Vulnerability Database
Blog
FAQ
Docs
RHSA-2019:2484
See a problem?
Please try reporting it
to the source
first.
Source
https://access.redhat.com/errata/RHSA-2019:2484
Import Source
https://security.access.redhat.com/data/osv/RHSA-2019:2484.json
JSON Data
https://api.osv.dev/v1/vulns/RHSA-2019:2484
Related
CVE-2019-2420
CVE-2019-2434
CVE-2019-2436
CVE-2019-2455
CVE-2019-2481
CVE-2019-2482
CVE-2019-2486
CVE-2019-2494
CVE-2019-2495
CVE-2019-2502
CVE-2019-2503
CVE-2019-2507
CVE-2019-2510
CVE-2019-2528
CVE-2019-2529
CVE-2019-2530
CVE-2019-2531
CVE-2019-2532
CVE-2019-2533
CVE-2019-2534
CVE-2019-2535
CVE-2019-2536
CVE-2019-2537
CVE-2019-2539
CVE-2019-2580
CVE-2019-2581
CVE-2019-2584
CVE-2019-2585
CVE-2019-2587
CVE-2019-2589
CVE-2019-2592
CVE-2019-2593
CVE-2019-2596
CVE-2019-2606
CVE-2019-2607
CVE-2019-2614
CVE-2019-2617
CVE-2019-2620
CVE-2019-2623
CVE-2019-2624
CVE-2019-2625
CVE-2019-2626
CVE-2019-2627
CVE-2019-2628
CVE-2019-2630
CVE-2019-2631
CVE-2019-2634
CVE-2019-2635
CVE-2019-2636
CVE-2019-2644
CVE-2019-2681
CVE-2019-2683
CVE-2019-2685
CVE-2019-2686
CVE-2019-2687
CVE-2019-2688
CVE-2019-2689
CVE-2019-2691
CVE-2019-2693
CVE-2019-2694
CVE-2019-2695
CVE-2019-2737
CVE-2019-2738
CVE-2019-2739
CVE-2019-2740
CVE-2019-2752
CVE-2019-2755
CVE-2019-2757
CVE-2019-2758
CVE-2019-2774
CVE-2019-2778
CVE-2019-2780
CVE-2019-2784
CVE-2019-2785
CVE-2019-2789
CVE-2019-2795
CVE-2019-2796
CVE-2019-2797
CVE-2019-2798
CVE-2019-2800
CVE-2019-2801
CVE-2019-2802
CVE-2019-2803
CVE-2019-2805
CVE-2019-2808
CVE-2019-2810
CVE-2019-2811
CVE-2019-2812
CVE-2019-2814
CVE-2019-2815
CVE-2019-2819
CVE-2019-2826
CVE-2019-2830
CVE-2019-2834
CVE-2019-2879
CVE-2019-2948
CVE-2019-2950
CVE-2019-2969
CVE-2019-3003
CVE-2022-21589
Published
2024-09-13T23:12:56Z
Modified
2024-09-13T23:12:56Z
Severity
7.1 (High)
CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
CVSS Calculator
Summary
Red Hat Security Advisory: rh-mysql80-mysql security update
Details
References
https://access.redhat.com/errata/RHSA-2019:2484
https://access.redhat.com/security/updates/classification/#important
https://bugzilla.redhat.com/show_bug.cgi?id=1666738
https://bugzilla.redhat.com/show_bug.cgi?id=1666740
https://bugzilla.redhat.com/show_bug.cgi?id=1666741
https://bugzilla.redhat.com/show_bug.cgi?id=1666742
https://bugzilla.redhat.com/show_bug.cgi?id=1666743
https://bugzilla.redhat.com/show_bug.cgi?id=1666744
https://bugzilla.redhat.com/show_bug.cgi?id=1666745
https://bugzilla.redhat.com/show_bug.cgi?id=1666746
https://bugzilla.redhat.com/show_bug.cgi?id=1666747
https://bugzilla.redhat.com/show_bug.cgi?id=1666748
https://bugzilla.redhat.com/show_bug.cgi?id=1666749
https://bugzilla.redhat.com/show_bug.cgi?id=1666750
https://bugzilla.redhat.com/show_bug.cgi?id=1666751
https://bugzilla.redhat.com/show_bug.cgi?id=1666753
https://bugzilla.redhat.com/show_bug.cgi?id=1666755
https://bugzilla.redhat.com/show_bug.cgi?id=1666756
https://bugzilla.redhat.com/show_bug.cgi?id=1666757
https://bugzilla.redhat.com/show_bug.cgi?id=1666758
https://bugzilla.redhat.com/show_bug.cgi?id=1666759
https://bugzilla.redhat.com/show_bug.cgi?id=1666760
