Vulnerability Database
Blog
FAQ
Docs
RHSA-2020:3518
See a problem?
Please try reporting it
to the source
first.
Source
https://access.redhat.com/errata/RHSA-2020:3518
Import Source
https://security.access.redhat.com/data/osv/RHSA-2020:3518.json
JSON Data
https://api.osv.dev/v1/vulns/RHSA-2020:3518
Related
CVE-2019-2911
CVE-2019-2914
CVE-2019-2938
CVE-2019-2946
CVE-2019-2957
CVE-2019-2960
CVE-2019-2963
CVE-2019-2966
CVE-2019-2967
CVE-2019-2968
CVE-2019-2974
CVE-2019-2982
CVE-2019-2991
CVE-2019-2993
CVE-2019-2997
CVE-2019-2998
CVE-2019-3004
CVE-2019-3009
CVE-2019-3011
CVE-2019-3018
CVE-2020-14539
CVE-2020-14540
CVE-2020-14547
CVE-2020-14550
CVE-2020-14553
CVE-2020-14559
CVE-2020-14567
CVE-2020-14568
CVE-2020-14575
CVE-2020-14576
CVE-2020-14586
CVE-2020-14597
CVE-2020-14614
CVE-2020-14619
CVE-2020-14620
CVE-2020-14623
CVE-2020-14624
CVE-2020-14631
CVE-2020-14632
CVE-2020-14633
CVE-2020-14634
CVE-2020-14641
CVE-2020-14643
CVE-2020-14651
CVE-2020-14654
CVE-2020-14656
CVE-2020-14663
CVE-2020-14678
CVE-2020-14680
CVE-2020-14697
CVE-2020-14702
CVE-2020-14725
CVE-2020-14799
CVE-2020-2570
CVE-2020-2573
CVE-2020-2574
CVE-2020-2577
CVE-2020-2579
CVE-2020-2580
CVE-2020-2584
CVE-2020-2588
CVE-2020-2589
CVE-2020-2627
CVE-2020-2660
CVE-2020-2679
CVE-2020-2686
CVE-2020-2694
CVE-2020-2752
CVE-2020-2759
CVE-2020-2760
CVE-2020-2761
CVE-2020-2762
CVE-2020-2763
CVE-2020-2765
CVE-2020-2770
CVE-2020-2774
CVE-2020-2779
CVE-2020-2780
CVE-2020-2804
CVE-2020-2812
CVE-2020-2814
CVE-2020-2853
CVE-2020-2892
CVE-2020-2893
CVE-2020-2895
CVE-2020-2896
CVE-2020-2897
CVE-2020-2898
CVE-2020-2901
CVE-2020-2903
CVE-2020-2904
CVE-2020-2921
CVE-2020-2922
CVE-2020-2923
CVE-2020-2924
CVE-2020-2925
CVE-2020-2926
CVE-2020-2928
CVE-2020-2930
CVE-2021-1998
CVE-2021-2006
CVE-2021-2007
CVE-2021-2009
CVE-2021-2012
CVE-2021-2016
CVE-2021-2019
CVE-2021-2020
CVE-2021-2144
CVE-2021-2160
Published
2024-09-13T22:42:54Z
Modified
2024-09-13T22:42:54Z
Severity
7.2 (High)
CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
CVSS Calculator
Summary
Red Hat Security Advisory: rh-mysql80-mysql security update
Details
References
https://access.redhat.com/errata/RHSA-2020:3518
https://access.redhat.com/security/updates/classification/#important
https://bugzilla.redhat.com/show_bug.cgi?id=1764675
https://bugzilla.redhat.com/show_bug.cgi?id=1764676
https://bugzilla.redhat.com/show_bug.cgi?id=1764680
https://bugzilla.redhat.com/show_bug.cgi?id=1764681
https://bugzilla.redhat.com/show_bug.cgi?id=1764684
https://bugzilla.redhat.com/show_bug.cgi?id=1764685
https://bugzilla.redhat.com/show_bug.cgi?id=1764686
https://bugzilla.redhat.com/show_bug.cgi?id=1764687
https://bugzilla.redhat.com/show_bug.cgi?id=1764688
https://bugzilla.redhat.com/show_bug.cgi?id=1764689
https://bugzilla.redhat.com/show_bug.cgi?id=1764691
https://bugzilla.redhat.com/show_bug.cgi?id=1764692
https://bugzilla.redhat.com/show_bug.cgi?id=1764693
https://bugzilla.redhat.com/show_bug.cgi?id=1764694
https://bugzilla.redhat.com/show_bug.cgi?id=1764695
https://bugzilla.redhat.com/show_bug.cgi?id=1764696
https://bugzilla.redhat.com/show_bug.cgi?id=1764698
https://bugzilla.redhat.com/show_bug.cgi?id=1764699
https://bugzilla.redhat.com/show_bug.cgi?id=1764700
https://bugzilla.redhat.com/show_bug.cgi?id=1764701
https://bugzilla.redhat.com/show_bug.cgi?id=1796880
https://bugzilla.redhat.com/show_bug.cgi?id=1796881
