RHEL 8:mysql: 8.0 (RHSA-2021: 3590)

high Nessus 插件 ID 153522

简介

远程 Red Hat 主机缺少一个或多个安全更新。

描述

远程 Redhat Enterprise Linux 8 主机上安装的程序包受到 RHSA-2021: 3590 公告中提及的多个漏洞的影响。

- mysql:Server: Stored Procedure 不明漏洞(2020 年 10 月 CPU)(CVE-2020-14672)

- mysql:Server: FTS 不明漏洞(2020 年 10 月 CPU)(CVE-2020-14765、CVE-2020-14789、CVE-2020-14804)

- mysql:Server: Optimizer 不明漏洞(2020 年 10 月 CPU)(CVE-2020-14769、CVE-2020-14773、CVE-2020-14777、CVE-2020-14785、CVE-2020-14793、CVE-2020-14794、CVE-2020-14809、CVE-2020-14830、CVE-2020-14836、CVE-2020-14837、CVE-2020-14839、CVE-2020-14845、CVE-2020-14846、CVE-2020-14861、CVE-2020-14866、CVE-2020-14868、CVE-2020-14888、CVE-2020-14891、CVE-2020-14893)

- mysql:InnoDB 不明漏洞(2020 年 10 月 CPU)(CVE-2020-14775、CVE-2020-14776、CVE-2020-14791、CVE-2020-14821、CVE-2020-14829、CVE-2020-14848)

- mysql:Server: PS 不明漏洞(2020 年 10 月 CPU)(CVE-2020-14786、CVE-2020-14790、CVE-2020-14844)

- mysql:Server: Security: Encryption 不明漏洞(2020 年 10 月 CPU) (CVE-2020-14800)

- mysql:Server: Locking 不明漏洞(2020 年 10 月 CPU)(CVE-2020-14812)

- mysql:Server: DML 不明漏洞(2020 年 10 月 CPU)(CVE-2020-14814、CVE-2020-14828)

- mysql:Server: Security: Privileges 不明漏洞(2020 年 10 月 CPU)(CVE-2020-14838)

- mysql:Server: Charsets 不明漏洞(2020 年 10 月 CPU)(CVE-2020-14852)

- mysql:Server: Security: Roles 不明漏洞(2020 年 10 月 CPU)(CVE-2020-14860)

- mysql:Server: DDL 不明漏洞(2020 年 10 月 CPU)(CVE-2020-14867)

- mysql:Server: X Plugin 不明漏洞(2020 年 10 月 CPU)(CVE-2020-14870)

- mysql:Server: Logging 不明漏洞(2020 年 10 月 CPU)(CVE-2020-14873)

- mysql:Server: Optimizer 不明漏洞(2021 年 1 月 CPU)(CVE-2021-2001、CVE-2021-2021、CVE-2021-2024、CVE-2021-2030、CVE-2021-2031、CVE-2021-2036、CVE-2021-2055、CVE-2021-2060、CVE-2021-2065、CVE-2021-2070、CVE-2021-2076)

- mysql:Server: Replication 不明漏洞(2021 年 1 月 CPU)(CVE-2021-2002)

- mysql:C API 不明漏洞(2021 年 1 月 CPU)(CVE-2021-2010、CVE-2021-2011)

- mysql:InnoDB 不明漏洞(2021 年 1 月 CPU)(CVE-2021-2022、CVE-2021-2028、CVE-2021-2042、CVE-2021-2048)

- mysql:Information Schema 不明漏洞(2021 年 1 月 CPU)(CVE-2021-2032)

- mysql:Server: 组件服务不明漏洞(2021 年 1 月 CPU)(CVE-2021-2038)

- mysql:Server: Stored Procedure 不明漏洞(2021 年 1 月 CPU)(CVE-2021-2046、CVE-2021-2072、CVE-2021-2081)

- mysql:Server: DML 不明漏洞(2021 年 1 月 CPU)(CVE-2021-2056、CVE-2021-2087、CVE-2021-2088)

- mysql:Server: Locking 不明漏洞(2021 年 1 月 CPU)(CVE-2021-2058)

- mysql:Server: DDL 不明漏洞(2021 年 1 月 CPU)(CVE-2021-2061、CVE-2021-2122)

