RHEL 8:mysql: 8.0 (RHSA-2022: 7119)

high Nessus 插件 ID 166543

简介

远程 Red Hat 主机缺少一个或多个安全更新。

描述

远程 Redhat Enterprise Linux 8 主机上安装的程序包受到 RHSA-2022: 7119 公告中提及的多个漏洞影响。

- mysql:Server: DML 不明漏洞(2021 年 10 月 CPU)(CVE-2021-2478、CVE-2021-2479、CVE-2021-35591、CVE-2021-35607)

- mysql:Server: Optimizer 不明漏洞(2021 年 10 月 CPU)(CVE-2021-2481、CVE-2021-35575、CVE-2021-35577、CVE-2021-35610、CVE-2021-35612、CVE-2021-35626、CVE-2021-35627、CVE-2021-35628、CVE-2021-35634、CVE-2021-35635、CVE-2021-35636、CVE-2021-35638、CVE-2021-35641、CVE-2021-35642、CVE-2021-35643、CVE-2021-35644、CVE-2021-35645、CVE-2021-35646、CVE-2021-35647)

- mysql:Server: Replication 不明漏洞(2021 年 10 月 CPU)(CVE-2021-35546)

- mysql:Server: 错误处理不明漏洞(2021 年 10 月 CPU) (CVE-2021-35596)

- mysql:C API 不明漏洞(2021 年 10 月 CPU)(CVE-2021-35597)

- mysql:Server: Options 不明漏洞(2021 年 10 月 CPU)(CVE-2021-35602、CVE-2021-35630)

- mysql:InnoDB 不明漏洞(2021 年 10 月 CPU)(CVE-2021-35604)

- mysql:Server: Group Replication Plugin 不明漏洞(2021 年 10 月 CPU) (CVE-2021-35608)

- mysql:Server: Security: Encryption 不明漏洞(2021 年 10 月 CPU) (CVE-2021-35622)

- mysql:Server: Security: Roles 不明漏洞(2021 年 10 月 CPU)(CVE-2021-35623)

- mysql:Server: Security: Privileges 不明漏洞(2021 年 10 月 CPU)(CVE-2021-35624、CVE-2021-35625)

- mysql:Server: GIS 不明漏洞(2021 年 10 月 CPU)(CVE-2021-35631)

- mysql:Server: Data Dictionary 不明漏洞(2021 年 10 月 CPU) (CVE-2021-35632)

- mysql:Server: Logging 不明漏洞(2021 年 10 月 CPU)(CVE-2021-35633)

- mysql:Server: PS 不明漏洞(2021 年 10 月 CPU)(CVE-2021-35637)

- mysql:Server: Stored Procedure 不明漏洞(2021 年 10 月 CPU)(CVE-2021-35639)

- mysql:Server: DDL 不明漏洞(2021 年 10 月 CPU) (CVE-2021-35640)

- mysql:Server: FTS 不明漏洞(2021 年 10 月 CPU)(CVE-2021-35648)

- mysql:Server: Security: Privileges 不明漏洞(2022 年 1 月 CPU) (CVE-2022-21245)

- mysql:Server: DDL 不明漏洞(2022 年 1 月 CPU)(CVE-2022-21249)

- mysql:Server: Optimizer 不明漏洞(2022 年 1 月 CPU)(CVE-2022-21253、CVE-2022-21254、CVE-2022-21264、CVE-2022-21265、CVE-2022-21278、CVE-2022-21297、CVE-2022-21339、CVE-2022-21342、CVE-2022-21351、CVE-2022-21370、CVE-2022-21378)

- mysql:Server: Group Replication Plugin 不明漏洞(2022 年 4 月 CPU)(CVE-2022-21256、CVE-2022-21379)

- mysql:Server: Federated 不明漏洞(2022 年 7 月 CPU)(CVE-2022-21270)

- mysql:Server: DML 不明漏洞(2022 年 1 月 CPU)(CVE-2022-21301)

- mysql:InnoDB 不明漏洞(2022 年 1 月 CPU)(CVE-2022-21302、CVE-2022-21348、CVE-2022-21352)

- mysql:Server: Stored Procedure 不明漏洞(2022 年 1 月 CPU)(CVE-2022-21303)

- mysql:Server: Parser 不明漏洞(2022 年 1 月 CPU)(CVE-2022-21304)

- mysql:Server: Replication 不明漏洞(2022 年 1 月 CPU)(CVE-2022-21344)

- mysql:Server: Security: Encryption 不明漏洞(2022 年 10 月 CPU) (CVE-2022-21358、CVE-2022-21372)