https://bugzilla.redhat.com/show_bug.cgi?id=1796882
https://bugzilla.redhat.com/show_bug.cgi?id=1796883
https://bugzilla.redhat.com/show_bug.cgi?id=1796884
https://bugzilla.redhat.com/show_bug.cgi?id=1796885
https://bugzilla.redhat.com/show_bug.cgi?id=1796886
https://bugzilla.redhat.com/show_bug.cgi?id=1796887
https://bugzilla.redhat.com/show_bug.cgi?id=1796888
https://bugzilla.redhat.com/show_bug.cgi?id=1796889
https://bugzilla.redhat.com/show_bug.cgi?id=1796905
https://bugzilla.redhat.com/show_bug.cgi?id=1798559
https://bugzilla.redhat.com/show_bug.cgi?id=1798576
https://bugzilla.redhat.com/show_bug.cgi?id=1798587
https://bugzilla.redhat.com/show_bug.cgi?id=1830048
https://bugzilla.redhat.com/show_bug.cgi?id=1830049
https://bugzilla.redhat.com/show_bug.cgi?id=1830050
https://bugzilla.redhat.com/show_bug.cgi?id=1830051
https://bugzilla.redhat.com/show_bug.cgi?id=1830052
https://bugzilla.redhat.com/show_bug.cgi?id=1830053
https://bugzilla.redhat.com/show_bug.cgi?id=1830054
https://bugzilla.redhat.com/show_bug.cgi?id=1830055
https://bugzilla.redhat.com/show_bug.cgi?id=1830056
https://bugzilla.redhat.com/show_bug.cgi?id=1830058
https://bugzilla.redhat.com/show_bug.cgi?id=1830059
https://bugzilla.redhat.com/show_bug.cgi?id=1830060
https://bugzilla.redhat.com/show_bug.cgi?id=1830061
https://bugzilla.redhat.com/show_bug.cgi?id=1830062
https://bugzilla.redhat.com/show_bug.cgi?id=1830064
https://bugzilla.redhat.com/show_bug.cgi?id=1830066
https://bugzilla.redhat.com/show_bug.cgi?id=1830067
https://bugzilla.redhat.com/show_bug.cgi?id=1830068
https://bugzilla.redhat.com/show_bug.cgi?id=1830069
https://bugzilla.redhat.com/show_bug.cgi?id=1830070
https://bugzilla.redhat.com/show_bug.cgi?id=1830071
https://bugzilla.redhat.com/show_bug.cgi?id=1830072
https://bugzilla.redhat.com/show_bug.cgi?id=1830073
https://bugzilla.redhat.com/show_bug.cgi?id=1830074
https://bugzilla.redhat.com/show_bug.cgi?id=1830075
https://bugzilla.redhat.com/show_bug.cgi?id=1830076
https://bugzilla.redhat.com/show_bug.cgi?id=1830077
https://bugzilla.redhat.com/show_bug.cgi?id=1830078
https://bugzilla.redhat.com/show_bug.cgi?id=1830079
https://bugzilla.redhat.com/show_bug.cgi?id=1830082
https://bugzilla.redhat.com/show_bug.cgi?id=1835849
https://bugzilla.redhat.com/show_bug.cgi?id=1835850
https://bugzilla.redhat.com/show_bug.cgi?id=1865945
https://bugzilla.redhat.com/show_bug.cgi?id=1865947
https://bugzilla.redhat.com/show_bug.cgi?id=1865948
https://bugzilla.redhat.com/show_bug.cgi?id=1865949
https://bugzilla.redhat.com/show_bug.cgi?id=1865950
https://bugzilla.redhat.com/show_bug.cgi?id=1865951
https://bugzilla.redhat.com/show_bug.cgi?id=1865952
https://bugzilla.redhat.com/show_bug.cgi?id=1865953
https://bugzilla.redhat.com/show_bug.cgi?id=1865954
https://bugzilla.redhat.com/show_bug.cgi?id=1865955
https://bugzilla.redhat.com/show_bug.cgi?id=1865956
https://bugzilla.redhat.com/show_bug.cgi?id=1865958
https://bugzilla.redhat.com/show_bug.cgi?id=1865959
https://bugzilla.redhat.com/show_bug.cgi?id=1865960
https://bugzilla.redhat.com/show_bug.cgi?id=1865961
https://bugzilla.redhat.com/show_bug.cgi?id=1865962
https://bugzilla.redhat.com/show_bug.cgi?id=1865963
https://bugzilla.redhat.com/show_bug.cgi?id=1865964
https://bugzilla.redhat.com/show_bug.cgi?id=1865965
https://bugzilla.redhat.com/show_bug.cgi?id=1865966
https://bugzilla.redhat.com/show_bug.cgi?id=1865967