- mysql:Server: Options 不明漏洞(2021 年 4 月 CPU)(CVE-2021-2146)

- mysql:Server: Optimizer 不明漏洞(2021 年 4 月 CPU)(CVE-2021-2164、CVE-2021-2169、CVE-2021-2170、CVE-2021-2193、CVE-2021-2203、CVE-2021-2212、CVE-2021-2213、CVE-2021-2230、CVE-2021-2278、CVE-2021-2298、CVE-2021-2299)

- mysql:Server: DML 不明漏洞(2021 年 4 月 CPU)(CVE-2021-2166、CVE-2021-2172、CVE-2021-2196、CVE-2021-2300、CVE-2021-2305)

- mysql:Server: Replication 不明漏洞(2021 年 4 月 CPU)(CVE-2021-2171、CVE-2021-2178、CVE-2021-2202)

- mysql:InnoDB 不明漏洞 (2021 年 4 月 CPU)(CVE-2021-2174、CVE-2021-2180、CVE-2021-2194)

- mysql:Server: Group Replication Plugin 不明漏洞(2021 年 4 月 CPU)(CVE-2021-2179、CVE-2021-2232)

- mysql:Server: Partition 不明漏洞(2021 年 4 月 CPU)(CVE-2021-2201、CVE-2021-2208)

- mysql:Server: Stored Procedure 不明漏洞(2021 年 4 月 CPU)(CVE-2021-2215、CVE-2021-2217、CVE-2021-2293、CVE-2021-2304)

- mysql:Server: Information Schema 不明漏洞(2021 年 4 月 CPU)(CVE-2021-2226、CVE-2021-2301、CVE-2021-2308)

- mysql:Server: Packaging 不明漏洞(2021 年 4 月 CPU)(CVE-2021-2307)

- mysql:Server: DDL 不明漏洞(2021 年 7 月 CPU)(CVE-2021-2339、CVE-2021-2352、CVE-2021-2399)

- mysql:Server: Memcached 不明漏洞(2021 年 7 月 CPU)(CVE-2021-2340)

- mysql:Server: Optimizer 不明漏洞(2021 年 7 月 CPU)(CVE-2021-2342、CVE-2021-2357、CVE-2021-2367、CVE-2021-2383、CVE-2021-2384、CVE-2021-2387、CVE-2021-2410、CVE-2021-2412、CVE-2021-2418、CVE-2021-2425、CVE-2021-2426、CVE-2021-2427、CVE-2021-2437、CVE-2021-2441、CVE-2021-2444)

- mysql:Server: Federated 不明漏洞(2021 年 7 月 CPU)(CVE-2021-2354)

- mysql:Server: Replication 不明漏洞(2021 年 7 月 CPU)(CVE-2021-2356、CVE-2021-2385)

- mysql:Server: DML 不明漏洞(2021 年 7 月 CPU)(CVE-2021-2370、CVE-2021-2440)

- mysql:InnoDB 不明漏洞(2021 年 7 月 CPU)(CVE-2021-2372、CVE-2021-2374、CVE-2021-2389、CVE-2021-2390、CVE-2021-2429)

- mysql:Server: Locking 不明漏洞(2021 年 7 月 CPU)(CVE-2021-2402)

- mysql:Server: GIS 不明漏洞(2021 年 7 月 CPU)(CVE-2021-2417)

- mysql:Server: PS 不明漏洞(2021 年 7 月 CPU)(CVE-2021-2422)

- mysql:Server: Stored Procedure 不明漏洞(2021 年 7 月 CPU)(CVE-2021-2424)

- mysql:Server: DML 不明漏洞(2021 年 10 月 CPU) (CVE-2021-35537)

- mysql:Server: Optimizer 不明漏洞(2021 年 10 月 CPU) (CVE-2021-35629)