https://bugzilla.redhat.com/show_bug.cgi?id=1666761
https://bugzilla.redhat.com/show_bug.cgi?id=1666762
https://bugzilla.redhat.com/show_bug.cgi?id=1666763
https://bugzilla.redhat.com/show_bug.cgi?id=1666764
https://bugzilla.redhat.com/show_bug.cgi?id=1702958
https://bugzilla.redhat.com/show_bug.cgi?id=1702959
https://bugzilla.redhat.com/show_bug.cgi?id=1702960
https://bugzilla.redhat.com/show_bug.cgi?id=1702961
https://bugzilla.redhat.com/show_bug.cgi?id=1702962
https://bugzilla.redhat.com/show_bug.cgi?id=1702963
https://bugzilla.redhat.com/show_bug.cgi?id=1702964
https://bugzilla.redhat.com/show_bug.cgi?id=1702965
https://bugzilla.redhat.com/show_bug.cgi?id=1702966
https://bugzilla.redhat.com/show_bug.cgi?id=1702967
https://bugzilla.redhat.com/show_bug.cgi?id=1702968
https://bugzilla.redhat.com/show_bug.cgi?id=1702969
https://bugzilla.redhat.com/show_bug.cgi?id=1702970
https://bugzilla.redhat.com/show_bug.cgi?id=1702971
https://bugzilla.redhat.com/show_bug.cgi?id=1702972
https://bugzilla.redhat.com/show_bug.cgi?id=1702973
https://bugzilla.redhat.com/show_bug.cgi?id=1702974
https://bugzilla.redhat.com/show_bug.cgi?id=1702975
https://bugzilla.redhat.com/show_bug.cgi?id=1702976
https://bugzilla.redhat.com/show_bug.cgi?id=1702977
https://bugzilla.redhat.com/show_bug.cgi?id=1702978
https://bugzilla.redhat.com/show_bug.cgi?id=1702979
https://bugzilla.redhat.com/show_bug.cgi?id=1702981
https://bugzilla.redhat.com/show_bug.cgi?id=1702982
https://bugzilla.redhat.com/show_bug.cgi?id=1702983
https://bugzilla.redhat.com/show_bug.cgi?id=1702984
https://bugzilla.redhat.com/show_bug.cgi?id=1702985
https://bugzilla.redhat.com/show_bug.cgi?id=1702986
https://bugzilla.redhat.com/show_bug.cgi?id=1702987
https://bugzilla.redhat.com/show_bug.cgi?id=1702989
https://bugzilla.redhat.com/show_bug.cgi?id=1702990
https://bugzilla.redhat.com/show_bug.cgi?id=1702991
https://bugzilla.redhat.com/show_bug.cgi?id=1702992
https://bugzilla.redhat.com/show_bug.cgi?id=1702993
https://bugzilla.redhat.com/show_bug.cgi?id=1702994
https://bugzilla.redhat.com/show_bug.cgi?id=1702995
https://bugzilla.redhat.com/show_bug.cgi?id=1702997
https://bugzilla.redhat.com/show_bug.cgi?id=1731997
https://bugzilla.redhat.com/show_bug.cgi?id=1731998
https://bugzilla.redhat.com/show_bug.cgi?id=1731999
https://bugzilla.redhat.com/show_bug.cgi?id=1732000
https://bugzilla.redhat.com/show_bug.cgi?id=1732005
https://bugzilla.redhat.com/show_bug.cgi?id=1732006
https://bugzilla.redhat.com/show_bug.cgi?id=1732007
https://bugzilla.redhat.com/show_bug.cgi?id=1732008
https://bugzilla.redhat.com/show_bug.cgi?id=1732009
https://bugzilla.redhat.com/show_bug.cgi?id=1732010
https://bugzilla.redhat.com/show_bug.cgi?id=1732011
https://bugzilla.redhat.com/show_bug.cgi?id=1732012
https://bugzilla.redhat.com/show_bug.cgi?id=1732013
https://bugzilla.redhat.com/show_bug.cgi?id=1732015
https://bugzilla.redhat.com/show_bug.cgi?id=1732017
https://bugzilla.redhat.com/show_bug.cgi?id=1732018
https://bugzilla.redhat.com/show_bug.cgi?id=1732019
https://bugzilla.redhat.com/show_bug.cgi?id=1732020
