Vulnerability Database
Blog
FAQ
Docs
RHSA-2021:3590
See a problem?
Please try reporting it
to the source
first.
Source
https://access.redhat.com/errata/RHSA-2021:3590
Import Source
https://security.access.redhat.com/data/osv/RHSA-2021:3590.json
JSON Data
https://api.osv.dev/v1/vulns/RHSA-2021:3590
Related
CVE-2020-14672
CVE-2020-14765
CVE-2020-14769
CVE-2020-14773
CVE-2020-14775
CVE-2020-14776
CVE-2020-14777
CVE-2020-14785
CVE-2020-14786
CVE-2020-14789
CVE-2020-14790
CVE-2020-14791
CVE-2020-14793
CVE-2020-14794
CVE-2020-14800
CVE-2020-14804
CVE-2020-14809
CVE-2020-14812
CVE-2020-14814
CVE-2020-14821
CVE-2020-14828
CVE-2020-14829
CVE-2020-14830
CVE-2020-14836
CVE-2020-14837
CVE-2020-14838
CVE-2020-14839
CVE-2020-14844
CVE-2020-14845
CVE-2020-14846
CVE-2020-14848
CVE-2020-14852
CVE-2020-14860
CVE-2020-14861
CVE-2020-14866
CVE-2020-14867
CVE-2020-14868
CVE-2020-14870
CVE-2020-14873
CVE-2020-14888
CVE-2020-14891
CVE-2020-14893
CVE-2021-2001
CVE-2021-2002
CVE-2021-2010
CVE-2021-2011
CVE-2021-2021
CVE-2021-2022
CVE-2021-2024
CVE-2021-2028
CVE-2021-2030
CVE-2021-2031
CVE-2021-2032
CVE-2021-2036
CVE-2021-2038
CVE-2021-2042
CVE-2021-2046
CVE-2021-2048
CVE-2021-2055
CVE-2021-2056
CVE-2021-2058
CVE-2021-2060
CVE-2021-2061
CVE-2021-2065
CVE-2021-2070
CVE-2021-2072
CVE-2021-2076
CVE-2021-2081
CVE-2021-2087
CVE-2021-2088
CVE-2021-2122
CVE-2021-2146
CVE-2021-2164
CVE-2021-2166
CVE-2021-2169
CVE-2021-2170
CVE-2021-2171
CVE-2021-2172
CVE-2021-2174
CVE-2021-2178
CVE-2021-2179
CVE-2021-2180
CVE-2021-2193
CVE-2021-2194
CVE-2021-2196
CVE-2021-2201
CVE-2021-2202
CVE-2021-2203
CVE-2021-2208
CVE-2021-2212
CVE-2021-2213
CVE-2021-2215
CVE-2021-2217
CVE-2021-2226
CVE-2021-2230
CVE-2021-2232
CVE-2021-2278
CVE-2021-2293
CVE-2021-2298
CVE-2021-2299
CVE-2021-2300
CVE-2021-2301
CVE-2021-2304
CVE-2021-2305
CVE-2021-2307
CVE-2021-2308
CVE-2021-2339
CVE-2021-2340
CVE-2021-2342
CVE-2021-2352
CVE-2021-2354
CVE-2021-2356
CVE-2021-2357
CVE-2021-2367
CVE-2021-2370
CVE-2021-2372
CVE-2021-2374
CVE-2021-2383
CVE-2021-2384
CVE-2021-2385
CVE-2021-2387
CVE-2021-2389
CVE-2021-2390
CVE-2021-2399
CVE-2021-2402
CVE-2021-2410
CVE-2021-2412
CVE-2021-2417
CVE-2021-2418
CVE-2021-2422
CVE-2021-2424
CVE-2021-2425
CVE-2021-2426
CVE-2021-2427
CVE-2021-2429
CVE-2021-2437
CVE-2021-2440
CVE-2021-2441
CVE-2021-2444
CVE-2021-35537
CVE-2021-35629
Published
2024-09-13T22:46:20Z
Modified
2024-09-13T22:46:20Z
Severity
7.2 (High)
CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
CVSS Calculator
Summary
Red Hat Security Advisory: mysql:8.0 security, bug fix, and enhancement update
Details
References
https://access.redhat.com/errata/RHSA-2021:3590
https://access.redhat.com/security/updates/classification/#moderate
https://bugzilla.redhat.com/show_bug.cgi?id=1890737
https://bugzilla.redhat.com/show_bug.cgi?id=1890738
https://bugzilla.redhat.com/show_bug.cgi?id=1890739
https://bugzilla.redhat.com/show_bug.cgi?id=1890742
https://bugzilla.redhat.com/show_bug.cgi?id=1890743
https://bugzilla.redhat.com/show_bug.cgi?id=1890744
https://bugzilla.redhat.com/show_bug.cgi?id=1890745
https://bugzilla.redhat.com/show_bug.cgi?id=1890746
https://bugzilla.redhat.com/show_bug.cgi?id=1890747
https://bugzilla.redhat.com/show_bug.cgi?id=1890748
https://bugzilla.redhat.com/show_bug.cgi?id=1890749
https://bugzilla.redhat.com/show_bug.cgi?id=1890750
https://bugzilla.redhat.com/show_bug.cgi?id=1890751
https://bugzilla.redhat.com/show_bug.cgi?id=1890753
https://bugzilla.redhat.com/show_bug.cgi?id=1890754
https://bugzilla.redhat.com/show_bug.cgi?id=1890755
https://bugzilla.redhat.com/show_bug.cgi?id=1890756
https://bugzilla.redhat.com/show_bug.cgi?id=1890757
https://bugzilla.redhat.com/show_bug.cgi?id=1890758
https://bugzilla.redhat.com/show_bug.cgi?id=1890760
https://bugzilla.redhat.com/show_bug.cgi?id=1890761
https://bugzilla.redhat.com/show_bug.cgi?id=1890762
https://bugzilla.redhat.com/show_bug.cgi?id=1890763
https://bugzilla.redhat.com/show_bug.cgi?id=1890764
https://bugzilla.redhat.com/show_bug.cgi?id=1890765
https://bugzilla.redhat.com/show_bug.cgi?id=1890766
https://bugzilla.redhat.com/show_bug.cgi?id=1890767
https://bugzilla.redhat.com/show_bug.cgi?id=1890768
https://bugzilla.redhat.com/show_bug.cgi?id=1890769
https://bugzilla.redhat.com/show_bug.cgi?id=1890770
https://bugzilla.redhat.com/show_bug.cgi?id=1890771
https://bugzilla.redhat.com/show_bug.cgi?id=1890772