请注意,Nessus 尚未测试这些问题,而是只依据应用程序自我报告的版本号进行判断。

解决方案

更新受影响的程序包。

另见

https://access.redhat.com/security/cve/CVE-2020-14793

https://access.redhat.com/security/cve/CVE-2020-14794

https://access.redhat.com/security/cve/CVE-2020-14800

https://access.redhat.com/security/cve/CVE-2020-14804

https://access.redhat.com/security/cve/CVE-2020-14809

https://access.redhat.com/security/cve/CVE-2020-14812

https://access.redhat.com/security/cve/CVE-2020-14814

https://access.redhat.com/security/cve/CVE-2020-14821

https://access.redhat.com/security/cve/CVE-2020-14828

https://access.redhat.com/security/cve/CVE-2020-14829

https://access.redhat.com/security/cve/CVE-2020-14830

https://access.redhat.com/security/cve/CVE-2020-14836

https://access.redhat.com/security/cve/CVE-2020-14837

https://access.redhat.com/security/cve/CVE-2020-14838

https://access.redhat.com/security/cve/CVE-2020-14839

https://access.redhat.com/security/cve/CVE-2020-14844

https://access.redhat.com/security/cve/CVE-2020-14845

https://access.redhat.com/security/cve/CVE-2020-14846

https://access.redhat.com/security/cve/CVE-2020-14848

https://access.redhat.com/security/cve/CVE-2020-14852

https://access.redhat.com/security/cve/CVE-2020-14860

https://access.redhat.com/security/cve/CVE-2020-14861

https://access.redhat.com/security/cve/CVE-2020-14866

https://access.redhat.com/security/cve/CVE-2020-14867

https://access.redhat.com/security/cve/CVE-2020-14868

https://access.redhat.com/security/cve/CVE-2020-14870

https://access.redhat.com/security/cve/CVE-2020-14873

https://access.redhat.com/security/cve/CVE-2020-14888

https://access.redhat.com/security/cve/CVE-2020-14891

https://access.redhat.com/security/cve/CVE-2020-14893

https://access.redhat.com/security/cve/CVE-2021-2001

https://access.redhat.com/security/cve/CVE-2021-2002

https://access.redhat.com/security/cve/CVE-2021-2010

https://access.redhat.com/security/cve/CVE-2020-14672

https://access.redhat.com/security/cve/CVE-2020-14765

https://access.redhat.com/security/cve/CVE-2020-14769

https://access.redhat.com/security/cve/CVE-2020-14773

https://access.redhat.com/security/cve/CVE-2020-14775

https://access.redhat.com/security/cve/CVE-2020-14776

https://access.redhat.com/security/cve/CVE-2020-14777

https://access.redhat.com/security/cve/CVE-2020-14785

https://access.redhat.com/security/cve/CVE-2020-14786

https://access.redhat.com/security/cve/CVE-2020-14789

https://access.redhat.com/security/cve/CVE-2020-14790

https://access.redhat.com/security/cve/CVE-2020-14791

https://access.redhat.com/security/cve/CVE-2021-2299

https://access.redhat.com/security/cve/CVE-2021-2300

https://access.redhat.com/security/cve/CVE-2021-2301

https://access.redhat.com/security/cve/CVE-2021-2304

https://access.redhat.com/security/cve/CVE-2021-2305

https://access.redhat.com/security/cve/CVE-2021-2307

https://access.redhat.com/security/cve/CVE-2021-2308

https://access.redhat.com/security/cve/CVE-2021-2339

https://access.redhat.com/security/cve/CVE-2021-2340

https://access.redhat.com/security/cve/CVE-2021-2342

https://access.redhat.com/security/cve/CVE-2021-2352

https://access.redhat.com/security/cve/CVE-2021-2354

https://access.redhat.com/security/cve/CVE-2021-2356

https://access.redhat.com/security/cve/CVE-2021-2357

https://access.redhat.com/security/cve/CVE-2021-2367

https://access.redhat.com/security/cve/CVE-2021-2370

https://access.redhat.com/security/cve/CVE-2021-2372

https://access.redhat.com/security/cve/CVE-2021-2374

https://access.redhat.com/security/cve/CVE-2021-2383

