Zercurity data services
  • Summary
  • Applications (0)
  • Packages (0)
  • Vulnerabilities (29)

mysql-source-8.0

Hashes
MySQL source MySQL is a fast, stable, and true multi-user, multi-threaded SQL database server. SQL (Structured Query Language) is the most popular database query language in the world. The main goals of MySQL are speed, robustness and ease of use. This package includes the MySQL source code as configured before building - but after the arch specific configuration. This is currently required for building plugins.
  • SHA256: 786b716f68a5a7da0d866b95ce995ed2e4ffbbd2802365550e169ac6ca356579
  • SHA1: 28eed4185f14b879ce3fb49ef5a5ebac182ddac5
  • MD5: 1e99455659f38d3ade3532e8b5a9d743
Information
  • Version: 8.0.28-0ubuntu4
  • Filename: mysql-source-8.0_8.0.28-0ubuntu4_i386.deb
  • Size: 296940
  • Type: DEB
  • Source: mysql-8.0
  • Architecture: I386
  • URL: http://dev.mysql.com/
  • Owner: Ubuntu Developers <ubuntu-devel-discuss@lists.ubuntu.com>

Vulnerabilities

NameRiskSourceFixed
CVE-2022-2145465USN
mysql-source-8.0
8.0.29-0ubuntu0.22.04.1
CVE-2022-2155665USN
mysql-source-8.0
8.0.29-0ubuntu0.22.04.1
CVE-2022-2143549USN
mysql-source-8.0
8.0.29-0ubuntu0.22.04.1
CVE-2022-2142749USN
mysql-source-8.0
8.0.29-0ubuntu0.22.04.1
CVE-2022-2141749USN
mysql-source-8.0
8.0.29-0ubuntu0.22.04.1
CVE-2022-2144055USN
mysql-source-8.0
8.0.29-0ubuntu0.22.04.1
CVE-2022-2143849USN
mysql-source-8.0
8.0.29-0ubuntu0.22.04.1
CVE-2022-2142555USN
mysql-source-8.0
8.0.29-0ubuntu0.22.04.1
CVE-2022-2141349USN
mysql-source-8.0
8.0.29-0ubuntu0.22.04.1
CVE-2022-2145759USN
mysql-source-8.0
8.0.29-0ubuntu0.22.04.1
CVE-2022-2143649USN
mysql-source-8.0
8.0.29-0ubuntu0.22.04.1
CVE-2022-2141249USN
mysql-source-8.0
8.0.29-0ubuntu0.22.04.1
CVE-2022-2145144USN
mysql-source-8.0
8.0.29-0ubuntu0.22.04.1
CVE-2022-2141549USN
mysql-source-8.0
8.0.29-0ubuntu0.22.04.1
CVE-2022-2145955USN
mysql-source-8.0
8.0.29-0ubuntu0.22.04.1
CVE-2022-2147955USN
mysql-source-8.0
8.0.29-0ubuntu0.22.04.1
CVE-2022-2145549USN
mysql-source-8.0
8.0.29-0ubuntu0.22.04.1
CVE-2022-2141449USN
mysql-source-8.0
8.0.29-0ubuntu0.22.04.1
CVE-2022-2146249USN
mysql-source-8.0
8.0.29-0ubuntu0.22.04.1
CVE-2022-2145249USN
mysql-source-8.0
8.0.29-0ubuntu0.22.04.1
CVE-2022-2146044USN
mysql-source-8.0
8.0.29-0ubuntu0.22.04.1
CVE-2022-2142340USN
mysql-source-8.0
8.0.29-0ubuntu0.22.04.1
CVE-2022-2144444USN
mysql-source-8.0
8.0.29-0ubuntu0.22.04.1
CVE-2022-2143749USN
mysql-source-8.0
8.0.29-0ubuntu0.22.04.1
CVE-2022-2141850USN
mysql-source-8.0
8.0.29-0ubuntu0.22.04.1
CVE-2022-2147855USN
mysql-source-8.0
8.0.29-0ubuntu0.22.04.1
CVE-2022-2160749USN
mysql-source-8.0
8.0.29-0ubuntu0.22.04.1
CVE-2022-2160549USN
mysql-source-8.0
8.0.29-0ubuntu0.22.04.1
CVE-2023-218665USN
mysql-source-8.0
8.0.29-0ubuntu0.22.04.1

Raw Object

{
  "sha256": "786b716f68a5a7da0d866b95ce995ed2e4ffbbd2802365550e169ac6ca356579",
  "sha1": "28eed4185f14b879ce3fb49ef5a5ebac182ddac5",
  "md5": "1e99455659f38d3ade3532e8b5a9d743",
  "type": "DEB",
  "arch": "I386",
  "name": "mysql-source-8.0",
  "filename": "mysql-source-8.0_8.0.28-0ubuntu4_i386.deb",
  "size": 296940,