https://bugzilla.redhat.com/show_bug.cgi?id=1890773
https://bugzilla.redhat.com/show_bug.cgi?id=1890774
https://bugzilla.redhat.com/show_bug.cgi?id=1890775
https://bugzilla.redhat.com/show_bug.cgi?id=1890776
https://bugzilla.redhat.com/show_bug.cgi?id=1890778
https://bugzilla.redhat.com/show_bug.cgi?id=1890779
https://bugzilla.redhat.com/show_bug.cgi?id=1890781
https://bugzilla.redhat.com/show_bug.cgi?id=1890782
https://bugzilla.redhat.com/show_bug.cgi?id=1890783
https://bugzilla.redhat.com/show_bug.cgi?id=1890784
https://bugzilla.redhat.com/show_bug.cgi?id=1922379
https://bugzilla.redhat.com/show_bug.cgi?id=1922380
https://bugzilla.redhat.com/show_bug.cgi?id=1922383
https://bugzilla.redhat.com/show_bug.cgi?id=1922384
https://bugzilla.redhat.com/show_bug.cgi?id=1922388
https://bugzilla.redhat.com/show_bug.cgi?id=1922389
https://bugzilla.redhat.com/show_bug.cgi?id=1922390
https://bugzilla.redhat.com/show_bug.cgi?id=1922391
https://bugzilla.redhat.com/show_bug.cgi?id=1922392
https://bugzilla.redhat.com/show_bug.cgi?id=1922393
https://bugzilla.redhat.com/show_bug.cgi?id=1922394
https://bugzilla.redhat.com/show_bug.cgi?id=1922395
https://bugzilla.redhat.com/show_bug.cgi?id=1922396
https://bugzilla.redhat.com/show_bug.cgi?id=1922397
https://bugzilla.redhat.com/show_bug.cgi?id=1922398
https://bugzilla.redhat.com/show_bug.cgi?id=1922399
https://bugzilla.redhat.com/show_bug.cgi?id=1922400
https://bugzilla.redhat.com/show_bug.cgi?id=1922401
https://bugzilla.redhat.com/show_bug.cgi?id=1922402
https://bugzilla.redhat.com/show_bug.cgi?id=1922403
https://bugzilla.redhat.com/show_bug.cgi?id=1922404
https://bugzilla.redhat.com/show_bug.cgi?id=1922405
https://bugzilla.redhat.com/show_bug.cgi?id=1922406
https://bugzilla.redhat.com/show_bug.cgi?id=1922407
https://bugzilla.redhat.com/show_bug.cgi?id=1922408
https://bugzilla.redhat.com/show_bug.cgi?id=1922410
https://bugzilla.redhat.com/show_bug.cgi?id=1922411
https://bugzilla.redhat.com/show_bug.cgi?id=1922416
https://bugzilla.redhat.com/show_bug.cgi?id=1922419
https://bugzilla.redhat.com/show_bug.cgi?id=1951751
https://bugzilla.redhat.com/show_bug.cgi?id=1951754
https://bugzilla.redhat.com/show_bug.cgi?id=1951755
https://bugzilla.redhat.com/show_bug.cgi?id=1951756
https://bugzilla.redhat.com/show_bug.cgi?id=1951757
https://bugzilla.redhat.com/show_bug.cgi?id=1951758
https://bugzilla.redhat.com/show_bug.cgi?id=1951759
https://bugzilla.redhat.com/show_bug.cgi?id=1951760
https://bugzilla.redhat.com/show_bug.cgi?id=1951761
https://bugzilla.redhat.com/show_bug.cgi?id=1951762
https://bugzilla.redhat.com/show_bug.cgi?id=1951763
https://bugzilla.redhat.com/show_bug.cgi?id=1951764
https://bugzilla.redhat.com/show_bug.cgi?id=1951765
https://bugzilla.redhat.com/show_bug.cgi?id=1951766
https://bugzilla.redhat.com/show_bug.cgi?id=1951767
https://bugzilla.redhat.com/show_bug.cgi?id=1951768
https://bugzilla.redhat.com/show_bug.cgi?id=1951769
https://bugzilla.redhat.com/show_bug.cgi?id=1951770
https://bugzilla.redhat.com/show_bug.cgi?id=1951771
https://bugzilla.redhat.com/show_bug.cgi?id=1951772
https://bugzilla.redhat.com/show_bug.cgi?id=1951773
https://bugzilla.redhat.com/show_bug.cgi?id=1951774
https://bugzilla.redhat.com/show_bug.cgi?id=1951775
https://bugzilla.redhat.com/show_bug.cgi?id=1951776
https://bugzilla.redhat.com/show_bug.cgi?id=1951777
https://bugzilla.redhat.com/show_bug.cgi?id=1951778
https://bugzilla.redhat.com/show_bug.cgi?id=1951779
https://bugzilla.redhat.com/show_bug.cgi?id=1951780
https://bugzilla.redhat.com/show_bug.cgi?id=1951781
https://bugzilla.redhat.com/show_bug.cgi?id=1951782
https://bugzilla.redhat.com/show_bug.cgi?id=1951783
https://bugzilla.redhat.com/show_bug.cgi?id=1951784
https://bugzilla.redhat.com/show_bug.cgi?id=1951785
https://bugzilla.redhat.com/show_bug.cgi?id=1951786
https://bugzilla.redhat.com/show_bug.cgi?id=1952802
https://bugzilla.redhat.com/show_bug.cgi?id=1992279
https://bugzilla.redhat.com/show_bug.cgi?id=1992280
https://bugzilla.redhat.com/show_bug.cgi?id=1992294
https://bugzilla.redhat.com/show_bug.cgi?id=1992297
https://bugzilla.redhat.com/show_bug.cgi?id=1992298
https://bugzilla.redhat.com/show_bug.cgi?id=1992299
https://bugzilla.redhat.com/show_bug.cgi?id=1992300
https://bugzilla.redhat.com/show_bug.cgi?id=1992301
https://bugzilla.redhat.com/show_bug.cgi?id=1992302
https://bugzilla.redhat.com/show_bug.cgi?id=1992303