https://access.redhat.com/security/cve/CVE-2021-2384

https://access.redhat.com/security/cve/CVE-2021-2385

https://access.redhat.com/security/cve/CVE-2021-2387

https://access.redhat.com/security/cve/CVE-2021-2389

https://access.redhat.com/security/cve/CVE-2021-2390

https://access.redhat.com/security/cve/CVE-2021-2399

https://access.redhat.com/security/cve/CVE-2021-2402

https://access.redhat.com/security/cve/CVE-2021-2410

https://access.redhat.com/security/cve/CVE-2021-2412

https://access.redhat.com/security/cve/CVE-2021-2417

https://access.redhat.com/security/cve/CVE-2021-2418

https://access.redhat.com/security/cve/CVE-2021-2422

https://access.redhat.com/security/cve/CVE-2021-2424

https://access.redhat.com/security/cve/CVE-2021-2425

https://access.redhat.com/security/cve/CVE-2021-2426

https://access.redhat.com/security/cve/CVE-2021-2427

https://access.redhat.com/security/cve/CVE-2021-2429

https://access.redhat.com/security/cve/CVE-2021-2437

https://access.redhat.com/security/cve/CVE-2021-2440

https://access.redhat.com/security/cve/CVE-2021-2441

https://access.redhat.com/security/cve/CVE-2021-2444

https://access.redhat.com/security/cve/CVE-2021-35537

https://access.redhat.com/security/cve/CVE-2021-35629

https://access.redhat.com/errata/RHSA-2021:3590

https://access.redhat.com/security/cve/CVE-2021-2011

https://access.redhat.com/security/cve/CVE-2021-2021

https://access.redhat.com/security/cve/CVE-2021-2022

https://access.redhat.com/security/cve/CVE-2021-2024

https://access.redhat.com/security/cve/CVE-2021-2028

https://access.redhat.com/security/cve/CVE-2021-2030

https://access.redhat.com/security/cve/CVE-2021-2031

https://access.redhat.com/security/cve/CVE-2021-2032

https://access.redhat.com/security/cve/CVE-2021-2036

https://access.redhat.com/security/cve/CVE-2021-2038

https://access.redhat.com/security/cve/CVE-2021-2042

https://access.redhat.com/security/cve/CVE-2021-2046

https://access.redhat.com/security/cve/CVE-2021-2048

https://access.redhat.com/security/cve/CVE-2021-2055

https://access.redhat.com/security/cve/CVE-2021-2056

https://access.redhat.com/security/cve/CVE-2021-2058

https://access.redhat.com/security/cve/CVE-2021-2060

https://access.redhat.com/security/cve/CVE-2021-2061

https://access.redhat.com/security/cve/CVE-2021-2065

https://access.redhat.com/security/cve/CVE-2021-2070

https://access.redhat.com/security/cve/CVE-2021-2072

https://access.redhat.com/security/cve/CVE-2021-2076

https://access.redhat.com/security/cve/CVE-2021-2081

https://access.redhat.com/security/cve/CVE-2021-2087

https://access.redhat.com/security/cve/CVE-2021-2088

https://access.redhat.com/security/cve/CVE-2021-2122

https://access.redhat.com/security/cve/CVE-2021-2146

https://access.redhat.com/security/cve/CVE-2021-2164

https://access.redhat.com/security/cve/CVE-2021-2166

https://access.redhat.com/security/cve/CVE-2021-2169

https://access.redhat.com/security/cve/CVE-2021-2170

https://access.redhat.com/security/cve/CVE-2021-2171

https://access.redhat.com/security/cve/CVE-2021-2172

https://access.redhat.com/security/cve/CVE-2021-2174

https://access.redhat.com/security/cve/CVE-2021-2178

https://access.redhat.com/security/cve/CVE-2021-2179

https://access.redhat.com/security/cve/CVE-2021-2180

https://access.redhat.com/security/cve/CVE-2021-2193

https://access.redhat.com/security/cve/CVE-2021-2194

https://access.redhat.com/security/cve/CVE-2021-2196

https://access.redhat.com/security/cve/CVE-2021-2201

https://access.redhat.com/security/cve/CVE-2021-2202

