\{'type': 'Security', 'shortCode': 'RL', 'name': 'RLSA-2021:3590', 'synopsis': 'Moderate: mysql:8.0 security, bug fix, and enhancement update', 'severity': 'Moderate', 'topic': 'An update for the mysql:8.0 module is now available for Rocky Linux 8.\nRocky Linux Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.', 'description': 'MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon (mysqld) and many client programs and libraries.\nThe following packages have been upgraded to a later upstream version: mysql (8.0.26). (BZ#1996693)\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.', 'solution': None, 'affectedProducts': ['Rocky Linux 8'], 'fixes': ['1890737', '1890738', '1890739', '1890742', '1890743', '1890744', '1890745', '1890746', '1890747', '1890748', '1890749', '1890750', '1890751', '1890753', '1890754', '1890755', '1890756', '1890757', '1890758', '1890760', '1890761', '1890762', '1890763', '1890764', '1890765', '1890766', '1890767', '1890768', '1890769', '1890770', '1890771', '1890772', '1890773', '1890774', '1890775', '1890776', '1890778', '1890779', '1890781', '1890782', '1890783', '1890784', '1922379', '1922380', '1922383', '1922384', '1922388', '1922389', '1922390', '1922391', '1922392', '1922393', '1922394', '1922395', '1922396', '1922397', '1922398', '1922399', '1922400', '1922401', '1922402', '1922403', '1922404', '1922405', '1922406', '1922407', '1922408', '1922410', '1922411', '1922416', '1922419', '1951751', '1951754', '1951755', '1951756', '1951757', '1951758', '1951759', '1951760', '1951761', '1951762', '1951763', '1951764', '1951765', '1951766', '1951767', '1951768', '1951769', '1951770', '1951771', '1951772', '1951773', '1951774', '1951775', '1951776', '1951777', '1951778', '1951779', '1951780', '1951781', '1951782', '1951783', '1951784', '1951785', '1951786', '1952802', '1992279', '1992280', '1992294', '1992297', '1992298', '1992299', '1992300', '1992301', '1992302', '1992303', '1992304', '1992305', '1992306', '1992307', '1992308', '1992309', '1992310', '1992311', '1992312', '1992313', '1992314', '1992315', '1992316', '1992317', '1992318', '1992319', '1992320', '1992321', '1992322', '1992323', '1992324', '1992325', '1992326', '1996693', '1996699'], 'cves': ['Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-14672.json:::CVE-2020-14672', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-14769.json:::CVE-2020-14769', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-14773.json:::CVE-2020-14773', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-14775.json:::CVE-2020-14775', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-14777.json:::CVE-2020-14777', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-14785.json:::CVE-2020-14785', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-14786.json:::CVE-2020-14786', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-14790.json:::CVE-2020-14790', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-14791.json:::CVE-2020-14791', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-14793.json:::CVE-2020-14793', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-14794.json:::CVE-2020-14794', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-14800.json:::CVE-2020-14800', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-14804.json:::CVE-2020-14804', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-14809.json:::CVE-2020-14809', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-14814.json:::CVE-2020-14814', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-14821.json:::CVE-2020-14821', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-14828.json:::CVE-2020-14828', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-14829.json:::CVE-2020-14829', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-14830.json:::CVE-2020-14830', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-14836.json:::CVE-2020-14836', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-14837.json:::CVE-2020-14837', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-14838.json:::CVE-2020-14838', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-14839.json:::CVE-2020-14839', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-14844.json:::CVE-2020-14844', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-14845.json:::CVE-2020-14845', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-14846.json:::CVE-2020-14846', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-14848.json:::CVE-2020-14848', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-14852.json:::CVE-2020-14852', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-14860.json:::CVE-2020-14860', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-14861.json:::CVE-2020-14861', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-14866.json:::CVE-2020-14866', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-14867.json:::CVE-2020-14867', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-14868.json:::CVE-2020-14868', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-14870.json:::CVE-2020-14870', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-14873.json:::CVE-2020-14873', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-14888.json:::CVE-2020-14888', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-14891.json:::CVE-2020-14891', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-14893.json:::CVE-2020-14893', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2001.json:::CVE-2021-2001', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2002.json:::CVE-2021-2002', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2010.json:::CVE-2021-2010', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2011.json:::CVE-2021-2011', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2021.json:::CVE-2021-2021', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2024.json:::CVE-2021-2024', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2028.json:::CVE-2021-2028', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2030.json:::CVE-2021-2030', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2031.json:::CVE-2021-2031', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2032.json:::CVE-2021-2032', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2036.json:::CVE-2021-2036', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2038.json:::CVE-2021-2038', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2042.json:::CVE-2021-2042', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2046.json:::CVE-2021-2046', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2048.json:::CVE-2021-2048', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2055.json:::CVE-2021-2055', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2056.json:::CVE-2021-2056', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2058.json:::CVE-2021-2058', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2060.json:::CVE-2021-2060', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2061.json:::CVE-2021-2061', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2065.json:::CVE-2021-2065', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2070.json:::CVE-2021-2070', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2072.json:::CVE-2021-2072', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2076.json:::CVE-2021-2076', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2081.json:::CVE-2021-2081', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2087.json:::CVE-2021-2087', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2088.json:::CVE-2021-2088', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2122.json:::CVE-2021-2122', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2146.json:::CVE-2021-2146', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2164.json:::CVE-2021-2164', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2169.json:::CVE-2021-2169', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2170.json:::CVE-2021-2170', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2171.json:::CVE-2021-2171', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2172.json:::CVE-2021-2172', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2174.json:::CVE-2021-2174', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2178.json:::CVE-2021-2178', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2179.json:::CVE-2021-2179', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2180.json:::CVE-2021-2180', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2193.json:::CVE-2021-2193', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2196.json:::CVE-2021-2196', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2201.json:::CVE-2021-2201', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2202.json:::CVE-2021-2202', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2203.json:::CVE-2021-2203', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2208.json:::CVE-2021-2208', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2212.json:::CVE-2021-2212', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2213.json:::CVE-2021-2213', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2215.json:::CVE-2021-2215', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2217.json:::CVE-2021-2217', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2226.json:::CVE-2021-2226', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2230.json:::CVE-2021-2230', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2232.json:::CVE-2021-2232', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2278.json:::CVE-2021-2278', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2293.json:::CVE-2021-2293', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2298.json:::CVE-2021-2298', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2299.json:::CVE-2021-2299', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2300.json:::CVE-2021-2300', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2301.json:::CVE-2021-2301', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2304.json:::CVE-2021-2304', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2305.json:::CVE-2021-2305', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2307.json:::CVE-2021-2307', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2308.json:::CVE-2021-2308', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