https://bugzilla.redhat.com/show_bug.cgi?id=1992304
https://bugzilla.redhat.com/show_bug.cgi?id=1992305
https://bugzilla.redhat.com/show_bug.cgi?id=1992306
https://bugzilla.redhat.com/show_bug.cgi?id=1992307
https://bugzilla.redhat.com/show_bug.cgi?id=1992308
https://bugzilla.redhat.com/show_bug.cgi?id=1992309
https://bugzilla.redhat.com/show_bug.cgi?id=1992310
https://bugzilla.redhat.com/show_bug.cgi?id=1992311
https://bugzilla.redhat.com/show_bug.cgi?id=1992312
https://bugzilla.redhat.com/show_bug.cgi?id=1992313
https://bugzilla.redhat.com/show_bug.cgi?id=1992314
https://bugzilla.redhat.com/show_bug.cgi?id=1992315
https://bugzilla.redhat.com/show_bug.cgi?id=1992316
https://bugzilla.redhat.com/show_bug.cgi?id=1992317
https://bugzilla.redhat.com/show_bug.cgi?id=1992318
https://bugzilla.redhat.com/show_bug.cgi?id=1992319
https://bugzilla.redhat.com/show_bug.cgi?id=1992320
https://bugzilla.redhat.com/show_bug.cgi?id=1992321
https://bugzilla.redhat.com/show_bug.cgi?id=1992322
https://bugzilla.redhat.com/show_bug.cgi?id=1992323
https://bugzilla.redhat.com/show_bug.cgi?id=1992324
https://bugzilla.redhat.com/show_bug.cgi?id=1992325
https://bugzilla.redhat.com/show_bug.cgi?id=1992326
https://bugzilla.redhat.com/show_bug.cgi?id=1996693
https://bugzilla.redhat.com/show_bug.cgi?id=1996699
https://access.redhat.com/security/data/csaf/v2/advisories/2021/rhsa-2021_3590.json
https://access.redhat.com/security/cve/CVE-2020-14672
https://www.cve.org/CVERecord?id=CVE-2020-14672
https://nvd.nist.gov/vuln/detail/CVE-2020-14672
https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL
https://access.redhat.com/security/cve/CVE-2020-14765
https://www.cve.org/CVERecord?id=CVE-2020-14765
https://nvd.nist.gov/vuln/detail/CVE-2020-14765
https://access.redhat.com/security/cve/CVE-2020-14769
https://www.cve.org/CVERecord?id=CVE-2020-14769
https://nvd.nist.gov/vuln/detail/CVE-2020-14769
https://access.redhat.com/security/cve/CVE-2020-14773
https://www.cve.org/CVERecord?id=CVE-2020-14773
https://nvd.nist.gov/vuln/detail/CVE-2020-14773
https://access.redhat.com/security/cve/CVE-2020-14775
https://www.cve.org/CVERecord?id=CVE-2020-14775
https://nvd.nist.gov/vuln/detail/CVE-2020-14775
https://access.redhat.com/security/cve/CVE-2020-14776
https://www.cve.org/CVERecord?id=CVE-2020-14776
https://nvd.nist.gov/vuln/detail/CVE-2020-14776
https://access.redhat.com/security/cve/CVE-2020-14777
https://www.cve.org/CVERecord?id=CVE-2020-14777
https://nvd.nist.gov/vuln/detail/CVE-2020-14777
https://access.redhat.com/security/cve/CVE-2020-14785
https://www.cve.org/CVERecord?id=CVE-2020-14785
https://nvd.nist.gov/vuln/detail/CVE-2020-14785
https://access.redhat.com/security/cve/CVE-2020-14786
https://www.cve.org/CVERecord?id=CVE-2020-14786
https://nvd.nist.gov/vuln/detail/CVE-2020-14786
https://access.redhat.com/security/cve/CVE-2020-14789
https://www.cve.org/CVERecord?id=CVE-2020-14789
https://nvd.nist.gov/vuln/detail/CVE-2020-14789
https://access.redhat.com/security/cve/CVE-2020-14790
https://www.cve.org/CVERecord?id=CVE-2020-14790
https://nvd.nist.gov/vuln/detail/CVE-2020-14790
https://access.redhat.com/security/cve/CVE-2020-14791
https://www.cve.org/CVERecord?id=CVE-2020-14791
https://nvd.nist.gov/vuln/detail/CVE-2020-14791
https://access.redhat.com/security/cve/CVE-2020-14793
https://www.cve.org/CVERecord?id=CVE-2020-14793
https://nvd.nist.gov/vuln/detail/CVE-2020-14793
https://access.redhat.com/security/cve/CVE-2020-14794
https://www.cve.org/CVERecord?id=CVE-2020-14794
https://nvd.nist.gov/vuln/detail/CVE-2020-14794
https://access.redhat.com/security/cve/CVE-2020-14800
https://www.cve.org/CVERecord?id=CVE-2020-14800
https://nvd.nist.gov/vuln/detail/CVE-2020-14800
https://access.redhat.com/security/cve/CVE-2020-14804
https://www.cve.org/CVERecord?id=CVE-2020-14804
https://nvd.nist.gov/vuln/detail/CVE-2020-14804
https://access.redhat.com/security/cve/CVE-2020-14809
https://www.cve.org/CVERecord?id=CVE-2020-14809
https://nvd.nist.gov/vuln/detail/CVE-2020-14809
https://access.redhat.com/security/cve/CVE-2020-14812
https://www.cve.org/CVERecord?id=CVE-2020-14812
https://nvd.nist.gov/vuln/detail/CVE-2020-14812
https://access.redhat.com/security/cve/CVE-2020-14814
https://www.cve.org/CVERecord?id=CVE-2020-14814
https://nvd.nist.gov/vuln/detail/CVE-2020-14814
https://access.redhat.com/security/cve/CVE-2020-14821
https://www.cve.org/CVERecord?id=CVE-2020-14821