https://access.redhat.com/security/cve/CVE-2021-2203

https://access.redhat.com/security/cve/CVE-2021-2208

https://access.redhat.com/security/cve/CVE-2021-2212

https://access.redhat.com/security/cve/CVE-2021-2213

https://access.redhat.com/security/cve/CVE-2021-2215

https://access.redhat.com/security/cve/CVE-2021-2217

https://access.redhat.com/security/cve/CVE-2021-2226

https://access.redhat.com/security/cve/CVE-2021-2230

https://access.redhat.com/security/cve/CVE-2021-2232

https://access.redhat.com/security/cve/CVE-2021-2278

https://access.redhat.com/security/cve/CVE-2021-2293

https://access.redhat.com/security/cve/CVE-2021-2298

https://bugzilla.redhat.com/2016092

https://bugzilla.redhat.com/2016116

https://bugzilla.redhat.com/1890737

https://bugzilla.redhat.com/1890738

https://bugzilla.redhat.com/1890739

https://bugzilla.redhat.com/1890742

https://bugzilla.redhat.com/1890743

https://bugzilla.redhat.com/1890744

https://bugzilla.redhat.com/1890745

https://bugzilla.redhat.com/1890746

https://bugzilla.redhat.com/1890747

https://bugzilla.redhat.com/1890748

https://bugzilla.redhat.com/1890749

https://bugzilla.redhat.com/1890750

https://bugzilla.redhat.com/1890751

https://bugzilla.redhat.com/1890753

https://bugzilla.redhat.com/1890754

https://bugzilla.redhat.com/1890755

https://bugzilla.redhat.com/1890756

https://bugzilla.redhat.com/1890757

https://bugzilla.redhat.com/1890758

https://bugzilla.redhat.com/1890760

https://bugzilla.redhat.com/1890761

https://bugzilla.redhat.com/1890762

https://bugzilla.redhat.com/1890763

https://bugzilla.redhat.com/1890764

https://bugzilla.redhat.com/1890765

https://bugzilla.redhat.com/1890766

https://bugzilla.redhat.com/1890767

https://bugzilla.redhat.com/1890768

https://bugzilla.redhat.com/1890769

https://bugzilla.redhat.com/1890770

https://bugzilla.redhat.com/1890771

https://bugzilla.redhat.com/1890772

https://bugzilla.redhat.com/1890773

https://bugzilla.redhat.com/1890774

https://bugzilla.redhat.com/1890775

https://bugzilla.redhat.com/1890776

https://bugzilla.redhat.com/1890778

https://bugzilla.redhat.com/1890779

https://bugzilla.redhat.com/1890781

https://bugzilla.redhat.com/1890782

https://bugzilla.redhat.com/1890783

https://bugzilla.redhat.com/1890784

https://bugzilla.redhat.com/1922379

https://bugzilla.redhat.com/1922380

https://bugzilla.redhat.com/1922383

https://bugzilla.redhat.com/1922384

https://bugzilla.redhat.com/1922388

https://bugzilla.redhat.com/1922389

https://bugzilla.redhat.com/1922390

https://bugzilla.redhat.com/1922391

https://bugzilla.redhat.com/1922392

https://bugzilla.redhat.com/1922393

https://bugzilla.redhat.com/1922394

https://bugzilla.redhat.com/1922395

https://bugzilla.redhat.com/1922396

https://bugzilla.redhat.com/1922397

https://bugzilla.redhat.com/1922398

https://bugzilla.redhat.com/1922399

https://bugzilla.redhat.com/1922400

https://bugzilla.redhat.com/1922401

https://bugzilla.redhat.com/1922402

https://bugzilla.redhat.com/1922403

https://bugzilla.redhat.com/1922404

https://bugzilla.redhat.com/1922405

https://bugzilla.redhat.com/1922406

https://bugzilla.redhat.com/1922407

https://bugzilla.redhat.com/1922408

https://bugzilla.redhat.com/1922410

https://bugzilla.redhat.com/1922411

https://bugzilla.redhat.com/1922416

https://bugzilla.redhat.com/1922419

https://bugzilla.redhat.com/1951751

https://bugzilla.redhat.com/1951754

https://bugzilla.redhat.com/1951755

https://bugzilla.redhat.com/1951756

https://bugzilla.redhat.com/1951757