- mysql:Server: Information Schema 不明漏洞(2022 年 1 月 CPU)(CVE-2022-21362、CVE-2022-21374)

- mysql:Server: Compiling 不明漏洞(2022 年 1 月 CPU)(CVE-2022-21367)

- mysql:Server: Components Services 不明漏洞(2022 年 1 月 CPU)(CVE-2022-21368)

- mysql:Server: Optimizer 不明漏洞(2022 年 4 月 CPU)(CVE-2022-21412、CVE-2022-21414、CVE-2022-21435、CVE-2022-21436、CVE-2022-21437、CVE-2022-21438、CVE-2022-21440、CVE-2022-21452、CVE-2022-21459、CVE-2022-21462、CVE-2022-21478、CVE-2022-21479)

- mysql:Server: DML 不明漏洞(2022 年 4 月 CPU)(CVE-2022-21413)

- mysql:Server: Replication 不明漏洞(2022 年 4 月 CPU)(CVE-2022-21415)

- mysql:InnoDB 不明漏洞 (2022 年 4 月 CPU)(CVE-2022-21417、CVE-2022-21418、CVE-2022-21423、CVE-2022-21451)

- mysql:Server: DDL 不明漏洞(2022 年 4 月 CPU)(CVE-2022-21425、CVE-2022-21444)

- mysql:Server: FTS 不明漏洞(2022 年 4 月 CPU)(CVE-2022-21427)

- mysql:Server: Group Replication Plugin 不明漏洞(2022 年 4 月 CPU)(CVE-2022-21454)

- mysql:Server: PAM Auth Plugin 不明漏洞(2022 年 7 月 CPU)(CVE-2022-21455)

- mysql:Server: PAM Auth Plugin 不明漏洞(2022 年 4 月 CPU)(CVE-2022-21457)

- mysql:Server: Logging 不明漏洞(2022 年 4 月 CPU)(CVE-2022-21460)

- mysql:Server: Optimizer 不明漏洞(2022 年 7 月 CPU)(CVE-2022-21509、CVE-2022-21525、CVE-2022-21526、CVE-2022-21527、CVE-2022-21528、CVE-2022-21529、CVE-2022-21530、CVE-2022-21531、CVE-2022-21553、CVE-2022-21556、CVE-2022-21569)

- mysql:Server: Options 不明漏洞(2022 年 7 月 CPU)(CVE-2022-21515)

- mysql:InnoDB 不明漏洞(2022 年 7 月 CPU)(CVE-2022-21517、CVE-2022-21537、CVE-2022-21539)

- mysql:Server: Stored Procedure 不明漏洞(2022 年 7 月 CPU)(CVE-2022-21522、CVE-2022-21534)

- mysql:Server: Security: Encryption 不明漏洞(2022 年 7 月 CPU) (CVE-2022-21538)

- mysql:Server: Federated 不明漏洞(2022 年 7 月 CPU)(CVE-2022-21547)

- mysql:Server: Security: Encryption 不明漏洞(2022 年 10 月 CPU) (CVE-2022-21592)

- mysql:C API 不明漏洞(2022 年 10 月 CPU)(CVE-2022-21595)

- mysql:Server: Optimizer 不明漏洞(2022 年 10 月 CPU)(CVE-2022-21600、CVE-2022-21607、CVE-2022-21638、CVE-2022-21641)

- mysql:Server: Data Dictionary 不明漏洞(2022 年 10 月 CPU) (CVE-2022-21605)

- mysql:InnoDB 不明漏洞(2022 年 10 月 CPU)(CVE-2022-21635)

- mysql:Server: Optimizer 不明漏洞(2023 年 1 月 CPU)(CVE-2023-21866、CVE-2023-21872)