https://bugzilla.redhat.com/show_bug.cgi?id=1732021
https://bugzilla.redhat.com/show_bug.cgi?id=1732022
https://bugzilla.redhat.com/show_bug.cgi?id=1732023
https://bugzilla.redhat.com/show_bug.cgi?id=1732024
https://bugzilla.redhat.com/show_bug.cgi?id=1732025
https://bugzilla.redhat.com/show_bug.cgi?id=1732026
https://bugzilla.redhat.com/show_bug.cgi?id=1732027
https://bugzilla.redhat.com/show_bug.cgi?id=1732028
https://bugzilla.redhat.com/show_bug.cgi?id=1732029
https://bugzilla.redhat.com/show_bug.cgi?id=1732030
https://bugzilla.redhat.com/show_bug.cgi?id=1732031
https://bugzilla.redhat.com/show_bug.cgi?id=1732032
https://bugzilla.redhat.com/show_bug.cgi?id=1732034
https://bugzilla.redhat.com/show_bug.cgi?id=1732035
https://bugzilla.redhat.com/show_bug.cgi?id=1732036
https://bugzilla.redhat.com/show_bug.cgi?id=1732037
https://access.redhat.com/security/data/csaf/v2/advisories/2019/rhsa-2019_2484.json
https://access.redhat.com/security/cve/CVE-2019-2420
https://www.cve.org/CVERecord?id=CVE-2019-2420
https://nvd.nist.gov/vuln/detail/CVE-2019-2420
http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
https://access.redhat.com/security/cve/CVE-2019-2434
https://www.cve.org/CVERecord?id=CVE-2019-2434
https://nvd.nist.gov/vuln/detail/CVE-2019-2434
https://access.redhat.com/security/cve/CVE-2019-2436
https://www.cve.org/CVERecord?id=CVE-2019-2436
https://nvd.nist.gov/vuln/detail/CVE-2019-2436
https://access.redhat.com/security/cve/CVE-2019-2455
https://www.cve.org/CVERecord?id=CVE-2019-2455
https://nvd.nist.gov/vuln/detail/CVE-2019-2455
https://access.redhat.com/security/cve/CVE-2019-2481
https://www.cve.org/CVERecord?id=CVE-2019-2481
https://nvd.nist.gov/vuln/detail/CVE-2019-2481
https://access.redhat.com/security/cve/CVE-2019-2482
https://www.cve.org/CVERecord?id=CVE-2019-2482
https://nvd.nist.gov/vuln/detail/CVE-2019-2482
https://access.redhat.com/security/cve/CVE-2019-2486
https://www.cve.org/CVERecord?id=CVE-2019-2486
https://nvd.nist.gov/vuln/detail/CVE-2019-2486
https://access.redhat.com/security/cve/CVE-2019-2494
https://www.cve.org/CVERecord?id=CVE-2019-2494
https://nvd.nist.gov/vuln/detail/CVE-2019-2494
https://access.redhat.com/security/cve/CVE-2019-2495
https://www.cve.org/CVERecord?id=CVE-2019-2495
https://nvd.nist.gov/vuln/detail/CVE-2019-2495
https://access.redhat.com/security/cve/CVE-2019-2502
https://www.cve.org/CVERecord?id=CVE-2019-2502
https://nvd.nist.gov/vuln/detail/CVE-2019-2502
https://access.redhat.com/security/cve/CVE-2019-2503
https://www.cve.org/CVERecord?id=CVE-2019-2503
https://nvd.nist.gov/vuln/detail/CVE-2019-2503
https://access.redhat.com/security/cve/CVE-2019-2507
https://www.cve.org/CVERecord?id=CVE-2019-2507
https://nvd.nist.gov/vuln/detail/CVE-2019-2507
https://access.redhat.com/security/cve/CVE-2019-2510
https://www.cve.org/CVERecord?id=CVE-2019-2510
https://nvd.nist.gov/vuln/detail/CVE-2019-2510
https://access.redhat.com/security/cve/CVE-2019-2528
https://www.cve.org/CVERecord?id=CVE-2019-2528
https://nvd.nist.gov/vuln/detail/CVE-2019-2528
https://access.redhat.com/security/cve/CVE-2019-2529
