.0.32-1.module+el8.8.0+18446+fca6280e.aarch64.rpm
mysql-debuginfo-8.0.32-1.module+el8.8.0+18446+fca6280e.aarch64.rpm
mysql-debugsource-8.0.32-1.module+el8.8.0+18446+fca6280e.aarch64.rpm
mysql-devel-8.0.32-1.module+el8.8.0+18446+fca6280e.aarch64.rpm
mysql-devel-debuginfo-8.0.32-1.module+el8.8.0+18446+fca6280e.aarch64.rpm
mysql-errmsg-8.0.32-1.module+el8.8.0+18446+fca6280e.aarch64.rpm
mysql-libs-8.0.32-1.module+el8.8.0+18446+fca6280e.aarch64.rpm
mysql-libs-debuginfo-8.0.32-1.module+el8.8.0+18446+fca6280e.aarch64.rpm
mysql-server-8.0.32-1.module+el8.8.0+18446+fca6280e.aarch64.rpm
mysql-server-debuginfo-8.0.32-1.module+el8.8.0+18446+fca6280e.aarch64.rpm
mysql-test-8.0.32-1.module+el8.8.0+18446+fca6280e.aarch64.rpm
mysql-test-debuginfo-8.0.32-1.module+el8.8.0+18446+fca6280e.aarch64.rpm

ppc64le:
mecab-0.996-2.module+el8.8.0+18436+8918dd75.ppc64le.rpm
mecab-debuginfo-0.996-2.module+el8.8.0+18436+8918dd75.ppc64le.rpm
mecab-debugsource-0.996-2.module+el8.8.0+18436+8918dd75.ppc64le.rpm
mecab-devel-0.996-2.module+el8.8.0+18436+8918dd75.ppc64le.rpm
mecab-ipadic-2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.ppc64le.rpm
mecab-ipadic-EUCJP-2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.ppc64le.rpm
mysql-8.0.32-1.module+el8.8.0+18446+fca6280e.ppc64le.rpm
mysql-common-8.0.32-1.module+el8.8.0+18446+fca6280e.ppc64le.rpm
mysql-debuginfo-8.0.32-1.module+el8.8.0+18446+fca6280e.ppc64le.rpm
mysql-debugsource-8.0.32-1.module+el8.8.0+18446+fca6280e.ppc64le.rpm
mysql-devel-8.0.32-1.module+el8.8.0+18446+fca6280e.ppc64le.rpm
mysql-devel-debuginfo-8.0.32-1.module+el8.8.0+18446+fca6280e.ppc64le.rpm
mysql-errmsg-8.0.32-1.module+el8.8.0+18446+fca6280e.ppc64le.rpm
mysql-libs-8.0.32-1.module+el8.8.0+18446+fca6280e.ppc64le.rpm
mysql-libs-debuginfo-8.0.32-1.module+el8.8.0+18446+fca6280e.ppc64le.rpm
mysql-server-8.0.32-1.module+el8.8.0+18446+fca6280e.ppc64le.rpm
mysql-server-debuginfo-8.0.32-1.module+el8.8.0+18446+fca6280e.ppc64le.rpm
mysql-test-8.0.32-1.module+el8.8.0+18446+fca6280e.ppc64le.rpm
mysql-test-debuginfo-8.0.32-1.module+el8.8.0+18446+fca6280e.ppc64le.rpm