请注意,Nessus 尚未测试这些问题,而是只依据应用程序自我报告的版本号进行判断。

解决方案

更新受影响的程序包。

另见

https://access.redhat.com/security/cve/CVE-2021-2478

https://access.redhat.com/security/cve/CVE-2021-2479

https://access.redhat.com/security/cve/CVE-2021-2481

https://access.redhat.com/security/cve/CVE-2021-35546

https://access.redhat.com/security/cve/CVE-2021-35575

https://access.redhat.com/security/cve/CVE-2021-35577

https://access.redhat.com/security/cve/CVE-2021-35591

https://access.redhat.com/security/cve/CVE-2021-35596

https://access.redhat.com/security/cve/CVE-2021-35597

https://access.redhat.com/security/cve/CVE-2021-35602

https://access.redhat.com/security/cve/CVE-2021-35604

https://access.redhat.com/security/cve/CVE-2021-35607

https://access.redhat.com/security/cve/CVE-2021-35608

https://access.redhat.com/security/cve/CVE-2021-35610

https://access.redhat.com/security/cve/CVE-2021-35612

https://access.redhat.com/security/cve/CVE-2021-35622

https://access.redhat.com/security/cve/CVE-2021-35623

https://access.redhat.com/security/cve/CVE-2021-35624

https://access.redhat.com/security/cve/CVE-2021-35625

https://access.redhat.com/security/cve/CVE-2021-35626

https://access.redhat.com/security/cve/CVE-2021-35627

https://access.redhat.com/security/cve/CVE-2021-35628

https://access.redhat.com/security/cve/CVE-2021-35630

https://access.redhat.com/security/cve/CVE-2021-35631

https://access.redhat.com/security/cve/CVE-2021-35632

https://access.redhat.com/security/cve/CVE-2021-35633

https://access.redhat.com/security/cve/CVE-2021-35634

https://access.redhat.com/security/cve/CVE-2021-35635

https://access.redhat.com/security/cve/CVE-2021-35636

https://access.redhat.com/security/cve/CVE-2021-35637

https://access.redhat.com/security/cve/CVE-2021-35638

https://access.redhat.com/security/cve/CVE-2021-35639

https://access.redhat.com/security/cve/CVE-2021-35640

https://access.redhat.com/security/cve/CVE-2021-35641

https://access.redhat.com/security/cve/CVE-2021-35642

https://access.redhat.com/security/cve/CVE-2021-35643

https://access.redhat.com/security/cve/CVE-2021-35644

https://access.redhat.com/security/cve/CVE-2021-35645

https://access.redhat.com/security/cve/CVE-2021-35646

https://access.redhat.com/security/cve/CVE-2021-35647

https://access.redhat.com/security/cve/CVE-2021-35648

https://access.redhat.com/security/cve/CVE-2022-21245

https://access.redhat.com/security/cve/CVE-2022-21249

https://access.redhat.com/security/cve/CVE-2022-21253

https://access.redhat.com/security/cve/CVE-2022-21254

https://access.redhat.com/security/cve/CVE-2022-21256

https://access.redhat.com/security/cve/CVE-2022-21264

https://bugzilla.redhat.com/2016093

https://bugzilla.redhat.com/2016094

https://bugzilla.redhat.com/2016095

https://bugzilla.redhat.com/2016097

https://bugzilla.redhat.com/2016098

https://bugzilla.redhat.com/2016099

https://bugzilla.redhat.com/2016100

https://bugzilla.redhat.com/2016101

https://bugzilla.redhat.com/2016104

https://bugzilla.redhat.com/2016105

https://bugzilla.redhat.com/2016106

https://bugzilla.redhat.com/2016107

https://bugzilla.redhat.com/2016108

https://bugzilla.redhat.com/2016109

https://bugzilla.redhat.com/2016110

https://bugzilla.redhat.com/2016111

https://bugzilla.redhat.com/2016112

https://bugzilla.redhat.com/2016113

https://bugzilla.redhat.com/2016114

https://bugzilla.redhat.com/2016117

https://bugzilla.redhat.com/2016118

https://bugzilla.redhat.com/2043632

https://bugzilla.redhat.com/2043633

https://bugzilla.redhat.com/2043634

https://bugzilla.redhat.com/2043635

https://bugzilla.redhat.com/2043636

https://bugzilla.redhat.com/2043637

https://bugzilla.redhat.com/2043638

https://bugzilla.redhat.com/2043639