https://bugzilla.redhat.com/show_bug.cgi?id=1865968
https://bugzilla.redhat.com/show_bug.cgi?id=1865969
https://bugzilla.redhat.com/show_bug.cgi?id=1865970
https://bugzilla.redhat.com/show_bug.cgi?id=1865971
https://bugzilla.redhat.com/show_bug.cgi?id=1865972
https://bugzilla.redhat.com/show_bug.cgi?id=1865973
https://bugzilla.redhat.com/show_bug.cgi?id=1865974
https://bugzilla.redhat.com/show_bug.cgi?id=1865975
https://bugzilla.redhat.com/show_bug.cgi?id=1865976
https://bugzilla.redhat.com/show_bug.cgi?id=1865977
https://bugzilla.redhat.com/show_bug.cgi?id=1865982
https://access.redhat.com/security/data/csaf/v2/advisories/2020/rhsa-2020_3518.json
https://access.redhat.com/security/cve/CVE-2019-2911
https://www.cve.org/CVERecord?id=CVE-2019-2911
https://nvd.nist.gov/vuln/detail/CVE-2019-2911
http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://access.redhat.com/security/cve/CVE-2019-2914
https://www.cve.org/CVERecord?id=CVE-2019-2914
https://nvd.nist.gov/vuln/detail/CVE-2019-2914
https://access.redhat.com/security/cve/CVE-2019-2938
https://www.cve.org/CVERecord?id=CVE-2019-2938
https://nvd.nist.gov/vuln/detail/CVE-2019-2938
https://access.redhat.com/security/cve/CVE-2019-2946
https://www.cve.org/CVERecord?id=CVE-2019-2946
https://nvd.nist.gov/vuln/detail/CVE-2019-2946
https://access.redhat.com/security/cve/CVE-2019-2957
https://www.cve.org/CVERecord?id=CVE-2019-2957
https://nvd.nist.gov/vuln/detail/CVE-2019-2957
https://access.redhat.com/security/cve/CVE-2019-2960
https://www.cve.org/CVERecord?id=CVE-2019-2960
https://nvd.nist.gov/vuln/detail/CVE-2019-2960
https://access.redhat.com/security/cve/CVE-2019-2963
https://www.cve.org/CVERecord?id=CVE-2019-2963
https://nvd.nist.gov/vuln/detail/CVE-2019-2963
https://access.redhat.com/security/cve/CVE-2019-2966
https://www.cve.org/CVERecord?id=CVE-2019-2966
https://nvd.nist.gov/vuln/detail/CVE-2019-2966
https://access.redhat.com/security/cve/CVE-2019-2967
https://www.cve.org/CVERecord?id=CVE-2019-2967
https://nvd.nist.gov/vuln/detail/CVE-2019-2967
https://access.redhat.com/security/cve/CVE-2019-2968
https://www.cve.org/CVERecord?id=CVE-2019-2968
https://nvd.nist.gov/vuln/detail/CVE-2019-2968
https://access.redhat.com/security/cve/CVE-2019-2974
https://www.cve.org/CVERecord?id=CVE-2019-2974
https://nvd.nist.gov/vuln/detail/CVE-2019-2974
https://access.redhat.com/security/cve/CVE-2019-2982
https://www.cve.org/CVERecord?id=CVE-2019-2982
https://nvd.nist.gov/vuln/detail/CVE-2019-2982
https://access.redhat.com/security/cve/CVE-2019-2991
https://www.cve.org/CVERecord?id=CVE-2019-2991
https://nvd.nist.gov/vuln/detail/CVE-2019-2991
https://access.redhat.com/security/cve/CVE-2019-2993
https://www.cve.org/CVERecord?id=CVE-2019-2993
https://nvd.nist.gov/vuln/detail/CVE-2019-2993
https://access.redhat.com/security/cve/CVE-2019-2997
https://www.cve.org/CVERecord?id=CVE-2019-2997
https://nvd.nist.gov/vuln/detail/CVE-2019-2997
https://access.redhat.com/security/cve/CVE-2019-2998
https://www.cve.org/CVERecord?id=CVE-2019-2998
https://nvd.nist.gov/vuln/detail/CVE-2019-2998
https://access.redhat.com/security/cve/CVE-2019-3004
https://www.cve.org/CVERecord?id=CVE-2019-3004
https://nvd.nist.gov/vuln/detail/CVE-2019-3004
https://access.redhat.com/security/cve/CVE-2019-3009
https://www.cve.org/CVERecord?id=CVE-2019-3009
https://nvd.nist.gov/vuln/detail/CVE-2019-3009
https://access.redhat.com/security/cve/CVE-2019-3011