2339.json:::CVE-2021-2339', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2340.json:::CVE-2021-2340', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2342.json:::CVE-2021-2342', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2352.json:::CVE-2021-2352', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2354.json:::CVE-2021-2354', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2356.json:::CVE-2021-2356', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2357.json:::CVE-2021-2357', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2367.json:::CVE-2021-2367', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2370.json:::CVE-2021-2370', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2374.json:::CVE-2021-2374', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2383.json:::CVE-2021-2383', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2384.json:::CVE-2021-2384', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2385.json:::CVE-2021-2385', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2387.json:::CVE-2021-2387', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2390.json:::CVE-2021-2390', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2399.json:::CVE-2021-2399', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2402.json:::CVE-2021-2402', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2410.json:::CVE-2021-2410', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2412.json:::CVE-2021-2412', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2417.json:::CVE-2021-2417', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2418.json:::CVE-2021-2418', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2422.json:::CVE-2021-2422', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2424.json:::CVE-2021-2424', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2425.json:::CVE-2021-2425', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2426.json:::CVE-2021-2426', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2427.json:::CVE-2021-2427', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2429.json:::CVE-2021-2429', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2437.json:::CVE-2021-2437', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2440.json:::CVE-2021-2440', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2441.json:::CVE-2021-2441', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2444.json:::CVE-2021-2444'], 'references': [], 'publishedAt': '2021-10-01T20:10:14.745863Z', 'rpms': ['mecab-0.996-1.module+el8.3.0+242+87d3366a.9.aarch64.rpm', 'mecab-0.996-1.module+el8.3.0+242+87d3366a.9.src.rpm', 'mecab-0.996-1.module+el8.3.0+242+87d3366a.9.x86_64.rpm', 'mecab-debuginfo-0.996-1.module+el8.3.0+242+87d3366a.9.aarch64.rpm', 'mecab-debuginfo-0.996-1.module+el8.3.0+242+87d3366a.9.x86_64.rpm', 'mecab-debugsource-0.996-1.module+el8.3.0+242+87d3366a.9.aarch64.rpm', 'mecab-debugsource-0.996-1.module+el8.3.0+242+87d3366a.9.x86_64.rpm', 'mecab-ipadic-2.7.0.20070801-16.module+el8.3.0+242+87d3366a.aarch64.rpm', 'mecab-ipadic-2.7.0.20070801-16.module+el8.3.0+242+87d3366a.src.rpm', 'mecab-ipadic-2.7.0.20070801-16.module+el8.3.0+242+87d3366a.x86_64.rpm', 'mecab-ipadic-EUCJP-2.7.0.20070801-16.module+el8.3.0+242+87d3366a.aarch64.rpm', 'mecab-ipadic-EUCJP-2.7.0.20070801-16.module+el8.3.0+242+87d3366a.x86_64.rpm', 'mysql-8.0.26-1.module+el8.4.0+652+6de068a7.aarch64.rpm', 'mysql-8.0.26-1.module+el8.4.0+652+6de068a7.src.rpm', 'mysql-8.0.26-1.module+el8.4.0+652+6de068a7.x86_64.rpm', 'mysql-common-8.0.26-1.module+el8.4.0+652+6de068a7.aarch64.rpm', 'mysql-common-8.0.26-1.module+el8.4.0+652+6de068a7.x86_64.rpm', 'mysql-debuginfo-8.0.26-1.module+el8.4.0+652+6de068a7.aarch64.rpm', 'mysql-debuginfo-8.0.26-1.module+el8.4.0+652+6de068a7.x86_64.rpm', 'mysql-debugsource-8.0.26-1.module+el8.4.0+652+6de068a7.aarch64.rpm', 'mysql-debugsource-8.0.26-1.module+el8.4.0+652+6de068a7.x86_64.rpm', 'mysql-devel-8.0.26-1.module+el8.4.0+652+6de068a7.aarch64.rpm', 'mysql-devel-8.0.26-1.module+el8.4.0+652+6de068a7.x86_64.rpm', 'mysql-devel-debuginfo-8.0.26-1.module+el8.4.0+652+6de068a7.aarch64.rpm', 'mysql-devel-debuginfo-8.0.26-1.module+el8.4.0+652+6de068a7.x86_64.rpm', 'mysql-errmsg-8.0.26-1.module+el8.4.0+652+6de068a7.aarch64.rpm', 'mysql-errmsg-8.0.26-1.module+el8.4.0+652+6de068a7.x86_64.rpm', 'mysql-libs-8.0.26-1.module+el8.4.0+652+6de068a7.aarch64.rpm', 'mysql-libs-8.0.26-1.module+el8.4.0+652+6de068a7.x86_64.rpm', 'mysql-libs-debuginfo-8.0.26-1.module+el8.4.0+652+6de068a7.aarch64.rpm', 'mysql-libs-debuginfo-8.0.26-1.module+el8.4.0+652+6de068a7.x86_64.rpm', 'mysql-server-8.0.26-1.module+el8.4.0+652+6de068a7.aarch64.rpm', 'mysql-server-8.0.26-1.module+el8.4.0+652+6de068a7.x86_64.rpm', 'mysql-server-debuginfo-8.0.26-1.module+el8.4.0+652+6de068a7.aarch64.rpm', 'mysql-server-debuginfo-8.0.26-1.module+el8.4.0+652+6de068a7.x86_64.rpm', 'mysql-test-8.0.26-1.module+el8.4.0+652+6de068a7.aarch64.rpm', 'mysql-test-8.0.26-1.module+el8.4.0+652+6de068a7.x86_64.rpm', 'mysql-test-debuginfo-8.0.26-1.module+el8.4.0+652+6de068a7.aarch64.rpm', 'mysql-test-debuginfo-8.0.26-1.module+el8.4.0+652+6de068a7.x86_64.rpm']}\