https://nvd.nist.gov/vuln/detail/CVE-2020-14821
https://access.redhat.com/security/cve/CVE-2020-14828
https://www.cve.org/CVERecord?id=CVE-2020-14828
https://nvd.nist.gov/vuln/detail/CVE-2020-14828
https://access.redhat.com/security/cve/CVE-2020-14829
https://www.cve.org/CVERecord?id=CVE-2020-14829
https://nvd.nist.gov/vuln/detail/CVE-2020-14829
https://access.redhat.com/security/cve/CVE-2020-14830
https://www.cve.org/CVERecord?id=CVE-2020-14830
https://nvd.nist.gov/vuln/detail/CVE-2020-14830
https://access.redhat.com/security/cve/CVE-2020-14836
https://www.cve.org/CVERecord?id=CVE-2020-14836
https://nvd.nist.gov/vuln/detail/CVE-2020-14836
https://access.redhat.com/security/cve/CVE-2020-14837
https://www.cve.org/CVERecord?id=CVE-2020-14837
https://nvd.nist.gov/vuln/detail/CVE-2020-14837
https://access.redhat.com/security/cve/CVE-2020-14838
https://www.cve.org/CVERecord?id=CVE-2020-14838
https://nvd.nist.gov/vuln/detail/CVE-2020-14838
https://access.redhat.com/security/cve/CVE-2020-14839
https://www.cve.org/CVERecord?id=CVE-2020-14839
https://nvd.nist.gov/vuln/detail/CVE-2020-14839
https://access.redhat.com/security/cve/CVE-2020-14844
https://www.cve.org/CVERecord?id=CVE-2020-14844
https://nvd.nist.gov/vuln/detail/CVE-2020-14844
https://access.redhat.com/security/cve/CVE-2020-14845
https://www.cve.org/CVERecord?id=CVE-2020-14845
https://nvd.nist.gov/vuln/detail/CVE-2020-14845
https://access.redhat.com/security/cve/CVE-2020-14846
https://www.cve.org/CVERecord?id=CVE-2020-14846
https://nvd.nist.gov/vuln/detail/CVE-2020-14846
https://access.redhat.com/security/cve/CVE-2020-14848
https://www.cve.org/CVERecord?id=CVE-2020-14848
https://nvd.nist.gov/vuln/detail/CVE-2020-14848
https://access.redhat.com/security/cve/CVE-2020-14852
https://www.cve.org/CVERecord?id=CVE-2020-14852
https://nvd.nist.gov/vuln/detail/CVE-2020-14852
https://access.redhat.com/security/cve/CVE-2020-14860
https://www.cve.org/CVERecord?id=CVE-2020-14860
https://nvd.nist.gov/vuln/detail/CVE-2020-14860
https://access.redhat.com/security/cve/CVE-2020-14861
https://www.cve.org/CVERecord?id=CVE-2020-14861
https://nvd.nist.gov/vuln/detail/CVE-2020-14861
https://access.redhat.com/security/cve/CVE-2020-14866
https://www.cve.org/CVERecord?id=CVE-2020-14866
https://nvd.nist.gov/vuln/detail/CVE-2020-14866
https://access.redhat.com/security/cve/CVE-2020-14867
https://www.cve.org/CVERecord?id=CVE-2020-14867
https://nvd.nist.gov/vuln/detail/CVE-2020-14867
https://access.redhat.com/security/cve/CVE-2020-14868
https://www.cve.org/CVERecord?id=CVE-2020-14868
https://nvd.nist.gov/vuln/detail/CVE-2020-14868
https://access.redhat.com/security/cve/CVE-2020-14870
https://www.cve.org/CVERecord?id=CVE-2020-14870
https://nvd.nist.gov/vuln/detail/CVE-2020-14870
https://access.redhat.com/security/cve/CVE-2020-14873
https://www.cve.org/CVERecord?id=CVE-2020-14873
https://nvd.nist.gov/vuln/detail/CVE-2020-14873
https://access.redhat.com/security/cve/CVE-2020-14888
https://www.cve.org/CVERecord?id=CVE-2020-14888
https://nvd.nist.gov/vuln/detail/CVE-2020-14888
https://access.redhat.com/security/cve/CVE-2020-14891
https://www.cve.org/CVERecord?id=CVE-2020-14891
https://nvd.nist.gov/vuln/detail/CVE-2020-14891
https://access.redhat.com/security/cve/CVE-2020-14893
https://www.cve.org/CVERecord?id=CVE-2020-14893
https://nvd.nist.gov/vuln/detail/CVE-2020-14893
https://access.redhat.com/security/cve/CVE-2021-2001
https://www.cve.org/CVERecord?id=CVE-2021-2001
https://nvd.nist.gov/vuln/detail/CVE-2021-2001
https://www.oracle.com/security-alerts/cpujan2021.html#AppendixMSQL
https://access.redhat.com/security/cve/CVE-2021-2002
https://www.cve.org/CVERecord?id=CVE-2021-2002
https://nvd.nist.gov/vuln/detail/CVE-2021-2002
https://access.redhat.com/security/cve/CVE-2021-2010
https://www.cve.org/CVERecord?id=CVE-2021-2010
https://nvd.nist.gov/vuln/detail/CVE-2021-2010
https://access.redhat.com/security/cve/CVE-2021-2011
https://www.cve.org/CVERecord?id=CVE-2021-2011
https://nvd.nist.gov/vuln/detail/CVE-2021-2011
https://access.redhat.com/security/cve/CVE-2021-2021
https://www.cve.org/CVERecord?id=CVE-2021-2021
https://nvd.nist.gov/vuln/detail/CVE-2021-2021
https://access.redhat.com/security/cve/CVE-2021-2022
https://www.cve.org/CVERecord?id=CVE-2021-2022
https://nvd.nist.gov/vuln/detail/CVE-2021-2022
https://access.redhat.com/security/cve/CVE-2021-2024