https://www.cve.org/CVERecord?id=CVE-2019-2529
https://nvd.nist.gov/vuln/detail/CVE-2019-2529
https://access.redhat.com/security/cve/CVE-2019-2530
https://www.cve.org/CVERecord?id=CVE-2019-2530
https://nvd.nist.gov/vuln/detail/CVE-2019-2530
https://access.redhat.com/security/cve/CVE-2019-2531
https://www.cve.org/CVERecord?id=CVE-2019-2531
https://nvd.nist.gov/vuln/detail/CVE-2019-2531
https://access.redhat.com/security/cve/CVE-2019-2532
https://www.cve.org/CVERecord?id=CVE-2019-2532
https://nvd.nist.gov/vuln/detail/CVE-2019-2532
https://access.redhat.com/security/cve/CVE-2019-2533
https://www.cve.org/CVERecord?id=CVE-2019-2533
https://nvd.nist.gov/vuln/detail/CVE-2019-2533
https://access.redhat.com/security/cve/CVE-2019-2534
https://www.cve.org/CVERecord?id=CVE-2019-2534
https://nvd.nist.gov/vuln/detail/CVE-2019-2534
https://access.redhat.com/security/cve/CVE-2019-2535
https://www.cve.org/CVERecord?id=CVE-2019-2535
https://nvd.nist.gov/vuln/detail/CVE-2019-2535
https://access.redhat.com/security/cve/CVE-2019-2536
https://www.cve.org/CVERecord?id=CVE-2019-2536
https://nvd.nist.gov/vuln/detail/CVE-2019-2536
https://access.redhat.com/security/cve/CVE-2019-2537
https://www.cve.org/CVERecord?id=CVE-2019-2537
https://nvd.nist.gov/vuln/detail/CVE-2019-2537
https://access.redhat.com/security/cve/CVE-2019-2539
https://www.cve.org/CVERecord?id=CVE-2019-2539
https://nvd.nist.gov/vuln/detail/CVE-2019-2539
https://access.redhat.com/security/cve/CVE-2019-2580
https://www.cve.org/CVERecord?id=CVE-2019-2580
https://nvd.nist.gov/vuln/detail/CVE-2019-2580
http://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://access.redhat.com/security/cve/CVE-2019-2581
https://www.cve.org/CVERecord?id=CVE-2019-2581
https://nvd.nist.gov/vuln/detail/CVE-2019-2581
https://access.redhat.com/security/cve/CVE-2019-2584
https://www.cve.org/CVERecord?id=CVE-2019-2584
https://nvd.nist.gov/vuln/detail/CVE-2019-2584
https://access.redhat.com/security/cve/CVE-2019-2585
https://www.cve.org/CVERecord?id=CVE-2019-2585
https://nvd.nist.gov/vuln/detail/CVE-2019-2585
https://access.redhat.com/security/cve/CVE-2019-2587
https://www.cve.org/CVERecord?id=CVE-2019-2587
https://nvd.nist.gov/vuln/detail/CVE-2019-2587
https://access.redhat.com/security/cve/CVE-2019-2589
https://www.cve.org/CVERecord?id=CVE-2019-2589
https://nvd.nist.gov/vuln/detail/CVE-2019-2589
https://access.redhat.com/security/cve/CVE-2019-2592
https://www.cve.org/CVERecord?id=CVE-2019-2592
https://nvd.nist.gov/vuln/detail/CVE-2019-2592
https://access.redhat.com/security/cve/CVE-2019-2593
https://www.cve.org/CVERecord?id=CVE-2019-2593
https://nvd.nist.gov/vuln/detail/CVE-2019-2593
https://access.redhat.com/security/cve/CVE-2019-2596
https://www.cve.org/CVERecord?id=CVE-2019-2596
https://nvd.nist.gov/vuln/detail/CVE-2019-2596
https://access.redhat.com/security/cve/CVE-2019-2606
https://www.cve.org/CVERecord?id=CVE-2019-2606
https://nvd.nist.gov/vuln/detail/CVE-2019-2606
https://access.redhat.com/security/cve/CVE-2019-2607
https://www.cve.org/CVERecord?id=CVE-2019-2607
https://nvd.nist.gov/vuln/detail/CVE-2019-2607