https://bugzilla.redhat.com/2043640

https://bugzilla.redhat.com/2043641

https://bugzilla.redhat.com/2043642

https://bugzilla.redhat.com/2043643

https://bugzilla.redhat.com/2043644

https://bugzilla.redhat.com/2043645

https://bugzilla.redhat.com/2043646

https://bugzilla.redhat.com/2043647

https://bugzilla.redhat.com/2043648

https://bugzilla.redhat.com/2082636

https://bugzilla.redhat.com/2082637

https://bugzilla.redhat.com/2082638

https://bugzilla.redhat.com/2082639

https://bugzilla.redhat.com/2082640

https://bugzilla.redhat.com/2082641

https://bugzilla.redhat.com/2082642

https://bugzilla.redhat.com/2082643

https://bugzilla.redhat.com/2082644

https://bugzilla.redhat.com/2082645

https://bugzilla.redhat.com/2082646

https://bugzilla.redhat.com/2082647

https://bugzilla.redhat.com/2082648

https://bugzilla.redhat.com/2082649

https://bugzilla.redhat.com/2082650

https://bugzilla.redhat.com/2082651

https://bugzilla.redhat.com/2082652

https://bugzilla.redhat.com/2082653

https://bugzilla.redhat.com/2115299

https://bugzilla.redhat.com/2115300

https://bugzilla.redhat.com/2115301

https://bugzilla.redhat.com/2142860

https://bugzilla.redhat.com/2142862

https://bugzilla.redhat.com/2142864

https://bugzilla.redhat.com/2142866

https://bugzilla.redhat.com/2142867

https://bugzilla.redhat.com/2142874

https://bugzilla.redhat.com/2142876

https://bugzilla.redhat.com/2142878

https://bugzilla.redhat.com/2162273

https://bugzilla.redhat.com/2162279

https://access.redhat.com/security/cve/CVE-2022-21265

https://access.redhat.com/security/cve/CVE-2022-21270

https://access.redhat.com/security/cve/CVE-2022-21278

https://access.redhat.com/security/cve/CVE-2022-21297

https://access.redhat.com/security/cve/CVE-2022-21301

https://access.redhat.com/security/cve/CVE-2022-21302

https://access.redhat.com/security/cve/CVE-2022-21303

https://access.redhat.com/security/cve/CVE-2022-21304

https://access.redhat.com/security/cve/CVE-2022-21339

https://access.redhat.com/security/cve/CVE-2022-21342

https://access.redhat.com/security/cve/CVE-2022-21344

https://access.redhat.com/security/cve/CVE-2022-21348

https://access.redhat.com/security/cve/CVE-2022-21351

https://access.redhat.com/security/cve/CVE-2022-21352

https://access.redhat.com/security/cve/CVE-2022-21358

https://access.redhat.com/security/cve/CVE-2022-21362

https://access.redhat.com/security/cve/CVE-2022-21367

https://access.redhat.com/security/cve/CVE-2022-21368

https://access.redhat.com/security/cve/CVE-2022-21370

https://access.redhat.com/security/cve/CVE-2022-21372

https://access.redhat.com/security/cve/CVE-2022-21374

https://access.redhat.com/security/cve/CVE-2022-21378

https://access.redhat.com/security/cve/CVE-2022-21379

https://access.redhat.com/security/cve/CVE-2022-21412

https://access.redhat.com/security/cve/CVE-2022-21413

https://access.redhat.com/security/cve/CVE-2022-21414

https://access.redhat.com/security/cve/CVE-2022-21415

https://access.redhat.com/security/cve/CVE-2022-21417

https://access.redhat.com/security/cve/CVE-2022-21418

https://access.redhat.com/security/cve/CVE-2022-21423

https://access.redhat.com/security/cve/CVE-2022-21425

https://access.redhat.com/security/cve/CVE-2022-21427

https://access.redhat.com/security/cve/CVE-2022-21435

https://access.redhat.com/security/cve/CVE-2022-21436

https://access.redhat.com/security/cve/CVE-2022-21437

https://access.redhat.com/security/cve/CVE-2022-21438

https://access.redhat.com/security/cve/CVE-2022-21440

https://access.redhat.com/security/cve/CVE-2022-21444

https://access.redhat.com/security/cve/CVE-2022-21451

https://access.redhat.com/security/cve/CVE-2022-21452

https://access.redhat.com/security/cve/CVE-2022-21454