https://www.cve.org/CVERecord?id=CVE-2021-2024
https://nvd.nist.gov/vuln/detail/CVE-2021-2024
https://access.redhat.com/security/cve/CVE-2021-2028
https://www.cve.org/CVERecord?id=CVE-2021-2028
https://nvd.nist.gov/vuln/detail/CVE-2021-2028
https://access.redhat.com/security/cve/CVE-2021-2030
https://www.cve.org/CVERecord?id=CVE-2021-2030
https://nvd.nist.gov/vuln/detail/CVE-2021-2030
https://access.redhat.com/security/cve/CVE-2021-2031
https://www.cve.org/CVERecord?id=CVE-2021-2031
https://nvd.nist.gov/vuln/detail/CVE-2021-2031
https://access.redhat.com/security/cve/CVE-2021-2032
https://www.cve.org/CVERecord?id=CVE-2021-2032
https://nvd.nist.gov/vuln/detail/CVE-2021-2032
https://access.redhat.com/security/cve/CVE-2021-2036
https://www.cve.org/CVERecord?id=CVE-2021-2036
https://nvd.nist.gov/vuln/detail/CVE-2021-2036
https://access.redhat.com/security/cve/CVE-2021-2038
https://www.cve.org/CVERecord?id=CVE-2021-2038
https://nvd.nist.gov/vuln/detail/CVE-2021-2038
https://access.redhat.com/security/cve/CVE-2021-2042
https://www.cve.org/CVERecord?id=CVE-2021-2042
https://nvd.nist.gov/vuln/detail/CVE-2021-2042
https://access.redhat.com/security/cve/CVE-2021-2046
https://www.cve.org/CVERecord?id=CVE-2021-2046
https://nvd.nist.gov/vuln/detail/CVE-2021-2046
https://access.redhat.com/security/cve/CVE-2021-2048
https://www.cve.org/CVERecord?id=CVE-2021-2048
https://nvd.nist.gov/vuln/detail/CVE-2021-2048
https://access.redhat.com/security/cve/CVE-2021-2055
https://www.cve.org/CVERecord?id=CVE-2021-2055
https://nvd.nist.gov/vuln/detail/CVE-2021-2055
https://access.redhat.com/security/cve/CVE-2021-2056
https://www.cve.org/CVERecord?id=CVE-2021-2056
https://nvd.nist.gov/vuln/detail/CVE-2021-2056
https://access.redhat.com/security/cve/CVE-2021-2058
https://www.cve.org/CVERecord?id=CVE-2021-2058
https://nvd.nist.gov/vuln/detail/CVE-2021-2058
https://access.redhat.com/security/cve/CVE-2021-2060
https://www.cve.org/CVERecord?id=CVE-2021-2060
https://nvd.nist.gov/vuln/detail/CVE-2021-2060
https://access.redhat.com/security/cve/CVE-2021-2061
https://www.cve.org/CVERecord?id=CVE-2021-2061
https://nvd.nist.gov/vuln/detail/CVE-2021-2061
https://access.redhat.com/security/cve/CVE-2021-2065
https://www.cve.org/CVERecord?id=CVE-2021-2065
https://nvd.nist.gov/vuln/detail/CVE-2021-2065
https://access.redhat.com/security/cve/CVE-2021-2070
https://www.cve.org/CVERecord?id=CVE-2021-2070
https://nvd.nist.gov/vuln/detail/CVE-2021-2070
https://access.redhat.com/security/cve/CVE-2021-2072
https://www.cve.org/CVERecord?id=CVE-2021-2072
https://nvd.nist.gov/vuln/detail/CVE-2021-2072
https://access.redhat.com/security/cve/CVE-2021-2076
https://www.cve.org/CVERecord?id=CVE-2021-2076
https://nvd.nist.gov/vuln/detail/CVE-2021-2076
https://access.redhat.com/security/cve/CVE-2021-2081
https://www.cve.org/CVERecord?id=CVE-2021-2081
https://nvd.nist.gov/vuln/detail/CVE-2021-2081
https://access.redhat.com/security/cve/CVE-2021-2087
https://www.cve.org/CVERecord?id=CVE-2021-2087
https://nvd.nist.gov/vuln/detail/CVE-2021-2087
https://access.redhat.com/security/cve/CVE-2021-2088
https://www.cve.org/CVERecord?id=CVE-2021-2088
https://nvd.nist.gov/vuln/detail/CVE-2021-2088
https://access.redhat.com/security/cve/CVE-2021-2122
https://www.cve.org/CVERecord?id=CVE-2021-2122
https://nvd.nist.gov/vuln/detail/CVE-2021-2122
https://access.redhat.com/security/cve/CVE-2021-2146
https://www.cve.org/CVERecord?id=CVE-2021-2146
https://nvd.nist.gov/vuln/detail/CVE-2021-2146
https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL
https://access.redhat.com/security/cve/CVE-2021-2164
https://www.cve.org/CVERecord?id=CVE-2021-2164
https://nvd.nist.gov/vuln/detail/CVE-2021-2164
https://access.redhat.com/security/cve/CVE-2021-2166
https://www.cve.org/CVERecord?id=CVE-2021-2166
https://nvd.nist.gov/vuln/detail/CVE-2021-2166
https://access.redhat.com/security/cve/CVE-2021-2169
https://www.cve.org/CVERecord?id=CVE-2021-2169
https://nvd.nist.gov/vuln/detail/CVE-2021-2169
https://access.redhat.com/security/cve/CVE-2021-2170
https://www.cve.org/CVERecord?id=CVE-2021-2170
https://nvd.nist.gov/vuln/detail/CVE-2021-2170
https://access.redhat.com/security/cve/CVE-2021-2171
https://www.cve.org/CVERecord?id=CVE-2021-2171
https://nvd.nist.gov/vuln/detail/CVE-2021-2171
https://access.redhat.com/security/cve/CVE-2021-2172
https://www.cve.org/CVERecord?id=CVE-2021-2172