https://access.redhat.com/security/cve/CVE-2019-2614
https://www.cve.org/CVERecord?id=CVE-2019-2614
https://nvd.nist.gov/vuln/detail/CVE-2019-2614
https://access.redhat.com/security/cve/CVE-2019-2617
https://www.cve.org/CVERecord?id=CVE-2019-2617
https://nvd.nist.gov/vuln/detail/CVE-2019-2617
https://access.redhat.com/security/cve/CVE-2019-2620
https://www.cve.org/CVERecord?id=CVE-2019-2620
https://nvd.nist.gov/vuln/detail/CVE-2019-2620
https://access.redhat.com/security/cve/CVE-2019-2623
https://www.cve.org/CVERecord?id=CVE-2019-2623
https://nvd.nist.gov/vuln/detail/CVE-2019-2623
https://access.redhat.com/security/cve/CVE-2019-2624
https://www.cve.org/CVERecord?id=CVE-2019-2624
https://nvd.nist.gov/vuln/detail/CVE-2019-2624
https://access.redhat.com/security/cve/CVE-2019-2625
https://www.cve.org/CVERecord?id=CVE-2019-2625
https://nvd.nist.gov/vuln/detail/CVE-2019-2625
https://access.redhat.com/security/cve/CVE-2019-2626
https://www.cve.org/CVERecord?id=CVE-2019-2626
https://nvd.nist.gov/vuln/detail/CVE-2019-2626
https://access.redhat.com/security/cve/CVE-2019-2627
https://www.cve.org/CVERecord?id=CVE-2019-2627
https://nvd.nist.gov/vuln/detail/CVE-2019-2627
https://access.redhat.com/security/cve/CVE-2019-2628
https://www.cve.org/CVERecord?id=CVE-2019-2628
https://nvd.nist.gov/vuln/detail/CVE-2019-2628
https://access.redhat.com/security/cve/CVE-2019-2630
https://www.cve.org/CVERecord?id=CVE-2019-2630
https://nvd.nist.gov/vuln/detail/CVE-2019-2630
https://access.redhat.com/security/cve/CVE-2019-2631
https://www.cve.org/CVERecord?id=CVE-2019-2631
https://nvd.nist.gov/vuln/detail/CVE-2019-2631
https://access.redhat.com/security/cve/CVE-2019-2634
https://www.cve.org/CVERecord?id=CVE-2019-2634
https://nvd.nist.gov/vuln/detail/CVE-2019-2634
https://access.redhat.com/security/cve/CVE-2019-2635
https://www.cve.org/CVERecord?id=CVE-2019-2635
https://nvd.nist.gov/vuln/detail/CVE-2019-2635
https://access.redhat.com/security/cve/CVE-2019-2636
https://www.cve.org/CVERecord?id=CVE-2019-2636
https://nvd.nist.gov/vuln/detail/CVE-2019-2636
https://access.redhat.com/security/cve/CVE-2019-2644
https://www.cve.org/CVERecord?id=CVE-2019-2644
https://nvd.nist.gov/vuln/detail/CVE-2019-2644
https://access.redhat.com/security/cve/CVE-2019-2681
https://www.cve.org/CVERecord?id=CVE-2019-2681
https://nvd.nist.gov/vuln/detail/CVE-2019-2681
https://access.redhat.com/security/cve/CVE-2019-2683
https://www.cve.org/CVERecord?id=CVE-2019-2683
https://nvd.nist.gov/vuln/detail/CVE-2019-2683
https://access.redhat.com/security/cve/CVE-2019-2685
https://www.cve.org/CVERecord?id=CVE-2019-2685
https://nvd.nist.gov/vuln/detail/CVE-2019-2685
https://access.redhat.com/security/cve/CVE-2019-2686
https://www.cve.org/CVERecord?id=CVE-2019-2686
https://nvd.nist.gov/vuln/detail/CVE-2019-2686
https://access.redhat.com/security/cve/CVE-2019-2687
https://www.cve.org/CVERecord?id=CVE-2019-2687
https://nvd.nist.gov/vuln/detail/CVE-2019-2687
https://access.redhat.com/security/cve/CVE-2019-2688
https://www.cve.org/CVERecord?id=CVE-2019-2688
https://nvd.nist.gov/vuln/detail/CVE-2019-2688