  "description": "MySQL source\nMySQL is a fast, stable, and true multi-user, multi-threaded SQL database\nserver.  SQL (Structured Query Language) is the most popular database query\nlanguage in the world. The main goals of MySQL are speed, robustness and\nease of use.\n\nThis package includes the MySQL source code as configured before building\n- but after the arch specific configuration. This is currently required for\nbuilding plugins.",
  "url": "http://dev.mysql.com/",
  "version": "8.0.28-0ubuntu4",
  "source": "mysql-8.0",
  "owner": "Ubuntu Developers <ubuntu-devel-discuss@lists.ubuntu.com>",
  "dependencies": null,
  "applications": [],
  "vulnerabilities": [
    {
      "name": "CVE-2022-21454",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "307b8900db262f70d6bd6cb913900f20cf2591454925d8b3e92ead3f711fe4be",
        "name": "mysql-source-8.0",
        "version": "8.0.29-0ubuntu0.22.04.1",
        "filename": "mysql-source-8.0_8.0.29-0ubuntu0.22.04.1_i386.deb"
      },
      "created_at": "2022-09-18T12:28:32+00:00",
      "updated_at": "2022-09-18T12:28:32+00:00"
    },
    {
      "name": "CVE-2022-21556",
      "risk": 65,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "307b8900db262f70d6bd6cb913900f20cf2591454925d8b3e92ead3f711fe4be",
        "name": "mysql-source-8.0",
        "version": "8.0.29-0ubuntu0.22.04.1",
        "filename": "mysql-source-8.0_8.0.29-0ubuntu0.22.04.1_i386.deb"
      },
      "created_at": "2022-09-18T12:31:27+00:00",
      "updated_at": "2022-09-18T12:31:27+00:00"
    },
    {
      "name": "CVE-2022-21435",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "307b8900db262f70d6bd6cb913900f20cf2591454925d8b3e92ead3f711fe4be",
        "name": "mysql-source-8.0",
        "version": "8.0.29-0ubuntu0.22.04.1",
        "filename": "mysql-source-8.0_8.0.29-0ubuntu0.22.04.1_i386.deb"
      },
      "created_at": "2022-09-18T14:23:10+00:00",
      "updated_at": "2022-09-18T14:23:10+00:00"
    },
    {
      "name": "CVE-2022-21427",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "307b8900db262f70d6bd6cb913900f20cf2591454925d8b3e92ead3f711fe4be",
        "name": "mysql-source-8.0",
        "version": "8.0.29-0ubuntu0.22.04.1",
        "filename": "mysql-source-8.0_8.0.29-0ubuntu0.22.04.1_i386.deb"
      },
      "created_at": "2022-09-18T14:08:22+00:00",
      "updated_at": "2022-09-18T14:08:22+00:00"
    },
    {
      "name": "CVE-2022-21417",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "307b8900db262f70d6bd6cb913900f20cf2591454925d8b3e92ead3f711fe4be",
        "name": "mysql-source-8.0",
        "version": "8.0.29-0ubuntu0.22.04.1",
        "filename": "mysql-source-8.0_8.0.29-0ubuntu0.22.04.1_i386.deb"
      },
      "created_at": "2022-09-18T14:35:15+00:00",
      "updated_at": "2022-09-18T14:35:15+00:00"
    },
    {
      "name": "CVE-2022-21440",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "307b8900db262f70d6bd6cb913900f20cf2591454925d8b3e92ead3f711fe4be",
        "name": "mysql-source-8.0",
        "version": "8.0.29-0ubuntu0.22.04.1",
        "filename": "mysql-source-8.0_8.0.29-0ubuntu0.22.04.1_i386.deb"
      },
      "created_at": "2022-09-18T14:43:06+00:00",
      "updated_at": "2022-09-18T14:43:06+00:00"
    },
    {
      "name": "CVE-2022-21438",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "307b8900db262f70d6bd6cb913900f20cf2591454925d8b3e92ead3f711fe4be",
        "name": "mysql-source-8.0",
        "version": "8.0.29-0ubuntu0.22.04.1",