https://www.cve.org/CVERecord?id=CVE-2019-3011
https://nvd.nist.gov/vuln/detail/CVE-2019-3011
https://access.redhat.com/security/cve/CVE-2019-3018
https://www.cve.org/CVERecord?id=CVE-2019-3018
https://nvd.nist.gov/vuln/detail/CVE-2019-3018
https://access.redhat.com/security/cve/CVE-2020-2570
https://www.cve.org/CVERecord?id=CVE-2020-2570
https://nvd.nist.gov/vuln/detail/CVE-2020-2570
https://www.oracle.com/security-alerts/cpujan2020.html
https://access.redhat.com/security/cve/CVE-2020-2573
https://www.cve.org/CVERecord?id=CVE-2020-2573
https://nvd.nist.gov/vuln/detail/CVE-2020-2573
https://access.redhat.com/security/cve/CVE-2020-2574
https://www.cve.org/CVERecord?id=CVE-2020-2574
https://nvd.nist.gov/vuln/detail/CVE-2020-2574
https://access.redhat.com/security/cve/CVE-2020-2577
https://www.cve.org/CVERecord?id=CVE-2020-2577
https://nvd.nist.gov/vuln/detail/CVE-2020-2577
https://access.redhat.com/security/cve/CVE-2020-2579
https://www.cve.org/CVERecord?id=CVE-2020-2579
https://nvd.nist.gov/vuln/detail/CVE-2020-2579
https://access.redhat.com/security/cve/CVE-2020-2580
https://www.cve.org/CVERecord?id=CVE-2020-2580
https://nvd.nist.gov/vuln/detail/CVE-2020-2580
https://access.redhat.com/security/cve/CVE-2020-2584
https://www.cve.org/CVERecord?id=CVE-2020-2584
https://nvd.nist.gov/vuln/detail/CVE-2020-2584
https://access.redhat.com/security/cve/CVE-2020-2588
https://www.cve.org/CVERecord?id=CVE-2020-2588
https://nvd.nist.gov/vuln/detail/CVE-2020-2588
https://access.redhat.com/security/cve/CVE-2020-2589
https://www.cve.org/CVERecord?id=CVE-2020-2589
https://nvd.nist.gov/vuln/detail/CVE-2020-2589
https://access.redhat.com/security/cve/CVE-2020-2627
https://www.cve.org/CVERecord?id=CVE-2020-2627
https://nvd.nist.gov/vuln/detail/CVE-2020-2627
https://access.redhat.com/security/cve/CVE-2020-2660
https://www.cve.org/CVERecord?id=CVE-2020-2660
https://nvd.nist.gov/vuln/detail/CVE-2020-2660
https://access.redhat.com/security/cve/CVE-2020-2679
https://www.cve.org/CVERecord?id=CVE-2020-2679
https://nvd.nist.gov/vuln/detail/CVE-2020-2679
https://access.redhat.com/security/cve/CVE-2020-2686
https://www.cve.org/CVERecord?id=CVE-2020-2686
https://nvd.nist.gov/vuln/detail/CVE-2020-2686
https://access.redhat.com/security/cve/CVE-2020-2694
https://www.cve.org/CVERecord?id=CVE-2020-2694
https://nvd.nist.gov/vuln/detail/CVE-2020-2694
https://access.redhat.com/security/cve/CVE-2020-2752
https://www.cve.org/CVERecord?id=CVE-2020-2752
https://nvd.nist.gov/vuln/detail/CVE-2020-2752
https://www.oracle.com/security-alerts/cpuapr2020.html#AppendixMSQL
https://access.redhat.com/security/cve/CVE-2020-2759
https://www.cve.org/CVERecord?id=CVE-2020-2759
https://nvd.nist.gov/vuln/detail/CVE-2020-2759
https://www.oracle.com/security-alerts/cpuapr2020.html
https://access.redhat.com/security/cve/CVE-2020-2760
https://www.cve.org/CVERecord?id=CVE-2020-2760
https://nvd.nist.gov/vuln/detail/CVE-2020-2760
https://access.redhat.com/security/cve/CVE-2020-2761
https://www.cve.org/CVERecord?id=CVE-2020-2761
https://nvd.nist.gov/vuln/detail/CVE-2020-2761
https://access.redhat.com/security/cve/CVE-2020-2762
https://www.cve.org/CVERecord?id=CVE-2020-2762
https://nvd.nist.gov/vuln/detail/CVE-2020-2762
https://access.redhat.com/security/cve/CVE-2020-2763
https://www.cve.org/CVERecord?id=CVE-2020-2763
https://nvd.nist.gov/vuln/detail/CVE-2020-2763