https://access.redhat.com/security/cve/CVE-2019-2689
https://www.cve.org/CVERecord?id=CVE-2019-2689
https://nvd.nist.gov/vuln/detail/CVE-2019-2689
https://access.redhat.com/security/cve/CVE-2019-2691
https://www.cve.org/CVERecord?id=CVE-2019-2691
https://nvd.nist.gov/vuln/detail/CVE-2019-2691
https://access.redhat.com/security/cve/CVE-2019-2693
https://www.cve.org/CVERecord?id=CVE-2019-2693
https://nvd.nist.gov/vuln/detail/CVE-2019-2693
https://access.redhat.com/security/cve/CVE-2019-2694
https://www.cve.org/CVERecord?id=CVE-2019-2694
https://nvd.nist.gov/vuln/detail/CVE-2019-2694
https://access.redhat.com/security/cve/CVE-2019-2695
https://www.cve.org/CVERecord?id=CVE-2019-2695
https://nvd.nist.gov/vuln/detail/CVE-2019-2695
https://access.redhat.com/security/cve/CVE-2019-2737
https://www.cve.org/CVERecord?id=CVE-2019-2737
https://nvd.nist.gov/vuln/detail/CVE-2019-2737
http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://access.redhat.com/security/cve/CVE-2019-2738
https://www.cve.org/CVERecord?id=CVE-2019-2738
https://nvd.nist.gov/vuln/detail/CVE-2019-2738
https://access.redhat.com/security/cve/CVE-2019-2739
https://www.cve.org/CVERecord?id=CVE-2019-2739
https://nvd.nist.gov/vuln/detail/CVE-2019-2739
https://access.redhat.com/security/cve/CVE-2019-2740
https://www.cve.org/CVERecord?id=CVE-2019-2740
https://nvd.nist.gov/vuln/detail/CVE-2019-2740
https://access.redhat.com/security/cve/CVE-2019-2752
https://www.cve.org/CVERecord?id=CVE-2019-2752
https://nvd.nist.gov/vuln/detail/CVE-2019-2752
https://access.redhat.com/security/cve/CVE-2019-2755
https://www.cve.org/CVERecord?id=CVE-2019-2755
https://nvd.nist.gov/vuln/detail/CVE-2019-2755
https://access.redhat.com/security/cve/CVE-2019-2757
https://www.cve.org/CVERecord?id=CVE-2019-2757
https://nvd.nist.gov/vuln/detail/CVE-2019-2757
https://access.redhat.com/security/cve/CVE-2019-2758
https://www.cve.org/CVERecord?id=CVE-2019-2758
https://nvd.nist.gov/vuln/detail/CVE-2019-2758
https://access.redhat.com/security/cve/CVE-2019-2774
https://www.cve.org/CVERecord?id=CVE-2019-2774
https://nvd.nist.gov/vuln/detail/CVE-2019-2774
https://access.redhat.com/security/cve/CVE-2019-2778
https://www.cve.org/CVERecord?id=CVE-2019-2778
https://nvd.nist.gov/vuln/detail/CVE-2019-2778
https://access.redhat.com/security/cve/CVE-2019-2780
https://www.cve.org/CVERecord?id=CVE-2019-2780
https://nvd.nist.gov/vuln/detail/CVE-2019-2780
https://access.redhat.com/security/cve/CVE-2019-2784
https://www.cve.org/CVERecord?id=CVE-2019-2784
https://nvd.nist.gov/vuln/detail/CVE-2019-2784
https://access.redhat.com/security/cve/CVE-2019-2785
https://www.cve.org/CVERecord?id=CVE-2019-2785
https://nvd.nist.gov/vuln/detail/CVE-2019-2785
https://access.redhat.com/security/cve/CVE-2019-2789
https://www.cve.org/CVERecord?id=CVE-2019-2789
https://nvd.nist.gov/vuln/detail/CVE-2019-2789
https://access.redhat.com/security/cve/CVE-2019-2795
https://www.cve.org/CVERecord?id=CVE-2019-2795
https://nvd.nist.gov/vuln/detail/CVE-2019-2795
https://access.redhat.com/security/cve/CVE-2019-2796
https://www.cve.org/CVERecord?id=CVE-2019-2796