https://access.redhat.com/security/cve/CVE-2022-21455

https://access.redhat.com/security/cve/CVE-2022-21457

https://access.redhat.com/security/cve/CVE-2022-21459

https://access.redhat.com/security/cve/CVE-2022-21460

https://access.redhat.com/security/cve/CVE-2022-21462

https://access.redhat.com/security/cve/CVE-2022-21478

https://access.redhat.com/security/cve/CVE-2022-21479

https://access.redhat.com/security/cve/CVE-2022-21509

https://access.redhat.com/security/cve/CVE-2022-21515

https://access.redhat.com/security/cve/CVE-2022-21517

https://access.redhat.com/security/cve/CVE-2022-21522

https://access.redhat.com/security/cve/CVE-2022-21525

https://access.redhat.com/security/cve/CVE-2022-21526

https://access.redhat.com/security/cve/CVE-2022-21527

https://access.redhat.com/security/cve/CVE-2022-21528

https://access.redhat.com/security/cve/CVE-2022-21529

https://access.redhat.com/security/cve/CVE-2022-21530

https://access.redhat.com/security/cve/CVE-2022-21531

https://access.redhat.com/security/cve/CVE-2022-21534

https://access.redhat.com/security/cve/CVE-2022-21537

https://access.redhat.com/security/cve/CVE-2022-21538

https://access.redhat.com/security/cve/CVE-2022-21539

https://access.redhat.com/security/cve/CVE-2022-21547

https://access.redhat.com/security/cve/CVE-2022-21553

https://access.redhat.com/security/cve/CVE-2022-21556

https://access.redhat.com/security/cve/CVE-2022-21569

https://access.redhat.com/security/cve/CVE-2022-21592

https://access.redhat.com/security/cve/CVE-2022-21595

https://access.redhat.com/security/cve/CVE-2022-21600

https://access.redhat.com/security/cve/CVE-2022-21605

https://access.redhat.com/security/cve/CVE-2022-21607

https://access.redhat.com/security/cve/CVE-2022-21635

https://access.redhat.com/security/cve/CVE-2022-21638

https://access.redhat.com/security/cve/CVE-2022-21641

https://access.redhat.com/security/cve/CVE-2023-21866

https://access.redhat.com/security/cve/CVE-2023-21872

https://access.redhat.com/errata/RHSA-2022:7119

https://bugzilla.redhat.com/2016089

https://bugzilla.redhat.com/2016090

https://bugzilla.redhat.com/2016091

https://bugzilla.redhat.com/2016119

https://bugzilla.redhat.com/2016120

https://bugzilla.redhat.com/2016121

https://bugzilla.redhat.com/2016122

https://bugzilla.redhat.com/2016124

https://bugzilla.redhat.com/2016126

https://bugzilla.redhat.com/2016127

https://bugzilla.redhat.com/2016128

https://bugzilla.redhat.com/2016129

https://bugzilla.redhat.com/2016130

https://bugzilla.redhat.com/2016131

https://bugzilla.redhat.com/2016132

https://bugzilla.redhat.com/2016133

https://bugzilla.redhat.com/2016134

https://bugzilla.redhat.com/2016135

https://bugzilla.redhat.com/2016137

https://bugzilla.redhat.com/2016138

https://bugzilla.redhat.com/2043620

https://bugzilla.redhat.com/2043621

https://bugzilla.redhat.com/2043622

https://bugzilla.redhat.com/2043623

https://bugzilla.redhat.com/2043624

https://bugzilla.redhat.com/2043625

https://bugzilla.redhat.com/2043626

https://bugzilla.redhat.com/2043627

https://bugzilla.redhat.com/2043628

https://bugzilla.redhat.com/2043629

https://bugzilla.redhat.com/2043630

https://bugzilla.redhat.com/2043631

https://bugzilla.redhat.com/2082654

https://bugzilla.redhat.com/2082655

https://bugzilla.redhat.com/2082656

https://bugzilla.redhat.com/2082657

https://bugzilla.redhat.com/2082658

https://bugzilla.redhat.com/2082659

https://bugzilla.redhat.com/2115282

https://bugzilla.redhat.com/2115283

https://bugzilla.redhat.com/2115284

https://bugzilla.redhat.com/2115285

https://bugzilla.redhat.com/2115286

https://bugzilla.redhat.com/2115287

https://bugzilla.redhat.com/2115288