https://access.redhat.com/security/cve/CVE-2020-2765
https://www.cve.org/CVERecord?id=CVE-2020-2765
https://nvd.nist.gov/vuln/detail/CVE-2020-2765
https://access.redhat.com/security/cve/CVE-2020-2770
https://www.cve.org/CVERecord?id=CVE-2020-2770
https://nvd.nist.gov/vuln/detail/CVE-2020-2770
https://access.redhat.com/security/cve/CVE-2020-2774
https://www.cve.org/CVERecord?id=CVE-2020-2774
https://nvd.nist.gov/vuln/detail/CVE-2020-2774
https://access.redhat.com/security/cve/CVE-2020-2779
https://www.cve.org/CVERecord?id=CVE-2020-2779
https://nvd.nist.gov/vuln/detail/CVE-2020-2779
https://access.redhat.com/security/cve/CVE-2020-2780
https://www.cve.org/CVERecord?id=CVE-2020-2780
https://nvd.nist.gov/vuln/detail/CVE-2020-2780
https://access.redhat.com/security/cve/CVE-2020-2804
https://www.cve.org/CVERecord?id=CVE-2020-2804
https://nvd.nist.gov/vuln/detail/CVE-2020-2804
https://access.redhat.com/security/cve/CVE-2020-2812
https://www.cve.org/CVERecord?id=CVE-2020-2812
https://nvd.nist.gov/vuln/detail/CVE-2020-2812
https://access.redhat.com/security/cve/CVE-2020-2814
https://www.cve.org/CVERecord?id=CVE-2020-2814
https://nvd.nist.gov/vuln/detail/CVE-2020-2814
https://access.redhat.com/security/cve/CVE-2020-2853
https://www.cve.org/CVERecord?id=CVE-2020-2853
https://nvd.nist.gov/vuln/detail/CVE-2020-2853
https://access.redhat.com/security/cve/CVE-2020-2892
https://www.cve.org/CVERecord?id=CVE-2020-2892
https://nvd.nist.gov/vuln/detail/CVE-2020-2892
https://access.redhat.com/security/cve/CVE-2020-2893
https://www.cve.org/CVERecord?id=CVE-2020-2893
https://nvd.nist.gov/vuln/detail/CVE-2020-2893
https://access.redhat.com/security/cve/CVE-2020-2895
https://www.cve.org/CVERecord?id=CVE-2020-2895
https://nvd.nist.gov/vuln/detail/CVE-2020-2895
https://access.redhat.com/security/cve/CVE-2020-2896
https://www.cve.org/CVERecord?id=CVE-2020-2896
https://nvd.nist.gov/vuln/detail/CVE-2020-2896
https://access.redhat.com/security/cve/CVE-2020-2897
https://www.cve.org/CVERecord?id=CVE-2020-2897
https://nvd.nist.gov/vuln/detail/CVE-2020-2897
https://access.redhat.com/security/cve/CVE-2020-2898
https://www.cve.org/CVERecord?id=CVE-2020-2898
https://nvd.nist.gov/vuln/detail/CVE-2020-2898
https://access.redhat.com/security/cve/CVE-2020-2901
https://www.cve.org/CVERecord?id=CVE-2020-2901
https://nvd.nist.gov/vuln/detail/CVE-2020-2901
https://access.redhat.com/security/cve/CVE-2020-2903
https://www.cve.org/CVERecord?id=CVE-2020-2903
https://nvd.nist.gov/vuln/detail/CVE-2020-2903
https://access.redhat.com/security/cve/CVE-2020-2904
https://www.cve.org/CVERecord?id=CVE-2020-2904
https://nvd.nist.gov/vuln/detail/CVE-2020-2904
https://access.redhat.com/security/cve/CVE-2020-2921
https://www.cve.org/CVERecord?id=CVE-2020-2921
https://nvd.nist.gov/vuln/detail/CVE-2020-2921
https://access.redhat.com/security/cve/CVE-2020-2922
https://www.cve.org/CVERecord?id=CVE-2020-2922
https://nvd.nist.gov/vuln/detail/CVE-2020-2922
https://access.redhat.com/security/cve/CVE-2020-2923
https://www.cve.org/CVERecord?id=CVE-2020-2923
https://nvd.nist.gov/vuln/detail/CVE-2020-2923
https://access.redhat.com/security/cve/CVE-2020-2924
https://www.cve.org/CVERecord?id=CVE-2020-2924
https://nvd.nist.gov/vuln/detail/CVE-2020-2924
https://access.redhat.com/security/cve/CVE-2020-2925
https://www.cve.org/CVERecord?id=CVE-2020-2925
https://nvd.nist.gov/vuln/detail/CVE-2020-2925