Rocky Linux: RLSA-2021:3590 mysql

September 2, 2022
An update for the mysql:8.0 module is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Moderate

Summary

An update for the mysql:8.0 module is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.


MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon (mysqld) and many client programs and libraries. The following packages have been upgraded to a later upstream version: mysql (8.0.26). (BZ#1996693) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

RPMs

mecab-0.996-1.module+el8.3.0+242+87d3366a.9.aarch64.rpm

mecab-0.996-1.module+el8.3.0+242+87d3366a.9.src.rpm

mecab-0.996-1.module+el8.3.0+242+87d3366a.9.x86_64.rpm

mecab-debuginfo-0.996-1.module+el8.3.0+242+87d3366a.9.aarch64.rpm

mecab-debuginfo-0.996-1.module+el8.3.0+242+87d3366a.9.x86_64.rpm

mecab-debugsource-0.996-1.module+el8.3.0+242+87d3366a.9.aarch64.rpm

mecab-debugsource-0.996-1.module+el8.3.0+242+87d3366a.9.x86_64.rpm

mecab-ipadic-2.7.0.20070801-16.module+el8.3.0+242+87d3366a.aarch64.rpm

mecab-ipadic-2.7.0.20070801-16.module+el8.3.0+242+87d3366a.src.rpm

mecab-ipadic-2.7.0.20070801-16.module+el8.3.0+242+87d3366a.x86_64.rpm

mecab-ipadic-EUCJP-2.7.0.20070801-16.module+el8.3.0+242+87d3366a.aarch64.rpm

mecab-ipadic-EUCJP-2.7.0.20070801-16.module+el8.3.0+242+87d3366a.x86_64.rpm

mysql-8.0.26-1.module+el8.4.0+652+6de068a7.aarch64.rpm

mysql-8.0.26-1.module+el8.4.0+652+6de068a7.src.rpm

mysql-8.0.26-1.module+el8.4.0+652+6de068a7.x86_64.rpm

mysql-common-8.0.26-1.module+el8.4.0+652+6de068a7.aarch64.rpm

mysql-common-8.0.26-1.module+el8.4.0+652+6de068a7.x86_64.rpm

mysql-debuginfo-8.0.26-1.module+el8.4.0+652+6de068a7.aarch64.rpm

mysql-debuginfo-8.0.26-1.module+el8.4.0+652+6de068a7.x86_64.rpm

mysql-debugsource-8.0.26-1.module+el8.4.0+652+6de068a7.aarch64.rpm

mysql-debugsource-8.0.26-1.module+el8.4.0+652+6de068a7.x86_64.rpm

mysql-devel-8.0.26-1.module+el8.4.0+652+6de068a7.aarch64.rpm

mysql-devel-8.0.26-1.module+el8.4.0+652+6de068a7.x86_64.rpm

mysql-devel-debuginfo-8.0.26-1.module+el8.4.0+652+6de068a7.aarch64.rpm

mysql-devel-debuginfo-8.0.26-1.module+el8.4.0+652+6de068a7.x86_64.rpm

mysql-errmsg-8.0.26-1.module+el8.4.0+652+6de068a7.aarch64.rpm

mysql-errmsg-8.0.26-1.module+el8.4.0+652+6de068a7.x86_64.rpm

mysql-libs-8.0.26-1.module+el8.4.0+652+6de068a7.aarch64.rpm

mysql-libs-8.0.26-1.module+el8.4.0+652+6de068a7.x86_64.rpm

mysql-libs-debuginfo-8.0.26-1.module+el8.4.0+652+6de068a7.aarch64.rpm

mysql-libs-debuginfo-8.0.26-1.module+el8.4.0+652+6de068a7.x86_64.rpm

mysql-server-8.0.26-1.module+el8.4.0+652+6de068a7.aarch64.rpm

mysql-server-8.0.26-1.module+el8.4.0+652+6de068a7.x86_64.rpm

mysql-server-debuginfo-8.0.26-1.module+el8.4.0+652+6de068a7.aarch64.rpm

mysql-server-debuginfo-8.0.26-1.module+el8.4.0+652+6de068a7.x86_64.rpm

mysql-test-8.0.26-1.module+el8.4.0+652+6de068a7.aarch64.rpm

mysql-test-8.0.26-1.module+el8.4.0+652+6de068a7.x86_64.rpm

mysql-test-debuginfo-8.0.26-1.module+el8.4.0+652+6de068a7.aarch64.rpm

mysql-test-debuginfo-8.0.26-1.module+el8.4.0+652+6de068a7.x86_64.rpm

References

No References

CVEs

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-14672.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-14769.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-14773.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-14775.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-14777.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-14785.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-14786.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-14790.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-14791.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-14793.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-14794.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-14800.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-14804.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-14809.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-14814.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-14821.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-14828.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-14829.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-14830.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-14836.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-14837.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-14838.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-14839.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-14844.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-14845.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-14846.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-14848.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-14852.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-14860.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-14861.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-14866.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-14867.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-14868.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-14870.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-14873.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-14888.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-14891.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-14893.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2001.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2002.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2010.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2011.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2021.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2024.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2028.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2030.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2031.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2032.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2036.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2038.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2042.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2046.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2048.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2055.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2056.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2058.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2060.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2061.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2065.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2070.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2072.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2076.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2081.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2087.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2088.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2122.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2146.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2164.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2169.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2170.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2171.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2172.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2174.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2178.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2179.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2180.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2193.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2196.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2201.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2202.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2203.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2208.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2212.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2213.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2215.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2217.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2226.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2230.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2232.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2278.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2293.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2298.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2299.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2300.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2301.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2304.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2305.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2307.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2308.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2339.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2340.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2342.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2352.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2354.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2356.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2357.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2367.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2370.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2374.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2383.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2384.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2385.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2387.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2390.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2399.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2402.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2410.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2412.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2417.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2418.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2422.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2424.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2425.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2426.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2427.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2429.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2437.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2440.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2441.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-2444.json

Severity
Name: RLSA-2021:3590
Affected Products: Rocky Linux 8

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=


Related News