https://bugzilla.redhat.com/2115289

https://bugzilla.redhat.com/2115290

https://bugzilla.redhat.com/2115291

https://bugzilla.redhat.com/2115292

https://bugzilla.redhat.com/2115293

https://bugzilla.redhat.com/2115294

https://bugzilla.redhat.com/2115295

https://bugzilla.redhat.com/2115296

https://bugzilla.redhat.com/2115297

https://bugzilla.redhat.com/2115298

插件详情

严重性: High

ID: 166543

文件名: redhat-RHSA-2022-7119.nasl

版本: 1.7

类型: local

代理: unix

发布时间: 2022/10/26

最近更新时间: 2023/11/1

支持的传感器: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

风险信息

VPR

风险因素: Medium

分数: 5.9

CVSS v2

风险因素: Medium

基本分数: 6.5

时间分数: 5.4

矢量: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS 分数来源: CVE-2022-21368

CVSS v3

风险因素: High

基本分数: 7.2

时间分数: 6.7

矢量: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

时间矢量: CVSS:3.0/E:F/RL:O/RC:C

CVSS 分数来源: CVE-2022-21600

漏洞信息

CPE: p-cpe:/a:redhat:enterprise_linux:mysql-common, cpe:/o:redhat:rhel_aus:8.6, cpe:/o:redhat:rhel_eus:8.6, cpe:/o:redhat:enterprise_linux:8, cpe:/o:redhat:rhel_tus:8.6, p-cpe:/a:redhat:enterprise_linux:mysql-errmsg, p-cpe:/a:redhat:enterprise_linux:mysql, p-cpe:/a:redhat:enterprise_linux:mysql-devel, p-cpe:/a:redhat:enterprise_linux:mysql-libs, p-cpe:/a:redhat:enterprise_linux:mysql-test, p-cpe:/a:redhat:enterprise_linux:mecab, p-cpe:/a:redhat:enterprise_linux:mecab-ipadic-eucjp, p-cpe:/a:redhat:enterprise_linux:mecab-ipadic, cpe:/o:redhat:rhel_e4s:8.6, p-cpe:/a:redhat:enterprise_linux:mysql-server

必需的 KB 项: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

可利用: true

易利用性: Exploits are available

补丁发布日期: 2022/10/25

漏洞发布日期: 2021/10/19

参考资料信息

CVE: CVE-2021-2478, CVE-2021-2479, CVE-2021-2481, CVE-2021-35546, CVE-2021-35575, CVE-2021-35577, CVE-2021-35591, CVE-2021-35596, CVE-2021-35597, CVE-2021-35602, CVE-2021-35604, CVE-2021-35607, CVE-2021-35608, CVE-2021-35610, CVE-2021-35612, CVE-2021-35622, CVE-2021-35623, CVE-2021-35624, CVE-2021-35625, CVE-2021-35626, CVE-2021-35627, CVE-2021-35628, CVE-2021-35630, CVE-2021-35631, CVE-2021-35632, CVE-2021-35633, CVE-2021-35634, CVE-2021-35635, CVE-2021-35636, CVE-2021-35637, CVE-2021-35638, CVE-2021-35639, CVE-2021-35640, CVE-2021-35641, CVE-2021-35642, CVE-2021-35643, CVE-2021-35644, CVE-2021-35645, CVE-2021-35646, CVE-2021-35647, CVE-2021-35648, CVE-2022-21245, CVE-2022-21249, CVE-2022-21253, CVE-2022-21254, CVE-2022-21256, CVE-2022-21264, CVE-2022-21265, CVE-2022-21270, CVE-2022-21278, CVE-2022-21297, CVE-2022-21301, CVE-2022-21302, CVE-2022-21303, CVE-2022-21304, CVE-2022-21339, CVE-2022-21342, CVE-2022-21344, CVE-2022-21348, CVE-2022-21351, CVE-2022-21352, CVE-2022-21358, CVE-2022-21362, CVE-2022-21367, CVE-2022-21368, CVE-2022-21370, CVE-2022-21372, CVE-2022-21374, CVE-2022-21378, CVE-2022-21379, CVE-2022-21412, CVE-2022-21413, CVE-2022-21414, CVE-2022-21415, CVE-2022-21417, CVE-2022-21418, CVE-2022-21423, CVE-2022-21425, CVE-2022-21427, CVE-2022-21435, CVE-2022-21436, CVE-2022-21437, CVE-2022-21438, CVE-2022-21440, CVE-2022-21444, CVE-2022-21451, CVE-2022-21452, CVE-2022-21454, CVE-2022-21455, CVE-2022-21457, CVE-2022-21459, CVE-2022-21460, CVE-2022-21462, CVE-2022-21478, CVE-2022-21479, CVE-2022-21509, CVE-2022-21515, CVE-2022-21517, CVE-2022-21522, CVE-2022-21525, CVE-2022-21526, CVE-2022-21527, CVE-2022-21528, CVE-2022-21529, CVE-2022-21530, CVE-2022-21531, CVE-2022-21534, CVE-2022-21537, CVE-2022-21538, CVE-2022-21539, CVE-2022-21547, CVE-2022-21553, CVE-2022-21556, CVE-2022-21569, CVE-2022-21592, CVE-2022-21595, CVE-2022-21600, CVE-2022-21605, CVE-2022-21607, CVE-2022-21635, CVE-2022-21638, CVE-2022-21641, CVE-2023-21866, CVE-2023-21872

IAVA: 2021-A-0487-S, 2022-A-0030-S, 2022-A-0168-S, 2022-A-0291-S

RHSA: 2022:7119