https://access.redhat.com/security/cve/CVE-2020-2926
https://www.cve.org/CVERecord?id=CVE-2020-2926
https://nvd.nist.gov/vuln/detail/CVE-2020-2926
https://access.redhat.com/security/cve/CVE-2020-2928
https://www.cve.org/CVERecord?id=CVE-2020-2928
https://nvd.nist.gov/vuln/detail/CVE-2020-2928
https://access.redhat.com/security/cve/CVE-2020-2930
https://www.cve.org/CVERecord?id=CVE-2020-2930
https://nvd.nist.gov/vuln/detail/CVE-2020-2930
https://access.redhat.com/security/cve/CVE-2020-14539
https://www.cve.org/CVERecord?id=CVE-2020-14539
https://nvd.nist.gov/vuln/detail/CVE-2020-14539
https://www.oracle.com/security-alerts/cpujul2020.html#AppendixMSQL
https://access.redhat.com/security/cve/CVE-2020-14540
https://www.cve.org/CVERecord?id=CVE-2020-14540
https://nvd.nist.gov/vuln/detail/CVE-2020-14540
https://access.redhat.com/security/cve/CVE-2020-14547
https://www.cve.org/CVERecord?id=CVE-2020-14547
https://nvd.nist.gov/vuln/detail/CVE-2020-14547
https://access.redhat.com/security/cve/CVE-2020-14550
https://www.cve.org/CVERecord?id=CVE-2020-14550
https://nvd.nist.gov/vuln/detail/CVE-2020-14550
https://access.redhat.com/security/cve/CVE-2020-14553
https://www.cve.org/CVERecord?id=CVE-2020-14553
https://nvd.nist.gov/vuln/detail/CVE-2020-14553
https://access.redhat.com/security/cve/CVE-2020-14559
https://www.cve.org/CVERecord?id=CVE-2020-14559
https://nvd.nist.gov/vuln/detail/CVE-2020-14559
https://access.redhat.com/security/cve/CVE-2020-14567
https://www.cve.org/CVERecord?id=CVE-2020-14567
https://nvd.nist.gov/vuln/detail/CVE-2020-14567
https://access.redhat.com/security/cve/CVE-2020-14568
https://www.cve.org/CVERecord?id=CVE-2020-14568
https://nvd.nist.gov/vuln/detail/CVE-2020-14568
https://access.redhat.com/security/cve/CVE-2020-14575
https://www.cve.org/CVERecord?id=CVE-2020-14575
https://nvd.nist.gov/vuln/detail/CVE-2020-14575
https://access.redhat.com/security/cve/CVE-2020-14576
https://www.cve.org/CVERecord?id=CVE-2020-14576
https://nvd.nist.gov/vuln/detail/CVE-2020-14576
https://access.redhat.com/security/cve/CVE-2020-14586
https://www.cve.org/CVERecord?id=CVE-2020-14586
https://nvd.nist.gov/vuln/detail/CVE-2020-14586
https://access.redhat.com/security/cve/CVE-2020-14597
https://www.cve.org/CVERecord?id=CVE-2020-14597
https://nvd.nist.gov/vuln/detail/CVE-2020-14597
https://access.redhat.com/security/cve/CVE-2020-14614
https://www.cve.org/CVERecord?id=CVE-2020-14614
https://nvd.nist.gov/vuln/detail/CVE-2020-14614
https://access.redhat.com/security/cve/CVE-2020-14619
https://www.cve.org/CVERecord?id=CVE-2020-14619
https://nvd.nist.gov/vuln/detail/CVE-2020-14619
https://access.redhat.com/security/cve/CVE-2020-14620
https://www.cve.org/CVERecord?id=CVE-2020-14620
https://nvd.nist.gov/vuln/detail/CVE-2020-14620
https://access.redhat.com/security/cve/CVE-2020-14623
https://www.cve.org/CVERecord?id=CVE-2020-14623
https://nvd.nist.gov/vuln/detail/CVE-2020-14623
https://access.redhat.com/security/cve/CVE-2020-14624
https://www.cve.org/CVERecord?id=CVE-2020-14624
https://nvd.nist.gov/vuln/detail/CVE-2020-14624
https://access.redhat.com/security/cve/CVE-2020-14631
https://www.cve.org/CVERecord?id=CVE-2020-14631
https://nvd.nist.gov/vuln/detail/CVE-2020-14631
https://access.redhat.com/security/cve/CVE-2020-14632
https://www.cve.org/CVERecord?id=CVE-2020-14632
https://nvd.nist.gov/vuln/detail/CVE-2020-14632