s390x:
mecab-0.996-2.module+el8.8.0+18436+8918dd75.s390x.rpm
mecab-debuginfo-0.996-2.module+el8.8.0+18436+8918dd75.s390x.rpm
mecab-debugsource-0.996-2.module+el8.8.0+18436+8918dd75.s390x.rpm
mecab-devel-0.996-2.module+el8.8.0+18436+8918dd75.s390x.rpm
mecab-ipadic-2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.s390x.rpm
mecab-ipadic-EUCJP-2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.s390x.rpm
mysql-8.0.32-1.module+el8.8.0+18446+fca6280e.s390x.rpm
mysql-common-8.0.32-1.module+el8.8.0+18446+fca6280e.s390x.rpm
mysql-debuginfo-8.0.32-1.module+el8.8.0+18446+fca6280e.s390x.rpm
mysql-debugsource-8.0.32-1.module+el8.8.0+18446+fca6280e.s390x.rpm
mysql-devel-8.0.32-1.module+el8.8.0+18446+fca6280e.s390x.rpm
mysql-devel-debuginfo-8.0.32-1.module+el8.8.0+18446+fca6280e.s390x.rpm
mysql-errmsg-8.0.32-1.module+el8.8.0+18446+fca6280e.s390x.rpm
mysql-libs-8.0.32-1.module+el8.8.0+18446+fca6280e.s390x.rpm
mysql-libs-debuginfo-8.0.32-1.module+el8.8.0+18446+fca6280e.s390x.rpm
mysql-server-8.0.32-1.module+el8.8.0+18446+fca6280e.s390x.rpm
mysql-server-debuginfo-8.0.32-1.module+el8.8.0+18446+fca6280e.s390x.rpm
mysql-test-8.0.32-1.module+el8.8.0+18446+fca6280e.s390x.rpm
mysql-test-debuginfo-8.0.32-1.module+el8.8.0+18446+fca6280e.s390x.rpm