https://nvd.nist.gov/vuln/detail/CVE-2019-2796
https://access.redhat.com/security/cve/CVE-2019-2797
https://www.cve.org/CVERecord?id=CVE-2019-2797
https://nvd.nist.gov/vuln/detail/CVE-2019-2797
https://access.redhat.com/security/cve/CVE-2019-2798
https://www.cve.org/CVERecord?id=CVE-2019-2798
https://nvd.nist.gov/vuln/detail/CVE-2019-2798
https://access.redhat.com/security/cve/CVE-2019-2800
https://www.cve.org/CVERecord?id=CVE-2019-2800
https://nvd.nist.gov/vuln/detail/CVE-2019-2800
https://access.redhat.com/security/cve/CVE-2019-2801
https://www.cve.org/CVERecord?id=CVE-2019-2801
https://nvd.nist.gov/vuln/detail/CVE-2019-2801
https://access.redhat.com/security/cve/CVE-2019-2802
https://www.cve.org/CVERecord?id=CVE-2019-2802
https://nvd.nist.gov/vuln/detail/CVE-2019-2802
https://access.redhat.com/security/cve/CVE-2019-2803
https://www.cve.org/CVERecord?id=CVE-2019-2803
https://nvd.nist.gov/vuln/detail/CVE-2019-2803
https://access.redhat.com/security/cve/CVE-2019-2805
https://www.cve.org/CVERecord?id=CVE-2019-2805
https://nvd.nist.gov/vuln/detail/CVE-2019-2805
https://access.redhat.com/security/cve/CVE-2019-2808
https://www.cve.org/CVERecord?id=CVE-2019-2808
https://nvd.nist.gov/vuln/detail/CVE-2019-2808
https://access.redhat.com/security/cve/CVE-2019-2810
https://www.cve.org/CVERecord?id=CVE-2019-2810
https://nvd.nist.gov/vuln/detail/CVE-2019-2810
https://access.redhat.com/security/cve/CVE-2019-2811
https://www.cve.org/CVERecord?id=CVE-2019-2811
https://nvd.nist.gov/vuln/detail/CVE-2019-2811
https://access.redhat.com/security/cve/CVE-2019-2812
https://www.cve.org/CVERecord?id=CVE-2019-2812
https://nvd.nist.gov/vuln/detail/CVE-2019-2812
https://access.redhat.com/security/cve/CVE-2019-2814
https://www.cve.org/CVERecord?id=CVE-2019-2814
https://nvd.nist.gov/vuln/detail/CVE-2019-2814
https://access.redhat.com/security/cve/CVE-2019-2815
https://www.cve.org/CVERecord?id=CVE-2019-2815
https://nvd.nist.gov/vuln/detail/CVE-2019-2815
https://access.redhat.com/security/cve/CVE-2019-2819
https://www.cve.org/CVERecord?id=CVE-2019-2819
https://nvd.nist.gov/vuln/detail/CVE-2019-2819
https://access.redhat.com/security/cve/CVE-2019-2826
https://www.cve.org/CVERecord?id=CVE-2019-2826
https://nvd.nist.gov/vuln/detail/CVE-2019-2826
https://access.redhat.com/security/cve/CVE-2019-2830
https://www.cve.org/CVERecord?id=CVE-2019-2830
https://nvd.nist.gov/vuln/detail/CVE-2019-2830
https://access.redhat.com/security/cve/CVE-2019-2834
https://www.cve.org/CVERecord?id=CVE-2019-2834
https://nvd.nist.gov/vuln/detail/CVE-2019-2834
https://access.redhat.com/security/cve/CVE-2019-2879
https://www.cve.org/CVERecord?id=CVE-2019-2879
https://nvd.nist.gov/vuln/detail/CVE-2019-2879
https://access.redhat.com/security/cve/CVE-2019-2948
https://bugzilla.redhat.com/show_bug.cgi?id=1764682
https://www.cve.org/CVERecord?id=CVE-2019-2948
https://nvd.nist.gov/vuln/detail/CVE-2019-2948
http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://access.redhat.com/security/cve/CVE-2019-2950
https://bugzilla.redhat.com/show_bug.cgi?id=1764683
https://www.cve.org/CVERecord?id=CVE-2019-2950