https://access.redhat.com/security/cve/CVE-2020-14633
https://www.cve.org/CVERecord?id=CVE-2020-14633
https://nvd.nist.gov/vuln/detail/CVE-2020-14633
https://access.redhat.com/security/cve/CVE-2020-14634
https://www.cve.org/CVERecord?id=CVE-2020-14634
https://nvd.nist.gov/vuln/detail/CVE-2020-14634
https://access.redhat.com/security/cve/CVE-2020-14641
https://www.cve.org/CVERecord?id=CVE-2020-14641
https://nvd.nist.gov/vuln/detail/CVE-2020-14641
https://access.redhat.com/security/cve/CVE-2020-14643
https://www.cve.org/CVERecord?id=CVE-2020-14643
https://nvd.nist.gov/vuln/detail/CVE-2020-14643
https://access.redhat.com/security/cve/CVE-2020-14651
https://www.cve.org/CVERecord?id=CVE-2020-14651
https://nvd.nist.gov/vuln/detail/CVE-2020-14651
https://access.redhat.com/security/cve/CVE-2020-14654
https://www.cve.org/CVERecord?id=CVE-2020-14654
https://nvd.nist.gov/vuln/detail/CVE-2020-14654
https://access.redhat.com/security/cve/CVE-2020-14656
https://www.cve.org/CVERecord?id=CVE-2020-14656
https://nvd.nist.gov/vuln/detail/CVE-2020-14656
https://access.redhat.com/security/cve/CVE-2020-14663
https://www.cve.org/CVERecord?id=CVE-2020-14663
https://nvd.nist.gov/vuln/detail/CVE-2020-14663
https://access.redhat.com/security/cve/CVE-2020-14678
https://www.cve.org/CVERecord?id=CVE-2020-14678
https://nvd.nist.gov/vuln/detail/CVE-2020-14678
https://access.redhat.com/security/cve/CVE-2020-14680
https://www.cve.org/CVERecord?id=CVE-2020-14680
https://nvd.nist.gov/vuln/detail/CVE-2020-14680
https://access.redhat.com/security/cve/CVE-2020-14697
https://www.cve.org/CVERecord?id=CVE-2020-14697
https://nvd.nist.gov/vuln/detail/CVE-2020-14697
https://access.redhat.com/security/cve/CVE-2020-14702
https://www.cve.org/CVERecord?id=CVE-2020-14702
https://nvd.nist.gov/vuln/detail/CVE-2020-14702
https://access.redhat.com/security/cve/CVE-2020-14725
https://www.cve.org/CVERecord?id=CVE-2020-14725
https://nvd.nist.gov/vuln/detail/CVE-2020-14725
https://access.redhat.com/security/cve/CVE-2020-14799
https://bugzilla.redhat.com/show_bug.cgi?id=1890752
https://www.cve.org/CVERecord?id=CVE-2020-14799
https://nvd.nist.gov/vuln/detail/CVE-2020-14799
https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL
https://access.redhat.com/security/cve/CVE-2021-1998
https://bugzilla.redhat.com/show_bug.cgi?id=1922378
https://www.cve.org/CVERecord?id=CVE-2021-1998
https://nvd.nist.gov/vuln/detail/CVE-2021-1998
https://www.oracle.com/security-alerts/cpujan2021.html#AppendixMSQL
https://access.redhat.com/security/cve/CVE-2021-2006
https://bugzilla.redhat.com/show_bug.cgi?id=1922381
https://www.cve.org/CVERecord?id=CVE-2021-2006
https://nvd.nist.gov/vuln/detail/CVE-2021-2006
https://access.redhat.com/security/cve/CVE-2021-2007
https://bugzilla.redhat.com/show_bug.cgi?id=1922382
https://www.cve.org/CVERecord?id=CVE-2021-2007
https://nvd.nist.gov/vuln/detail/CVE-2021-2007
https://access.redhat.com/security/cve/CVE-2021-2009
https://bugzilla.redhat.com/show_bug.cgi?id=1922424
https://www.cve.org/CVERecord?id=CVE-2021-2009
https://nvd.nist.gov/vuln/detail/CVE-2021-2009
https://access.redhat.com/security/cve/CVE-2021-2012
https://bugzilla.redhat.com/show_bug.cgi?id=1922422
https://www.cve.org/CVERecord?id=CVE-2021-2012
https://nvd.nist.gov/vuln/detail/CVE-2021-2012
https://access.redhat.com/security/cve/CVE-2021-2016
https://bugzilla.redhat.com/show_bug.cgi?id=1922420