https://bugzilla.redhat.com/1951758

https://bugzilla.redhat.com/1951759

https://bugzilla.redhat.com/1951760

https://bugzilla.redhat.com/1951761

https://bugzilla.redhat.com/1951762

https://bugzilla.redhat.com/1951763

https://bugzilla.redhat.com/1951764

https://bugzilla.redhat.com/1951765

https://bugzilla.redhat.com/1951766

https://bugzilla.redhat.com/1951767

https://bugzilla.redhat.com/1951768

https://bugzilla.redhat.com/1951769

https://bugzilla.redhat.com/1951770

https://bugzilla.redhat.com/1951771

https://bugzilla.redhat.com/1951772

https://bugzilla.redhat.com/1951773

https://bugzilla.redhat.com/1951774

https://bugzilla.redhat.com/1951775

https://bugzilla.redhat.com/1951776

https://bugzilla.redhat.com/1951777

https://bugzilla.redhat.com/1951778

https://bugzilla.redhat.com/1951779

https://bugzilla.redhat.com/1951780

https://bugzilla.redhat.com/1951781

https://bugzilla.redhat.com/1951782

https://bugzilla.redhat.com/1951783

https://bugzilla.redhat.com/1951784

https://bugzilla.redhat.com/1951785

https://bugzilla.redhat.com/1951786

https://bugzilla.redhat.com/1952802

https://bugzilla.redhat.com/1992279

https://bugzilla.redhat.com/1992280

https://bugzilla.redhat.com/1992294

https://bugzilla.redhat.com/1992297

https://bugzilla.redhat.com/1992298

https://bugzilla.redhat.com/1992299

https://bugzilla.redhat.com/1992300

https://bugzilla.redhat.com/1992301

https://bugzilla.redhat.com/1992302

https://bugzilla.redhat.com/1992303

https://bugzilla.redhat.com/1992304

https://bugzilla.redhat.com/1992305

https://bugzilla.redhat.com/1992306

https://bugzilla.redhat.com/1992307

https://bugzilla.redhat.com/1992308

https://bugzilla.redhat.com/1992309

https://bugzilla.redhat.com/1992310

https://bugzilla.redhat.com/1992311

https://bugzilla.redhat.com/1992312

https://bugzilla.redhat.com/1992313

https://bugzilla.redhat.com/1992314

https://bugzilla.redhat.com/1992315

https://bugzilla.redhat.com/1992316

https://bugzilla.redhat.com/1992317

https://bugzilla.redhat.com/1992318

https://bugzilla.redhat.com/1992319

https://bugzilla.redhat.com/1992320

https://bugzilla.redhat.com/1992321

https://bugzilla.redhat.com/1992322

https://bugzilla.redhat.com/1992323

https://bugzilla.redhat.com/1992324

https://bugzilla.redhat.com/1992325

https://bugzilla.redhat.com/1992326

插件详情

严重性: High

ID: 153522

文件名: redhat-RHSA-2021-3590.nasl

版本: 1.11

类型: local

代理: unix

发布时间: 2021/9/21

最近更新时间: 2023/11/30

支持的传感器: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

风险信息

VPR

风险因素: Medium

分数: 5.9

CVSS v2

风险因素: High

基本分数: 8

时间分数: 6.6

矢量: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:C

CVSS 分数来源: CVE-2021-2417

CVSS v3

风险因素: High

基本分数: 7.2

时间分数: 6.7

矢量: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

时间矢量: CVSS:3.0/E:F/RL:O/RC:C

CVSS 分数来源: CVE-2020-14828

漏洞信息

CPE: cpe:/o:redhat:enterprise_linux:8, cpe:/o:redhat:rhel_aus:8.4, cpe:/o:redhat:rhel_aus:8.6, cpe:/o:redhat:rhel_e4s:8.4, cpe:/o:redhat:rhel_e4s:8.6, cpe:/o:redhat:rhel_eus:8.4, cpe:/o:redhat:rhel_eus:8.6, cpe:/o:redhat:rhel_tus:8.4, cpe:/o:redhat:rhel_tus:8.6, p-cpe:/a:redhat:enterprise_linux:mecab, p-cpe:/a:redhat:enterprise_linux:mecab-ipadic, p-cpe:/a:redhat:enterprise_linux:mecab-ipadic-eucjp, p-cpe:/a:redhat:enterprise_linux:mysql, p-cpe:/a:redhat:enterprise_linux:mysql-common, p-cpe:/a:redhat:enterprise_linux:mysql-devel, p-cpe:/a:redhat:enterprise_linux:mysql-errmsg, p-cpe:/a:redhat:enterprise_linux:mysql-libs, p-cpe:/a:redhat:enterprise_linux:mysql-server, p-cpe:/a:redhat:enterprise_linux:mysql-test