https://nvd.nist.gov/vuln/detail/CVE-2021-2172
https://access.redhat.com/security/cve/CVE-2021-2174
https://www.cve.org/CVERecord?id=CVE-2021-2174
https://nvd.nist.gov/vuln/detail/CVE-2021-2174
https://access.redhat.com/security/cve/CVE-2021-2178
https://www.cve.org/CVERecord?id=CVE-2021-2178
https://nvd.nist.gov/vuln/detail/CVE-2021-2178
https://access.redhat.com/security/cve/CVE-2021-2179
https://www.cve.org/CVERecord?id=CVE-2021-2179
https://nvd.nist.gov/vuln/detail/CVE-2021-2179
https://access.redhat.com/security/cve/CVE-2021-2180
https://www.cve.org/CVERecord?id=CVE-2021-2180
https://nvd.nist.gov/vuln/detail/CVE-2021-2180
https://access.redhat.com/security/cve/CVE-2021-2193
https://www.cve.org/CVERecord?id=CVE-2021-2193
https://nvd.nist.gov/vuln/detail/CVE-2021-2193
https://access.redhat.com/security/cve/CVE-2021-2194
https://www.cve.org/CVERecord?id=CVE-2021-2194
https://nvd.nist.gov/vuln/detail/CVE-2021-2194
https://access.redhat.com/security/cve/CVE-2021-2196
https://www.cve.org/CVERecord?id=CVE-2021-2196
https://nvd.nist.gov/vuln/detail/CVE-2021-2196
https://access.redhat.com/security/cve/CVE-2021-2201
https://www.cve.org/CVERecord?id=CVE-2021-2201
https://nvd.nist.gov/vuln/detail/CVE-2021-2201
https://access.redhat.com/security/cve/CVE-2021-2202
https://www.cve.org/CVERecord?id=CVE-2021-2202
https://nvd.nist.gov/vuln/detail/CVE-2021-2202
https://access.redhat.com/security/cve/CVE-2021-2203
https://www.cve.org/CVERecord?id=CVE-2021-2203
https://nvd.nist.gov/vuln/detail/CVE-2021-2203
https://access.redhat.com/security/cve/CVE-2021-2208
https://www.cve.org/CVERecord?id=CVE-2021-2208
https://nvd.nist.gov/vuln/detail/CVE-2021-2208
https://access.redhat.com/security/cve/CVE-2021-2212
https://www.cve.org/CVERecord?id=CVE-2021-2212
https://nvd.nist.gov/vuln/detail/CVE-2021-2212
https://access.redhat.com/security/cve/CVE-2021-2213
https://www.cve.org/CVERecord?id=CVE-2021-2213
https://nvd.nist.gov/vuln/detail/CVE-2021-2213
https://access.redhat.com/security/cve/CVE-2021-2215
https://www.cve.org/CVERecord?id=CVE-2021-2215
https://nvd.nist.gov/vuln/detail/CVE-2021-2215
https://access.redhat.com/security/cve/CVE-2021-2217
https://www.cve.org/CVERecord?id=CVE-2021-2217
https://nvd.nist.gov/vuln/detail/CVE-2021-2217
https://access.redhat.com/security/cve/CVE-2021-2226
https://www.cve.org/CVERecord?id=CVE-2021-2226
https://nvd.nist.gov/vuln/detail/CVE-2021-2226
https://access.redhat.com/security/cve/CVE-2021-2230
https://www.cve.org/CVERecord?id=CVE-2021-2230
https://nvd.nist.gov/vuln/detail/CVE-2021-2230
https://access.redhat.com/security/cve/CVE-2021-2232
https://www.cve.org/CVERecord?id=CVE-2021-2232
https://nvd.nist.gov/vuln/detail/CVE-2021-2232
https://access.redhat.com/security/cve/CVE-2021-2278
https://www.cve.org/CVERecord?id=CVE-2021-2278
https://nvd.nist.gov/vuln/detail/CVE-2021-2278
https://access.redhat.com/security/cve/CVE-2021-2293
https://www.cve.org/CVERecord?id=CVE-2021-2293
https://nvd.nist.gov/vuln/detail/CVE-2021-2293
https://access.redhat.com/security/cve/CVE-2021-2298
https://www.cve.org/CVERecord?id=CVE-2021-2298
https://nvd.nist.gov/vuln/detail/CVE-2021-2298
https://access.redhat.com/security/cve/CVE-2021-2299
https://www.cve.org/CVERecord?id=CVE-2021-2299
https://nvd.nist.gov/vuln/detail/CVE-2021-2299
https://access.redhat.com/security/cve/CVE-2021-2300
https://www.cve.org/CVERecord?id=CVE-2021-2300
https://nvd.nist.gov/vuln/detail/CVE-2021-2300
https://access.redhat.com/security/cve/CVE-2021-2301
https://www.cve.org/CVERecord?id=CVE-2021-2301
https://nvd.nist.gov/vuln/detail/CVE-2021-2301
https://access.redhat.com/security/cve/CVE-2021-2304
https://www.cve.org/CVERecord?id=CVE-2021-2304
https://nvd.nist.gov/vuln/detail/CVE-2021-2304
https://access.redhat.com/security/cve/CVE-2021-2305
https://www.cve.org/CVERecord?id=CVE-2021-2305
https://nvd.nist.gov/vuln/detail/CVE-2021-2305
https://access.redhat.com/security/cve/CVE-2021-2307
https://www.cve.org/CVERecord?id=CVE-2021-2307
https://nvd.nist.gov/vuln/detail/CVE-2021-2307
https://access.redhat.com/security/cve/CVE-2021-2308
https://www.cve.org/CVERecord?id=CVE-2021-2308
https://nvd.nist.gov/vuln/detail/CVE-2021-2308
https://access.redhat.com/security/cve/CVE-2021-2339
https://www.cve.org/CVERecord?id=CVE-2021-2339
https://nvd.nist.gov/vuln/detail/CVE-2021-2339
https://access.redhat.com/security/cve/CVE-2021-2340