x86_64:
mecab-0.996-2.module+el8.8.0+18436+8918dd75.x86_64.rpm
mecab-debuginfo-0.996-2.module+el8.8.0+18436+8918dd75.x86_64.rpm
mecab-debugsource-0.996-2.module+el8.8.0+18436+8918dd75.x86_64.rpm
mecab-devel-0.996-2.module+el8.8.0+18436+8918dd75.x86_64.rpm
mecab-ipadic-2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.x86_64.rpm
mecab-ipadic-EUCJP-2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.x86_64.rpm
mysql-8.0.32-1.module+el8.8.0+18446+fca6280e.x86_64.rpm
mysql-common-8.0.32-1.module+el8.8.0+18446+fca6280e.x86_64.rpm
mysql-debuginfo-8.0.32-1.module+el8.8.0+18446+fca6280e.x86_64.rpm
mysql-debugsource-8.0.32-1.module+el8.8.0+18446+fca6280e.x86_64.rpm
mysql-devel-8.0.32-1.module+el8.8.0+18446+fca6280e.x86_64.rpm
mysql-devel-debuginfo-8.0.32-1.module+el8.8.0+18446+fca6280e.x86_64.rpm
mysql-errmsg-8.0.32-1.module+el8.8.0+18446+fca6280e.x86_64.rpm
mysql-libs-8.0.32-1.module+el8.8.0+18446+fca6280e.x86_64.rpm
mysql-libs-debuginfo-8.0.32-1.module+el8.8.0+18446+fca6280e.x86_64.rpm
mysql-server-8.0.32-1.module+el8.8.0+18446+fca6280e.x86_64.rpm
mysql-server-debuginfo-8.0.32-1.module+el8.8.0+18446+fca6280e.x86_64.rpm
mysql-test-8.0.32-1.module+el8.8.0+18446+fca6280e.x86_64.rpm
mysql-test-debuginfo-8.0.32-1.module+el8.8.0+18446+fca6280e.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-21594
https://access.redhat.com/security/cve/CVE-2022-21599
https://access.redhat.com/security/cve/CVE-2022-21604
https://access.redhat.com/security/cve/CVE-2022-21608
https://access.redhat.com/security/cve/CVE-2022-21611
https://access.redhat.com/security/cve/CVE-2022-21617
https://access.redhat.com/security/cve/CVE-2022-21625
https://access.redhat.com/security/cve/CVE-2022-21632
https://access.redhat.com/security/cve/CVE-2022-21633
https://access.redhat.com/security/cve/CVE-2022-21637
https://access.redhat.com/security/cve/CVE-2022-21640
https://access.redhat.com/security/cve/CVE-2022-39400
https://access.redhat.com/security/cve/CVE-2022-39408
https://access.redhat.com/security/cve/CVE-2022-39410
https://access.redhat.com/security/cve/CVE-2023-21836
https://access.redhat.com/security/cve/CVE-2023-21863
https://access.redhat.com/security/cve/CVE-2023-21864
https://access.redhat.com/security/cve/CVE-2023-21865
https://access.redhat.com/security/cve/CVE-2023-21867
https://access.redhat.com/security/cve/CVE-2023-21868
https://access.redhat.com/security/cve/CVE-2023-21869
https://access.redhat.com/security/cve/CVE-2023-21870
https://access.redhat.com/security/cve/CVE-2023-21871
https://access.redhat.com/security/cve/CVE-2023-21873
https://access.redhat.com/security/cve/CVE-2023-21874
https://access.redhat.com/security/cve/CVE-2023-21875
https://access.redhat.com/security/cve/CVE-2023-21876
https://access.redhat.com/security/cve/CVE-2023-21877
https://access.redhat.com/security/cve/CVE-2023-21878
https://access.redhat.com/security/cve/CVE-2023-21879
https://access.redhat.com/security/cve/CVE-2023-21880
https://access.redhat.com/security/cve/CVE-2023-21881
https://access.redhat.com/security/cve/CVE-2023-21882
https://access.redhat.com/security/cve/CVE-2023-21883
https://access.redhat.com/security/cve/CVE-2023-21887
https://access.redhat.com/security/cve/CVE-2023-21912
https://access.redhat.com/security/cve/CVE-2023-21917
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBZGNwhtzjgjWX9erEAQhurQ//XfaqsYCxsggA7leJW256VXrz+rUQwtKX
CbvtX+HMW18RGfrnqbaPmHTFIl9SFahP5btQD6QfpO6OauC3kL6yJV2P10O32TWK
N+AeO+WEclcO649ZtyW5TpmvffQrEElB2S5s5QWPzQA8KOzQBiaaV7uzI3sD++Sv
X2uTgKWOVytwKuP1Dre4Lp/NTa1iL3SITpS72OQKMmJmAj1NujiHfFwpZS+pSp3p
lem6vDOwH8fF11aV6ZbhjTU6+bDS5ChEaat13vIDeZ4CWIjeLBJS4BGJcVZv1kDj
IJfTJZTWrpTiXPoF9J00R4g9tmyT9WpQLr+ufPYo1USqM5+Spfp8tuRUbeKs4+mj
IwHCJRoAJ2v1z/4F9uFYBSGEp1K+6/IYXMOFXeMNOZyh3DSz2o3W4tWS5nnbHc1w
XrqU078xCnaBF8CS2ocP0A2EnqVcFM7B9Dt3jBUCisxU8A30K8r50pR3857g8fNy
GgLzjCUXrZj1+J6AzQ4pdsCDRyNvPWpRVdQes9zhozfLd6IO9DMusiH6zuJtSw8N
KDt7uhd+KzAUoW9gou6gC9V6k1l4tzyiVNa07SrjtHd6mA61IX4ynniTziCva0r5
9he6jNN6MArTb78DyZ5WlzAUIlayd8e/iPZQgkgkRnCuy++iPSJTLvdnfhdPBXia
OaQwbDUqGws=dvyG
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-3087:01 Important: mysql:8.0 security, bug fix,

An update for the mysql:8.0 module is now available for Red Hat Enterprise Linux 8