        "filename": "mysql-source-8.0_8.0.29-0ubuntu0.22.04.1_i386.deb"
      },
      "created_at": "2022-09-18T14:39:17+00:00",
      "updated_at": "2022-09-18T14:39:17+00:00"
    },
    {
      "name": "CVE-2022-21425",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "307b8900db262f70d6bd6cb913900f20cf2591454925d8b3e92ead3f711fe4be",
        "name": "mysql-source-8.0",
        "version": "8.0.29-0ubuntu0.22.04.1",
        "filename": "mysql-source-8.0_8.0.29-0ubuntu0.22.04.1_i386.deb"
      },
      "created_at": "2022-09-18T16:27:58+00:00",
      "updated_at": "2022-09-18T16:27:58+00:00"
    },
    {
      "name": "CVE-2022-21413",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "307b8900db262f70d6bd6cb913900f20cf2591454925d8b3e92ead3f711fe4be",
        "name": "mysql-source-8.0",
        "version": "8.0.29-0ubuntu0.22.04.1",
        "filename": "mysql-source-8.0_8.0.29-0ubuntu0.22.04.1_i386.deb"
      },
      "created_at": "2022-09-18T16:28:22+00:00",
      "updated_at": "2022-09-18T16:28:22+00:00"
    },
    {
      "name": "CVE-2022-21457",
      "risk": 59,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "307b8900db262f70d6bd6cb913900f20cf2591454925d8b3e92ead3f711fe4be",
        "name": "mysql-source-8.0",
        "version": "8.0.29-0ubuntu0.22.04.1",
        "filename": "mysql-source-8.0_8.0.29-0ubuntu0.22.04.1_i386.deb"
      },
      "created_at": "2022-09-18T17:23:50+00:00",
      "updated_at": "2022-09-18T17:23:50+00:00"
    },
    {
      "name": "CVE-2022-21436",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "307b8900db262f70d6bd6cb913900f20cf2591454925d8b3e92ead3f711fe4be",
        "name": "mysql-source-8.0",
        "version": "8.0.29-0ubuntu0.22.04.1",
        "filename": "mysql-source-8.0_8.0.29-0ubuntu0.22.04.1_i386.deb"
      },
      "created_at": "2022-09-18T18:00:27+00:00",
      "updated_at": "2022-09-18T18:00:27+00:00"
    },
    {
      "name": "CVE-2022-21412",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "307b8900db262f70d6bd6cb913900f20cf2591454925d8b3e92ead3f711fe4be",
        "name": "mysql-source-8.0",
        "version": "8.0.29-0ubuntu0.22.04.1",
        "filename": "mysql-source-8.0_8.0.29-0ubuntu0.22.04.1_i386.deb"
      },
      "created_at": "2022-09-18T18:05:26+00:00",
      "updated_at": "2022-09-18T18:05:26+00:00"
    },
    {
      "name": "CVE-2022-21451",
      "risk": 44,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "307b8900db262f70d6bd6cb913900f20cf2591454925d8b3e92ead3f711fe4be",
        "name": "mysql-source-8.0",
        "version": "8.0.29-0ubuntu0.22.04.1",
        "filename": "mysql-source-8.0_8.0.29-0ubuntu0.22.04.1_i386.deb"
      },
      "created_at": "2022-09-18T18:29:55+00:00",
      "updated_at": "2022-09-18T18:29:55+00:00"
    },
    {
      "name": "CVE-2022-21415",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "307b8900db262f70d6bd6cb913900f20cf2591454925d8b3e92ead3f711fe4be",
        "name": "mysql-source-8.0",
        "version": "8.0.29-0ubuntu0.22.04.1",
        "filename": "mysql-source-8.0_8.0.29-0ubuntu0.22.04.1_i386.deb"
      },
      "created_at": "2022-09-18T19:16:27+00:00",
      "updated_at": "2022-09-18T19:16:27+00:00"
    },
    {
      "name": "CVE-2022-21459",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "307b8900db262f70d6bd6cb913900f20cf2591454925d8b3e92ead3f711fe4be",