https://www.cve.org/CVERecord?id=CVE-2021-2016
https://nvd.nist.gov/vuln/detail/CVE-2021-2016
https://access.redhat.com/security/cve/CVE-2021-2019
https://bugzilla.redhat.com/show_bug.cgi?id=1922386
https://www.cve.org/CVERecord?id=CVE-2021-2019
https://nvd.nist.gov/vuln/detail/CVE-2021-2019
https://access.redhat.com/security/cve/CVE-2021-2020
https://bugzilla.redhat.com/show_bug.cgi?id=1922387
https://www.cve.org/CVERecord?id=CVE-2021-2020
https://nvd.nist.gov/vuln/detail/CVE-2021-2020
https://access.redhat.com/security/cve/CVE-2021-2144
https://bugzilla.redhat.com/show_bug.cgi?id=1951749
https://www.cve.org/CVERecord?id=CVE-2021-2144
https://nvd.nist.gov/vuln/detail/CVE-2021-2144
https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL
https://access.redhat.com/security/cve/CVE-2021-2160
https://bugzilla.redhat.com/show_bug.cgi?id=1952806
https://www.cve.org/CVERecord?id=CVE-2021-2160
https://nvd.nist.gov/vuln/detail/CVE-2021-2160
Affected packages
Red Hat:rhel_software_collections:3::el7
/
rh-mysql80-mysql
Package
Name
rh-mysql80-mysql
Purl
pkg:rpm/redhat/rh-mysql80-mysql
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:8.0.21-1.el7
Red Hat:rhel_software_collections:3::el7
/
rh-mysql80-mysql-common
Package
Name
rh-mysql80-mysql-common
Purl
pkg:rpm/redhat/rh-mysql80-mysql-common
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:8.0.21-1.el7
Red Hat:rhel_software_collections:3::el7
/
rh-mysql80-mysql-config
Package
Name
rh-mysql80-mysql-config
Purl
pkg:rpm/redhat/rh-mysql80-mysql-config
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:8.0.21-1.el7
Red Hat:rhel_software_collections:3::el7
/
rh-mysql80-mysql-config-syspaths
Package
Name
rh-mysql80-mysql-config-syspaths
Purl
pkg:rpm/redhat/rh-mysql80-mysql-config-syspaths
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:8.0.21-1.el7
Red Hat:rhel_software_collections:3::el7
/
rh-mysql80-mysql-debuginfo
Package
Name
rh-mysql80-mysql-debuginfo
Purl
pkg:rpm/redhat/rh-mysql80-mysql-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:8.0.21-1.el7
Red Hat:rhel_software_collections:3::el7
/
rh-mysql80-mysql-devel
Package
Name
rh-mysql80-mysql-devel
Purl
pkg:rpm/redhat/rh-mysql80-mysql-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:8.0.21-1.el7
Red Hat:rhel_software_collections:3::el7
/
rh-mysql80-mysql-errmsg
Package
Name
rh-mysql80-mysql-errmsg
Purl
pkg:rpm/redhat/rh-mysql80-mysql-errmsg
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:8.0.21-1.el7
Red Hat:rhel_software_collections:3::el7
/
rh-mysql80-mysql-server
Package
Name
rh-mysql80-mysql-server
Purl
pkg:rpm/redhat/rh-mysql80-mysql-server
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:8.0.21-1.el7
Red Hat:rhel_software_collections:3::el7
/
rh-mysql80-mysql-server-syspaths
Package
Name
rh-mysql80-mysql-server-syspaths
Purl
pkg:rpm/redhat/rh-mysql80-mysql-server-syspaths
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:8.0.21-1.el7
Red Hat:rhel_software_collections:3::el7
/
rh-mysql80-mysql-syspaths
Package
Name
rh-mysql80-mysql-syspaths
Purl
pkg:rpm/redhat/rh-mysql80-mysql-syspaths
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:8.0.21-1.el7
Red Hat:rhel_software_collections:3::el7
/
rh-mysql80-mysql-test
Package
Name
rh-mysql80-mysql-test
Purl
pkg:rpm/redhat/rh-mysql80-mysql-test
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:8.0.21-1.el7
RHSA-2020:3518 - OSV