Summary

MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon (mysqld) and many client programs and libraries.
The following packages have been upgraded to a later upstream version: mysql (8.0.32). (BZ#2177734, BZ#2177735, BZ#2177736)
Security Fix(es):
* mysql: Server: Security: Privileges unspecified vulnerability (CPU Apr 2023) (CVE-2023-21912)
* mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2022) (CVE-2022-21594)
* mysql: Server: Stored Procedure unspecified vulnerability (CPU Oct 2022) (CVE-2022-21599)
* mysql: InnoDB unspecified vulnerability (CPU Oct 2022) (CVE-2022-21604)
* mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2022) (CVE-2022-21608)
* mysql: InnoDB unspecified vulnerability (CPU Oct 2022) (CVE-2022-21611)
* mysql: Server: Connection Handling unspecified vulnerability (CPU Oct 2022) (CVE-2022-21617)
* mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2022) (CVE-2022-21625)
* mysql: Server: Security: Privileges unspecified vulnerability (CPU Oct 2022) (CVE-2022-21632)
* mysql: Server: Replication unspecified vulnerability (CPU Oct 2022) (CVE-2022-21633)
* mysql: InnoDB unspecified vulnerability (CPU Oct 2022) (CVE-2022-21637)
* mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2022) (CVE-2022-21640)
* mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2022) (CVE-2022-39400)
* mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2022) (CVE-2022-39408)
* mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2022) (CVE-2022-39410)
* mysql: Server: DML unspecified vulnerability (CPU Jan 2023) (CVE-2023-21836)
* mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023) (CVE-2023-21863)
* mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023) (CVE-2023-21864)
* mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023) (CVE-2023-21865)
* mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023) (CVE-2023-21867)
* mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023) (CVE-2023-21868)
* mysql: InnoDB unspecified vulnerability (CPU Jan 2023) (CVE-2023-21869)
* mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023) (CVE-2023-21870)
* mysql: InnoDB unspecified vulnerability (CPU Jan 2023) (CVE-2023-21871)
* mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023) (CVE-2023-21873)
* mysql: Server: Security: Encryption unspecified vulnerability (CPU Jan 2023) (CVE-2023-21875)
* mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023) (CVE-2023-21876)
* mysql: InnoDB unspecified vulnerability (CPU Jan 2023) (CVE-2023-21877)
* mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023) (CVE-2023-21878)
* mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023) (CVE-2023-21879)
* mysql: InnoDB unspecified vulnerability (CPU Jan 2023) (CVE-2023-21880)
* mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023) (CVE-2023-21881)
* mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023) (CVE-2023-21883)
* mysql: Server: GIS unspecified vulnerability (CPU Jan 2023) (CVE-2023-21887)
* mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2023) (CVE-2023-21917)
* mysql: Server: Thread Pooling unspecified vulnerability (CPU Jan 2023) (CVE-2023-21874)
* mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023) (CVE-2023-21882)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* RHEL8 AppStream and Devel channels missing mecab-devel rpm (BZ#2180411)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing this update, the MySQL server daemon (mysqld) will be restarted automatically.