        "name": "mysql-source-8.0",
        "version": "8.0.29-0ubuntu0.22.04.1",
        "filename": "mysql-source-8.0_8.0.29-0ubuntu0.22.04.1_i386.deb"
      },
      "created_at": "2022-09-18T19:10:33+00:00",
      "updated_at": "2022-09-18T19:10:33+00:00"
    },
    {
      "name": "CVE-2022-21479",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "307b8900db262f70d6bd6cb913900f20cf2591454925d8b3e92ead3f711fe4be",
        "name": "mysql-source-8.0",
        "version": "8.0.29-0ubuntu0.22.04.1",
        "filename": "mysql-source-8.0_8.0.29-0ubuntu0.22.04.1_i386.deb"
      },
      "created_at": "2022-09-18T19:36:14+00:00",
      "updated_at": "2022-09-18T19:36:14+00:00"
    },
    {
      "name": "CVE-2022-21455",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "307b8900db262f70d6bd6cb913900f20cf2591454925d8b3e92ead3f711fe4be",
        "name": "mysql-source-8.0",
        "version": "8.0.29-0ubuntu0.22.04.1",
        "filename": "mysql-source-8.0_8.0.29-0ubuntu0.22.04.1_i386.deb"
      },
      "created_at": "2022-09-18T20:57:39+00:00",
      "updated_at": "2022-09-18T20:57:39+00:00"
    },
    {
      "name": "CVE-2022-21414",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "307b8900db262f70d6bd6cb913900f20cf2591454925d8b3e92ead3f711fe4be",
        "name": "mysql-source-8.0",
        "version": "8.0.29-0ubuntu0.22.04.1",
        "filename": "mysql-source-8.0_8.0.29-0ubuntu0.22.04.1_i386.deb"
      },
      "created_at": "2022-09-18T22:22:37+00:00",
      "updated_at": "2022-09-18T22:22:37+00:00"
    },
    {
      "name": "CVE-2022-21462",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "307b8900db262f70d6bd6cb913900f20cf2591454925d8b3e92ead3f711fe4be",
        "name": "mysql-source-8.0",
        "version": "8.0.29-0ubuntu0.22.04.1",
        "filename": "mysql-source-8.0_8.0.29-0ubuntu0.22.04.1_i386.deb"
      },
      "created_at": "2022-09-18T22:23:18+00:00",
      "updated_at": "2022-09-18T22:23:18+00:00"
    },
    {
      "name": "CVE-2022-21452",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "307b8900db262f70d6bd6cb913900f20cf2591454925d8b3e92ead3f711fe4be",
        "name": "mysql-source-8.0",
        "version": "8.0.29-0ubuntu0.22.04.1",
        "filename": "mysql-source-8.0_8.0.29-0ubuntu0.22.04.1_i386.deb"
      },
      "created_at": "2022-09-19T01:13:49+00:00",
      "updated_at": "2022-09-19T01:13:49+00:00"
    },
    {
      "name": "CVE-2022-21460",
      "risk": 44,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "307b8900db262f70d6bd6cb913900f20cf2591454925d8b3e92ead3f711fe4be",
        "name": "mysql-source-8.0",
        "version": "8.0.29-0ubuntu0.22.04.1",
        "filename": "mysql-source-8.0_8.0.29-0ubuntu0.22.04.1_i386.deb"
      },
      "created_at": "2022-09-19T04:13:29+00:00",
      "updated_at": "2022-09-19T04:13:29+00:00"
    },
    {
      "name": "CVE-2022-21423",
      "risk": 40,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "307b8900db262f70d6bd6cb913900f20cf2591454925d8b3e92ead3f711fe4be",
        "name": "mysql-source-8.0",
        "version": "8.0.29-0ubuntu0.22.04.1",
        "filename": "mysql-source-8.0_8.0.29-0ubuntu0.22.04.1_i386.deb"
      },
      "created_at": "2022-09-19T07:27:17+00:00",