https://nvd.nist.gov/vuln/detail/CVE-2019-2950
https://access.redhat.com/security/cve/CVE-2019-2969
https://bugzilla.redhat.com/show_bug.cgi?id=1764690
https://www.cve.org/CVERecord?id=CVE-2019-2969
https://nvd.nist.gov/vuln/detail/CVE-2019-2969
https://access.redhat.com/security/cve/CVE-2019-3003
https://bugzilla.redhat.com/show_bug.cgi?id=1764697
https://www.cve.org/CVERecord?id=CVE-2019-3003
https://nvd.nist.gov/vuln/detail/CVE-2019-3003
https://access.redhat.com/security/cve/CVE-2022-21589
https://bugzilla.redhat.com/show_bug.cgi?id=2142859
https://www.cve.org/CVERecord?id=CVE-2022-21589
https://nvd.nist.gov/vuln/detail/CVE-2022-21589
Affected packages
Red Hat:rhel_software_collections:3::el7
/
rh-mysql80-mysql
Package
Name
rh-mysql80-mysql
Purl
pkg:rpm/redhat/rh-mysql80-mysql
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:8.0.17-1.el7
Red Hat:rhel_software_collections:3::el7
/
rh-mysql80-mysql-common
Package
Name
rh-mysql80-mysql-common
Purl
pkg:rpm/redhat/rh-mysql80-mysql-common
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:8.0.17-1.el7
Red Hat:rhel_software_collections:3::el7
/
rh-mysql80-mysql-config
Package
Name
rh-mysql80-mysql-config
Purl
pkg:rpm/redhat/rh-mysql80-mysql-config
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:8.0.17-1.el7
Red Hat:rhel_software_collections:3::el7
/
rh-mysql80-mysql-config-syspaths
Package
Name
rh-mysql80-mysql-config-syspaths
Purl
pkg:rpm/redhat/rh-mysql80-mysql-config-syspaths
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:8.0.17-1.el7
Red Hat:rhel_software_collections:3::el7
/
rh-mysql80-mysql-debuginfo
Package
Name
rh-mysql80-mysql-debuginfo
Purl
pkg:rpm/redhat/rh-mysql80-mysql-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:8.0.17-1.el7
Red Hat:rhel_software_collections:3::el7
/
rh-mysql80-mysql-devel
Package
Name
rh-mysql80-mysql-devel
Purl
pkg:rpm/redhat/rh-mysql80-mysql-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:8.0.17-1.el7
Red Hat:rhel_software_collections:3::el7
/
rh-mysql80-mysql-errmsg
Package
Name
rh-mysql80-mysql-errmsg
Purl
pkg:rpm/redhat/rh-mysql80-mysql-errmsg
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:8.0.17-1.el7
Red Hat:rhel_software_collections:3::el7
/
rh-mysql80-mysql-server
Package
Name
rh-mysql80-mysql-server
Purl
pkg:rpm/redhat/rh-mysql80-mysql-server
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:8.0.17-1.el7
Red Hat:rhel_software_collections:3::el7
/
rh-mysql80-mysql-server-syspaths
Package
Name
rh-mysql80-mysql-server-syspaths
Purl
pkg:rpm/redhat/rh-mysql80-mysql-server-syspaths
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:8.0.17-1.el7
Red Hat:rhel_software_collections:3::el7
/
rh-mysql80-mysql-syspaths
Package
Name
rh-mysql80-mysql-syspaths
Purl
pkg:rpm/redhat/rh-mysql80-mysql-syspaths
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:8.0.17-1.el7
Red Hat:rhel_software_collections:3::el7
/
rh-mysql80-mysql-test
Package
Name
rh-mysql80-mysql-test
Purl
pkg:rpm/redhat/rh-mysql80-mysql-test
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:8.0.17-1.el7
RHSA-2019:2484 - OSV