References

https://access.redhat.com/security/cve/CVE-2022-21594 https://access.redhat.com/security/cve/CVE-2022-21599 https://access.redhat.com/security/cve/CVE-2022-21604 https://access.redhat.com/security/cve/CVE-2022-21608 https://access.redhat.com/security/cve/CVE-2022-21611 https://access.redhat.com/security/cve/CVE-2022-21617 https://access.redhat.com/security/cve/CVE-2022-21625 https://access.redhat.com/security/cve/CVE-2022-21632 https://access.redhat.com/security/cve/CVE-2022-21633 https://access.redhat.com/security/cve/CVE-2022-21637 https://access.redhat.com/security/cve/CVE-2022-21640 https://access.redhat.com/security/cve/CVE-2022-39400 https://access.redhat.com/security/cve/CVE-2022-39408 https://access.redhat.com/security/cve/CVE-2022-39410 https://access.redhat.com/security/cve/CVE-2023-21836 https://access.redhat.com/security/cve/CVE-2023-21863 https://access.redhat.com/security/cve/CVE-2023-21864 https://access.redhat.com/security/cve/CVE-2023-21865 https://access.redhat.com/security/cve/CVE-2023-21867 https://access.redhat.com/security/cve/CVE-2023-21868 https://access.redhat.com/security/cve/CVE-2023-21869 https://access.redhat.com/security/cve/CVE-2023-21870 https://access.redhat.com/security/cve/CVE-2023-21871 https://access.redhat.com/security/cve/CVE-2023-21873 https://access.redhat.com/security/cve/CVE-2023-21874 https://access.redhat.com/security/cve/CVE-2023-21875 https://access.redhat.com/security/cve/CVE-2023-21876 https://access.redhat.com/security/cve/CVE-2023-21877 https://access.redhat.com/security/cve/CVE-2023-21878 https://access.redhat.com/security/cve/CVE-2023-21879 https://access.redhat.com/security/cve/CVE-2023-21880 https://access.redhat.com/security/cve/CVE-2023-21881 https://access.redhat.com/security/cve/CVE-2023-21882 https://access.redhat.com/security/cve/CVE-2023-21883 https://access.redhat.com/security/cve/CVE-2023-21887 https://access.redhat.com/security/cve/CVE-2023-21912 https://access.redhat.com/security/cve/CVE-2023-21917 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: mecab-0.996-2.module+el8.8.0+18436+8918dd75.src.rpm mecab-ipadic-2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.src.rpm mysql-8.0.32-1.module+el8.8.0+18446+fca6280e.src.rpm
aarch64: mecab-0.996-2.module+el8.8.0+18436+8918dd75.aarch64.rpm mecab-debuginfo-0.996-2.module+el8.8.0+18436+8918dd75.aarch64.rpm mecab-debugsource-0.996-2.module+el8.8.0+18436+8918dd75.aarch64.rpm mecab-devel-0.996-2.module+el8.8.0+18436+8918dd75.aarch64.rpm mecab-ipadic-2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.aarch64.rpm mecab-ipadic-EUCJP-2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.aarch64.rpm mysql-8.0.32-1.module+el8.8.0+18446+fca6280e.aarch64.rpm mysql-common-8.0.32-1.module+el8.8.0+18446+fca6280e.aarch64.rpm mysql-debuginfo-8.0.32-1.module+el8.8.0+18446+fca6280e.aarch64.rpm mysql-debugsource-8.0.32-1.module+el8.8.0+18446+fca6280e.aarch64.rpm mysql-devel-8.0.32-1.module+el8.8.0+18446+fca6280e.aarch64.rpm mysql-devel-debuginfo-8.0.32-1.module+el8.8.0+18446+fca6280e.aarch64.rpm mysql-errmsg-8.0.32-1.module+el8.8.0+18446+fca6280e.aarch64.rpm mysql-libs-8.0.32-1.module+el8.8.0+18446+fca6280e.aarch64.rpm mysql-libs-debuginfo-8.0.32-1.module+el8.8.0+18446+fca6280e.aarch64.rpm mysql-server-8.0.32-1.module+el8.8.0+18446+fca6280e.aarch64.rpm mysql-server-debuginfo-8.0.32-1.module+el8.8.0+18446+fca6280e.aarch64.rpm mysql-test-8.0.32-1.module+el8.8.0+18446+fca6280e.aarch64.rpm mysql-test-debuginfo-8.0.32-1.module+el8.8.0+18446+fca6280e.aarch64.rpm