      "updated_at": "2022-09-19T07:27:17+00:00"
    },
    {
      "name": "CVE-2022-21444",
      "risk": 44,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "307b8900db262f70d6bd6cb913900f20cf2591454925d8b3e92ead3f711fe4be",
        "name": "mysql-source-8.0",
        "version": "8.0.29-0ubuntu0.22.04.1",
        "filename": "mysql-source-8.0_8.0.29-0ubuntu0.22.04.1_i386.deb"
      },
      "created_at": "2022-09-19T07:22:13+00:00",
      "updated_at": "2022-09-19T07:22:13+00:00"
    },
    {
      "name": "CVE-2022-21437",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "307b8900db262f70d6bd6cb913900f20cf2591454925d8b3e92ead3f711fe4be",
        "name": "mysql-source-8.0",
        "version": "8.0.29-0ubuntu0.22.04.1",
        "filename": "mysql-source-8.0_8.0.29-0ubuntu0.22.04.1_i386.deb"
      },
      "created_at": "2022-09-19T07:40:32+00:00",
      "updated_at": "2022-09-19T07:40:32+00:00"
    },
    {
      "name": "CVE-2022-21418",
      "risk": 50,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "307b8900db262f70d6bd6cb913900f20cf2591454925d8b3e92ead3f711fe4be",
        "name": "mysql-source-8.0",
        "version": "8.0.29-0ubuntu0.22.04.1",
        "filename": "mysql-source-8.0_8.0.29-0ubuntu0.22.04.1_i386.deb"
      },
      "created_at": "2022-09-19T07:40:33+00:00",
      "updated_at": "2022-09-19T07:40:33+00:00"
    },
    {
      "name": "CVE-2022-21478",
      "risk": 55,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "307b8900db262f70d6bd6cb913900f20cf2591454925d8b3e92ead3f711fe4be",
        "name": "mysql-source-8.0",
        "version": "8.0.29-0ubuntu0.22.04.1",
        "filename": "mysql-source-8.0_8.0.29-0ubuntu0.22.04.1_i386.deb"
      },
      "created_at": "2022-09-19T08:40:58+00:00",
      "updated_at": "2022-09-19T08:40:58+00:00"
    },
    {
      "name": "CVE-2022-21607",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "307b8900db262f70d6bd6cb913900f20cf2591454925d8b3e92ead3f711fe4be",
        "name": "mysql-source-8.0",
        "version": "8.0.29-0ubuntu0.22.04.1",
        "filename": "mysql-source-8.0_8.0.29-0ubuntu0.22.04.1_i386.deb"
      },
      "created_at": "2022-10-20T18:33:08+00:00",
      "updated_at": "2022-10-20T18:33:08+00:00"
    },
    {
      "name": "CVE-2022-21605",
      "risk": 49,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "307b8900db262f70d6bd6cb913900f20cf2591454925d8b3e92ead3f711fe4be",
        "name": "mysql-source-8.0",
        "version": "8.0.29-0ubuntu0.22.04.1",
        "filename": "mysql-source-8.0_8.0.29-0ubuntu0.22.04.1_i386.deb"
      },
      "created_at": "2022-10-20T19:10:41+00:00",
      "updated_at": "2022-10-20T19:10:41+00:00"
    },
    {
      "name": "CVE-2023-21866",
      "risk": 5,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "307b8900db262f70d6bd6cb913900f20cf2591454925d8b3e92ead3f711fe4be",
        "name": "mysql-source-8.0",
        "version": "8.0.29-0ubuntu0.22.04.1",
        "filename": "mysql-source-8.0_8.0.29-0ubuntu0.22.04.1_i386.deb"
      },
      "created_at": "2023-01-19T11:08:42+00:00",
      "updated_at": "2023-01-19T11:08:42+00:00"
    }
  ],
  "risk": 65,
  "vulnerable": 65,
  "outdated": 65,
  "malicious": 0,
  "created_at": "2022-03-16T05:54:32+00:00",
  "updated_at": "2022-03-17T02:55:44+00:00",
  "deleted_at": null
}