https://www.cve.org/CVERecord?id=CVE-2021-2340
https://nvd.nist.gov/vuln/detail/CVE-2021-2340
https://access.redhat.com/security/cve/CVE-2021-2342
https://www.cve.org/CVERecord?id=CVE-2021-2342
https://nvd.nist.gov/vuln/detail/CVE-2021-2342
https://access.redhat.com/security/cve/CVE-2021-2352
https://www.cve.org/CVERecord?id=CVE-2021-2352
https://nvd.nist.gov/vuln/detail/CVE-2021-2352
https://access.redhat.com/security/cve/CVE-2021-2354
https://www.cve.org/CVERecord?id=CVE-2021-2354
https://nvd.nist.gov/vuln/detail/CVE-2021-2354
https://access.redhat.com/security/cve/CVE-2021-2356
https://www.cve.org/CVERecord?id=CVE-2021-2356
https://nvd.nist.gov/vuln/detail/CVE-2021-2356
https://access.redhat.com/security/cve/CVE-2021-2357
https://www.cve.org/CVERecord?id=CVE-2021-2357
https://nvd.nist.gov/vuln/detail/CVE-2021-2357
https://access.redhat.com/security/cve/CVE-2021-2367
https://www.cve.org/CVERecord?id=CVE-2021-2367
https://nvd.nist.gov/vuln/detail/CVE-2021-2367
https://access.redhat.com/security/cve/CVE-2021-2370
https://www.cve.org/CVERecord?id=CVE-2021-2370
https://nvd.nist.gov/vuln/detail/CVE-2021-2370
https://access.redhat.com/security/cve/CVE-2021-2372
https://www.cve.org/CVERecord?id=CVE-2021-2372
https://nvd.nist.gov/vuln/detail/CVE-2021-2372
https://access.redhat.com/security/cve/CVE-2021-2374
https://www.cve.org/CVERecord?id=CVE-2021-2374
https://nvd.nist.gov/vuln/detail/CVE-2021-2374
https://access.redhat.com/security/cve/CVE-2021-2383
https://www.cve.org/CVERecord?id=CVE-2021-2383
https://nvd.nist.gov/vuln/detail/CVE-2021-2383
https://access.redhat.com/security/cve/CVE-2021-2384
https://www.cve.org/CVERecord?id=CVE-2021-2384
https://nvd.nist.gov/vuln/detail/CVE-2021-2384
https://access.redhat.com/security/cve/CVE-2021-2385
https://www.cve.org/CVERecord?id=CVE-2021-2385
https://nvd.nist.gov/vuln/detail/CVE-2021-2385
https://access.redhat.com/security/cve/CVE-2021-2387
https://www.cve.org/CVERecord?id=CVE-2021-2387
https://nvd.nist.gov/vuln/detail/CVE-2021-2387
https://access.redhat.com/security/cve/CVE-2021-2389
https://www.cve.org/CVERecord?id=CVE-2021-2389
https://nvd.nist.gov/vuln/detail/CVE-2021-2389
https://access.redhat.com/security/cve/CVE-2021-2390
https://www.cve.org/CVERecord?id=CVE-2021-2390
https://nvd.nist.gov/vuln/detail/CVE-2021-2390
https://access.redhat.com/security/cve/CVE-2021-2399
https://www.cve.org/CVERecord?id=CVE-2021-2399
https://nvd.nist.gov/vuln/detail/CVE-2021-2399
https://access.redhat.com/security/cve/CVE-2021-2402
https://www.cve.org/CVERecord?id=CVE-2021-2402
https://nvd.nist.gov/vuln/detail/CVE-2021-2402
https://access.redhat.com/security/cve/CVE-2021-2410
https://www.cve.org/CVERecord?id=CVE-2021-2410
https://nvd.nist.gov/vuln/detail/CVE-2021-2410
https://access.redhat.com/security/cve/CVE-2021-2412
https://www.cve.org/CVERecord?id=CVE-2021-2412
https://nvd.nist.gov/vuln/detail/CVE-2021-2412
https://access.redhat.com/security/cve/CVE-2021-2417
https://www.cve.org/CVERecord?id=CVE-2021-2417
https://nvd.nist.gov/vuln/detail/CVE-2021-2417
https://access.redhat.com/security/cve/CVE-2021-2418
https://www.cve.org/CVERecord?id=CVE-2021-2418
https://nvd.nist.gov/vuln/detail/CVE-2021-2418
https://access.redhat.com/security/cve/CVE-2021-2422
https://www.cve.org/CVERecord?id=CVE-2021-2422
https://nvd.nist.gov/vuln/detail/CVE-2021-2422
https://access.redhat.com/security/cve/CVE-2021-2424
https://www.cve.org/CVERecord?id=CVE-2021-2424
https://nvd.nist.gov/vuln/detail/CVE-2021-2424
https://access.redhat.com/security/cve/CVE-2021-2425
https://www.cve.org/CVERecord?id=CVE-2021-2425
https://nvd.nist.gov/vuln/detail/CVE-2021-2425
https://access.redhat.com/security/cve/CVE-2021-2426
https://www.cve.org/CVERecord?id=CVE-2021-2426
https://nvd.nist.gov/vuln/detail/CVE-2021-2426
https://access.redhat.com/security/cve/CVE-2021-2427
https://www.cve.org/CVERecord?id=CVE-2021-2427
https://nvd.nist.gov/vuln/detail/CVE-2021-2427
https://access.redhat.com/security/cve/CVE-2021-2429
https://www.cve.org/CVERecord?id=CVE-2021-2429
https://nvd.nist.gov/vuln/detail/CVE-2021-2429
https://access.redhat.com/security/cve/CVE-2021-2437
https://www.cve.org/CVERecord?id=CVE-2021-2437
https://nvd.nist.gov/vuln/detail/CVE-2021-2437
https://access.redhat.com/security/cve/CVE-2021-2440
https://www.cve.org/CVERecord?id=CVE-2021-2440
https://nvd.nist.gov/vuln/detail/CVE-2021-2440
https://access.redhat.com/security/cve/CVE-2021-2441