ppc64le: mecab-0.996-2.module+el8.8.0+18436+8918dd75.ppc64le.rpm mecab-debuginfo-0.996-2.module+el8.8.0+18436+8918dd75.ppc64le.rpm mecab-debugsource-0.996-2.module+el8.8.0+18436+8918dd75.ppc64le.rpm mecab-devel-0.996-2.module+el8.8.0+18436+8918dd75.ppc64le.rpm mecab-ipadic-2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.ppc64le.rpm mecab-ipadic-EUCJP-2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.ppc64le.rpm mysql-8.0.32-1.module+el8.8.0+18446+fca6280e.ppc64le.rpm mysql-common-8.0.32-1.module+el8.8.0+18446+fca6280e.ppc64le.rpm mysql-debuginfo-8.0.32-1.module+el8.8.0+18446+fca6280e.ppc64le.rpm mysql-debugsource-8.0.32-1.module+el8.8.0+18446+fca6280e.ppc64le.rpm mysql-devel-8.0.32-1.module+el8.8.0+18446+fca6280e.ppc64le.rpm mysql-devel-debuginfo-8.0.32-1.module+el8.8.0+18446+fca6280e.ppc64le.rpm mysql-errmsg-8.0.32-1.module+el8.8.0+18446+fca6280e.ppc64le.rpm mysql-libs-8.0.32-1.module+el8.8.0+18446+fca6280e.ppc64le.rpm mysql-libs-debuginfo-8.0.32-1.module+el8.8.0+18446+fca6280e.ppc64le.rpm mysql-server-8.0.32-1.module+el8.8.0+18446+fca6280e.ppc64le.rpm mysql-server-debuginfo-8.0.32-1.module+el8.8.0+18446+fca6280e.ppc64le.rpm mysql-test-8.0.32-1.module+el8.8.0+18446+fca6280e.ppc64le.rpm mysql-test-debuginfo-8.0.32-1.module+el8.8.0+18446+fca6280e.ppc64le.rpm
s390x: mecab-0.996-2.module+el8.8.0+18436+8918dd75.s390x.rpm mecab-debuginfo-0.996-2.module+el8.8.0+18436+8918dd75.s390x.rpm mecab-debugsource-0.996-2.module+el8.8.0+18436+8918dd75.s390x.rpm mecab-devel-0.996-2.module+el8.8.0+18436+8918dd75.s390x.rpm mecab-ipadic-2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.s390x.rpm mecab-ipadic-EUCJP-2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.s390x.rpm mysql-8.0.32-1.module+el8.8.0+18446+fca6280e.s390x.rpm mysql-common-8.0.32-1.module+el8.8.0+18446+fca6280e.s390x.rpm mysql-debuginfo-8.0.32-1.module+el8.8.0+18446+fca6280e.s390x.rpm mysql-debugsource-8.0.32-1.module+el8.8.0+18446+fca6280e.s390x.rpm mysql-devel-8.0.32-1.module+el8.8.0+18446+fca6280e.s390x.rpm mysql-devel-debuginfo-8.0.32-1.module+el8.8.0+18446+fca6280e.s390x.rpm mysql-errmsg-8.0.32-1.module+el8.8.0+18446+fca6280e.s390x.rpm mysql-libs-8.0.32-1.module+el8.8.0+18446+fca6280e.s390x.rpm mysql-libs-debuginfo-8.0.32-1.module+el8.8.0+18446+fca6280e.s390x.rpm mysql-server-8.0.32-1.module+el8.8.0+18446+fca6280e.s390x.rpm mysql-server-debuginfo-8.0.32-1.module+el8.8.0+18446+fca6280e.s390x.rpm mysql-test-8.0.32-1.module+el8.8.0+18446+fca6280e.s390x.rpm mysql-test-debuginfo-8.0.32-1.module+el8.8.0+18446+fca6280e.s390x.rpm
x86_64: mecab-0.996-2.module+el8.8.0+18436+8918dd75.x86_64.rpm mecab-debuginfo-0.996-2.module+el8.8.0+18436+8918dd75.x86_64.rpm mecab-debugsource-0.996-2.module+el8.8.0+18436+8918dd75.x86_64.rpm mecab-devel-0.996-2.module+el8.8.0+18436+8918dd75.x86_64.rpm mecab-ipadic-2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.x86_64.rpm mecab-ipadic-EUCJP-2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.x86_64.rpm mysql-8.0.32-1.module+el8.8.0+18446+fca6280e.x86_64.rpm mysql-common-8.0.32-1.module+el8.8.0+18446+fca6280e.x86_64.rpm mysql-debuginfo-8.0.32-1.module+el8.8.0+18446+fca6280e.x86_64.rpm mysql-debugsource-8.0.32-1.module+el8.8.0+18446+fca6280e.x86_64.rpm mysql-devel-8.0.32-1.module+el8.8.0+18446+fca6280e.x86_64.rpm mysql-devel-debuginfo-8.0.32-1.module+el8.8.0+18446+fca6280e.x86_64.rpm mysql-errmsg-8.0.32-1.module+el8.8.0+18446+fca6280e.x86_64.rpm mysql-libs-8.0.32-1.module+el8.8.0+18446+fca6280e.x86_64.rpm mysql-libs-debuginfo-8.0.32-1.module+el8.8.0+18446+fca6280e.x86_64.rpm mysql-server-8.0.32-1.module+el8.8.0+18446+fca6280e.x86_64.rpm mysql-server-debuginfo-8.0.32-1.module+el8.8.0+18446+fca6280e.x86_64.rpm mysql-test-8.0.32-1.module+el8.8.0+18446+fca6280e.x86_64.rpm mysql-test-debuginfo-8.0.32-1.module+el8.8.0+18446+fca6280e.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:3087-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3087
Issued Date: : 2023-05-16
CVE Names: CVE-2022-21594 CVE-2022-21599 CVE-2022-21604 CVE-2022-21608 CVE-2022-21611 CVE-2022-21617 CVE-2022-21625 CVE-2022-21632 CVE-2022-21633 CVE-2022-21637 CVE-2022-21640 CVE-2022-39400 CVE-2022-39408 CVE-2022-39410 CVE-2023-21836 CVE-2023-21863 CVE-2023-21864 CVE-2023-21865 CVE-2023-21867 CVE-2023-21868 CVE-2023-21869 CVE-2023-21870 CVE-2023-21871 CVE-2023-21873 CVE-2023-21874 CVE-2023-21875 CVE-2023-21876 CVE-2023-21877 CVE-2023-21878 CVE-2023-21879 CVE-2023-21880 CVE-2023-21881 CVE-2023-21882 CVE-2023-21883 CVE-2023-21887 CVE-2023-21912 CVE-2023-21917