必需的 KB 项: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

可利用: true

易利用性: Exploits are available

补丁发布日期: 2021/9/21

漏洞发布日期: 2020/10/20

参考资料信息

CVE: CVE-2020-14672, CVE-2020-14765, CVE-2020-14769, CVE-2020-14773, CVE-2020-14775, CVE-2020-14776, CVE-2020-14777, CVE-2020-14785, CVE-2020-14786, CVE-2020-14789, CVE-2020-14790, CVE-2020-14791, CVE-2020-14793, CVE-2020-14794, CVE-2020-14800, CVE-2020-14804, CVE-2020-14809, CVE-2020-14812, CVE-2020-14814, CVE-2020-14821, CVE-2020-14828, CVE-2020-14829, CVE-2020-14830, CVE-2020-14836, CVE-2020-14837, CVE-2020-14838, CVE-2020-14839, CVE-2020-14844, CVE-2020-14845, CVE-2020-14846, CVE-2020-14848, CVE-2020-14852, CVE-2020-14860, CVE-2020-14861, CVE-2020-14866, CVE-2020-14867, CVE-2020-14868, CVE-2020-14870, CVE-2020-14873, CVE-2020-14888, CVE-2020-14891, CVE-2020-14893, CVE-2021-2001, CVE-2021-2002, CVE-2021-2010, CVE-2021-2011, CVE-2021-2021, CVE-2021-2022, CVE-2021-2024, CVE-2021-2028, CVE-2021-2030, CVE-2021-2031, CVE-2021-2032, CVE-2021-2036, CVE-2021-2038, CVE-2021-2042, CVE-2021-2046, CVE-2021-2048, CVE-2021-2055, CVE-2021-2056, CVE-2021-2058, CVE-2021-2060, CVE-2021-2061, CVE-2021-2065, CVE-2021-2070, CVE-2021-2072, CVE-2021-2076, CVE-2021-2081, CVE-2021-2087, CVE-2021-2088, CVE-2021-2122, CVE-2021-2146, CVE-2021-2164, CVE-2021-2166, CVE-2021-2169, CVE-2021-2170, CVE-2021-2171, CVE-2021-2172, CVE-2021-2174, CVE-2021-2178, CVE-2021-2179, CVE-2021-2180, CVE-2021-2193, CVE-2021-2194, CVE-2021-2196, CVE-2021-2201, CVE-2021-2202, CVE-2021-2203, CVE-2021-2208, CVE-2021-2212, CVE-2021-2213, CVE-2021-2215, CVE-2021-2217, CVE-2021-2226, CVE-2021-2230, CVE-2021-2232, CVE-2021-2278, CVE-2021-2293, CVE-2021-2298, CVE-2021-2299, CVE-2021-2300, CVE-2021-2301, CVE-2021-2304, CVE-2021-2305, CVE-2021-2307, CVE-2021-2308, CVE-2021-2339, CVE-2021-2340, CVE-2021-2342, CVE-2021-2352, CVE-2021-2354, CVE-2021-2356, CVE-2021-2357, CVE-2021-2367, CVE-2021-2370, CVE-2021-2372, CVE-2021-2374, CVE-2021-2383, CVE-2021-2384, CVE-2021-2385, CVE-2021-2387, CVE-2021-2389, CVE-2021-2390, CVE-2021-2399, CVE-2021-2402, CVE-2021-2410, CVE-2021-2412, CVE-2021-2417, CVE-2021-2418, CVE-2021-2422, CVE-2021-2424, CVE-2021-2425, CVE-2021-2426, CVE-2021-2427, CVE-2021-2429, CVE-2021-2437, CVE-2021-2440, CVE-2021-2441, CVE-2021-2444, CVE-2021-35537, CVE-2021-35629

IAVA: 2020-A-0473-S, 2021-A-0038-S, 2021-A-0193-S, 2021-A-0333-S, 2021-A-0487-S

RHSA: 2021:3590