https://www.cve.org/CVERecord?id=CVE-2021-2441
https://nvd.nist.gov/vuln/detail/CVE-2021-2441
https://access.redhat.com/security/cve/CVE-2021-2444
https://www.cve.org/CVERecord?id=CVE-2021-2444
https://nvd.nist.gov/vuln/detail/CVE-2021-2444
https://access.redhat.com/security/cve/CVE-2021-35537
https://bugzilla.redhat.com/show_bug.cgi?id=2016092
https://www.cve.org/CVERecord?id=CVE-2021-35537
https://nvd.nist.gov/vuln/detail/CVE-2021-35537
https://access.redhat.com/security/cve/CVE-2021-35629
https://bugzilla.redhat.com/show_bug.cgi?id=2016116
https://www.cve.org/CVERecord?id=CVE-2021-35629
https://nvd.nist.gov/vuln/detail/CVE-2021-35629
Affected packages
Red Hat:enterprise_linux:8::appstream
/
mecab
Package
Name
mecab
Purl
pkg:rpm/redhat/mecab
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:0.996-1.module+el8.0.0+3898+e09bb8de.9
Red Hat:enterprise_linux:8::appstream
/
mecab-debuginfo
Package
Name
mecab-debuginfo
Purl
pkg:rpm/redhat/mecab-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:0.996-1.module+el8.0.0+3898+e09bb8de.9
Red Hat:enterprise_linux:8::appstream
/
mecab-debugsource
Package
Name
mecab-debugsource
Purl
pkg:rpm/redhat/mecab-debugsource
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:0.996-1.module+el8.0.0+3898+e09bb8de.9
Red Hat:enterprise_linux:8::appstream
/
mecab-ipadic
Package
Name
mecab-ipadic
Purl
pkg:rpm/redhat/mecab-ipadic
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de
Red Hat:enterprise_linux:8::appstream
/
mecab-ipadic-EUCJP
Package
Name
mecab-ipadic-EUCJP
Purl
pkg:rpm/redhat/mecab-ipadic-EUCJP
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de
Red Hat:enterprise_linux:8::appstream
/
mysql
Package
Name
mysql
Purl
pkg:rpm/redhat/mysql
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:8.0.26-1.module+el8.4.0+12359+b8928c02
Red Hat:enterprise_linux:8::appstream
/
mysql-common
Package
Name
mysql-common
Purl
pkg:rpm/redhat/mysql-common
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:8.0.26-1.module+el8.4.0+12359+b8928c02
Red Hat:enterprise_linux:8::appstream
/
mysql-debuginfo
Package
Name
mysql-debuginfo
Purl
pkg:rpm/redhat/mysql-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:8.0.26-1.module+el8.4.0+12359+b8928c02
Red Hat:enterprise_linux:8::appstream
/
mysql-debugsource
Package
Name
mysql-debugsource
Purl
pkg:rpm/redhat/mysql-debugsource
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:8.0.26-1.module+el8.4.0+12359+b8928c02
Red Hat:enterprise_linux:8::appstream
/
mysql-devel
Package
Name
mysql-devel
Purl
pkg:rpm/redhat/mysql-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:8.0.26-1.module+el8.4.0+12359+b8928c02
Red Hat:enterprise_linux:8::appstream
/
mysql-devel-debuginfo
Package
Name
mysql-devel-debuginfo
Purl
pkg:rpm/redhat/mysql-devel-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:8.0.26-1.module+el8.4.0+12359+b8928c02
Red Hat:enterprise_linux:8::appstream
/
mysql-errmsg
Package
Name
mysql-errmsg
Purl
pkg:rpm/redhat/mysql-errmsg
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:8.0.26-1.module+el8.4.0+12359+b8928c02
Red Hat:enterprise_linux:8::appstream
/
mysql-libs
Package
Name
mysql-libs
Purl
pkg:rpm/redhat/mysql-libs
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:8.0.26-1.module+el8.4.0+12359+b8928c02
Red Hat:enterprise_linux:8::appstream
/
mysql-libs-debuginfo
Package
Name
mysql-libs-debuginfo
Purl
pkg:rpm/redhat/mysql-libs-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:8.0.26-1.module+el8.4.0+12359+b8928c02
Red Hat:enterprise_linux:8::appstream
/
mysql-server
Package
Name
mysql-server
Purl
pkg:rpm/redhat/mysql-server
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:8.0.26-1.module+el8.4.0+12359+b8928c02
Red Hat:enterprise_linux:8::appstream
/
mysql-server-debuginfo
Package
Name
mysql-server-debuginfo
Purl
pkg:rpm/redhat/mysql-server-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:8.0.26-1.module+el8.4.0+12359+b8928c02
Red Hat:enterprise_linux:8::appstream
/
mysql-test
Package
Name
mysql-test
Purl
pkg:rpm/redhat/mysql-test
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:8.0.26-1.module+el8.4.0+12359+b8928c02
Red Hat:enterprise_linux:8::appstream
/
mysql-test-debuginfo
Package
Name
mysql-test-debuginfo
Purl
pkg:rpm/redhat/mysql-test-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:8.0.26-1.module+el8.4.0+12359+b8928c02
RHSA-2021:3590 - OSV