Topic

An update for the mysql:8.0 module is now available for Red Hat EnterpriseLinux 8.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2142861 - CVE-2022-21594 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2022)

2142863 - CVE-2022-21599 mysql: Server: Stored Procedure unspecified vulnerability (CPU Oct 2022)

2142865 - CVE-2022-21604 mysql: InnoDB unspecified vulnerability (CPU Oct 2022)

2142868 - CVE-2022-21608 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2022)

2142869 - CVE-2022-21611 mysql: InnoDB unspecified vulnerability (CPU Oct 2022)

2142870 - CVE-2022-21617 mysql: Server: Connection Handling unspecified vulnerability (CPU Oct 2022)

2142871 - CVE-2022-21625 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2022)

2142872 - CVE-2022-21632 mysql: Server: Security: Privileges unspecified vulnerability (CPU Oct 2022)

2142873 - CVE-2022-21633 mysql: Server: Replication unspecified vulnerability (CPU Oct 2022)

2142875 - CVE-2022-21637 mysql: InnoDB unspecified vulnerability (CPU Oct 2022)

2142877 - CVE-2022-21640 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2022)

2142879 - CVE-2022-39400 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2022)

2142880 - CVE-2022-39408 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2022)

2142881 - CVE-2022-39410 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2022)

2162268 - CVE-2023-21836 mysql: Server: DML unspecified vulnerability (CPU Jan 2023)

2162270 - CVE-2023-21863 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023)

2162271 - CVE-2023-21864 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023)

2162272 - CVE-2023-21865 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023)

2162274 - CVE-2023-21867 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023)

2162275 - CVE-2023-21868 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023)

2162276 - CVE-2023-21869 mysql: InnoDB unspecified vulnerability (CPU Jan 2023)

2162277 - CVE-2023-21870 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023)

2162278 - CVE-2023-21871 mysql: InnoDB unspecified vulnerability (CPU Jan 2023)

2162280 - CVE-2023-21873 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023)

2162281 - CVE-2023-21874 mysql: Server: Thread Pooling unspecified vulnerability (CPU Jan 2023)

2162282 - CVE-2023-21875 mysql: Server: Security: Encryption unspecified vulnerability (CPU Jan 2023)

2162283 - CVE-2023-21876 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023)

2162284 - CVE-2023-21877 mysql: InnoDB unspecified vulnerability (CPU Jan 2023)

2162285 - CVE-2023-21878 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023)

2162286 - CVE-2023-21879 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023)

2162287 - CVE-2023-21880 mysql: InnoDB unspecified vulnerability (CPU Jan 2023)

2162288 - CVE-2023-21881 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023)

2162289 - CVE-2023-21882 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023)

2162290 - CVE-2023-21883 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023)

2162291 - CVE-2023-21887 mysql: Server: GIS unspecified vulnerability (CPU Jan 2023)

2177735 - mysql client not asking password when using "-p" option [rhel-8.8.0.z]

2180411 - RHEL8 AppStream and Devel channels missing mecab-devel rpm [rhel-8.8.0.z]

2188110 - CVE-2023-21912 mysql: Server: Security: Privileges unspecified vulnerability (CPU Apr 2023)

2188112 - CVE-2023-21917 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2023)


Related News