Vulnerability Database
Blog
FAQ
Docs
RHSA-2022:6518
See a problem?
Please try reporting it
to the source
first.
Source
https://access.redhat.com/errata/RHSA-2022:6518
Import Source
https://security.access.redhat.com/data/osv/RHSA-2022:6518.json
JSON Data
https://api.osv.dev/v1/vulns/RHSA-2022:6518
Related
CVE-2021-2478
CVE-2021-2479
CVE-2021-2481
CVE-2021-35546
CVE-2021-35575
CVE-2021-35577
CVE-2021-35591
CVE-2021-35596
CVE-2021-35597
CVE-2021-35602
CVE-2021-35604
CVE-2021-35607
CVE-2021-35608
CVE-2021-35610
CVE-2021-35612
CVE-2021-35622
CVE-2021-35623
CVE-2021-35624
CVE-2021-35625
CVE-2021-35626
CVE-2021-35627
CVE-2021-35628
CVE-2021-35630
CVE-2021-35631
CVE-2021-35632
CVE-2021-35633
CVE-2021-35634
CVE-2021-35635
CVE-2021-35636
CVE-2021-35637
CVE-2021-35638
CVE-2021-35639
CVE-2021-35640
CVE-2021-35641
CVE-2021-35642
CVE-2021-35643
CVE-2021-35644
CVE-2021-35645
CVE-2021-35646
CVE-2021-35647
CVE-2021-35648
CVE-2022-21245
CVE-2022-21249
CVE-2022-21253
CVE-2022-21254
CVE-2022-21256
CVE-2022-21264
CVE-2022-21265
CVE-2022-21270
CVE-2022-21278
CVE-2022-21297
CVE-2022-21301
CVE-2022-21302
CVE-2022-21303
CVE-2022-21304
CVE-2022-21339
CVE-2022-21342
CVE-2022-21344
CVE-2022-21348
CVE-2022-21351
CVE-2022-21352
CVE-2022-21358
CVE-2022-21362
CVE-2022-21367
CVE-2022-21368
CVE-2022-21370
CVE-2022-21372
CVE-2022-21374
CVE-2022-21378
CVE-2022-21379
CVE-2022-21412
CVE-2022-21413
CVE-2022-21414
CVE-2022-21415
CVE-2022-21417
CVE-2022-21418
CVE-2022-21423
CVE-2022-21425
CVE-2022-21427
CVE-2022-21435
CVE-2022-21436
CVE-2022-21437
CVE-2022-21438
CVE-2022-21440
CVE-2022-21444
CVE-2022-21451
CVE-2022-21452
CVE-2022-21454
CVE-2022-21455
CVE-2022-21457
CVE-2022-21459
CVE-2022-21460
CVE-2022-21462
CVE-2022-21478
CVE-2022-21479
CVE-2022-21509
CVE-2022-21515
CVE-2022-21517
CVE-2022-21522
CVE-2022-21525
CVE-2022-21526
CVE-2022-21527
CVE-2022-21528
CVE-2022-21529
CVE-2022-21530
CVE-2022-21531
CVE-2022-21534
CVE-2022-21537
CVE-2022-21538
CVE-2022-21539
CVE-2022-21547
CVE-2022-21553
CVE-2022-21556
CVE-2022-21569
CVE-2022-21592
CVE-2022-21595
CVE-2022-21600
CVE-2022-21605
CVE-2022-21607
CVE-2022-21635
CVE-2022-21638
CVE-2022-21641
CVE-2023-21866
CVE-2023-21872
CVE-2023-21950
Published
2024-09-13T23:20:27Z
Modified
2024-09-13T23:20:27Z
Severity
7.2 (High)
CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
CVSS Calculator
Summary
Red Hat Security Advisory: rh-mysql80-mysql security, bug fix, and enhancement update
Details
References
https://access.redhat.com/errata/RHSA-2022:6518
https://access.redhat.com/security/updates/classification/#moderate
https://bugzilla.redhat.com/show_bug.cgi?id=2016089
https://bugzilla.redhat.com/show_bug.cgi?id=2016090
https://bugzilla.redhat.com/show_bug.cgi?id=2016091
https://bugzilla.redhat.com/show_bug.cgi?id=2016093
https://bugzilla.redhat.com/show_bug.cgi?id=2016094
https://bugzilla.redhat.com/show_bug.cgi?id=2016095
https://bugzilla.redhat.com/show_bug.cgi?id=2016097
https://bugzilla.redhat.com/show_bug.cgi?id=2016098
https://bugzilla.redhat.com/show_bug.cgi?id=2016099
https://bugzilla.redhat.com/show_bug.cgi?id=2016100
https://bugzilla.redhat.com/show_bug.cgi?id=2016101
https://bugzilla.redhat.com/show_bug.cgi?id=2016104
https://bugzilla.redhat.com/show_bug.cgi?id=2016105
https://bugzilla.redhat.com/show_bug.cgi?id=2016106
https://bugzilla.redhat.com/show_bug.cgi?id=2016107
https://bugzilla.redhat.com/show_bug.cgi?id=2016108
https://bugzilla.redhat.com/show_bug.cgi?id=2016109
https://bugzilla.redhat.com/show_bug.cgi?id=2016110
https://bugzilla.redhat.com/show_bug.cgi?id=2016111
https://bugzilla.redhat.com/show_bug.cgi?id=2016112
https://bugzilla.redhat.com/show_bug.cgi?id=2016113
https://bugzilla.redhat.com/show_bug.cgi?id=2016114
https://bugzilla.redhat.com/show_bug.cgi?id=2016117
https://bugzilla.redhat.com/show_bug.cgi?id=2016118
https://bugzilla.redhat.com/show_bug.cgi?id=2016119
https://bugzilla.redhat.com/show_bug.cgi?id=2016120
https://bugzilla.redhat.com/show_bug.cgi?id=2016121
https://bugzilla.redhat.com/show_bug.cgi?id=2016122
https://bugzilla.redhat.com/show_bug.cgi?id=2016124
https://bugzilla.redhat.com/show_bug.cgi?id=2016126
https://bugzilla.redhat.com/show_bug.cgi?id=2016127
https://bugzilla.redhat.com/show_bug.cgi?id=2016128
https://bugzilla.redhat.com/show_bug.cgi?id=2016129
https://bugzilla.redhat.com/show_bug.cgi?id=2016130
https://bugzilla.redhat.com/show_bug.cgi?id=2016131
https://bugzilla.redhat.com/show_bug.cgi?id=2016132
https://bugzilla.redhat.com/show_bug.cgi?id=2016133
https://bugzilla.redhat.com/show_bug.cgi?id=2016134
https://bugzilla.redhat.com/show_bug.cgi?id=2016135
https://bugzilla.redhat.com/show_bug.cgi?id=2016137
https://bugzilla.redhat.com/show_bug.cgi?id=2016138
https://bugzilla.redhat.com/show_bug.cgi?id=2043620
https://bugzilla.redhat.com/show_bug.cgi?id=2043621
https://bugzilla.redhat.com/show_bug.cgi?id=2043622
https://bugzilla.redhat.com/show_bug.cgi?id=2043623
https://bugzilla.redhat.com/show_bug.cgi?id=2043624
https://bugzilla.redhat.com/show_bug.cgi?id=2043625
https://bugzilla.redhat.com/show_bug.cgi?id=2043626
https://bugzilla.redhat.com/show_bug.cgi?id=2043627
https://bugzilla.redhat.com/show_bug.cgi?id=2043628
https://bugzilla.redhat.com/show_bug.cgi?id=2043629
https://bugzilla.redhat.com/show_bug.cgi?id=2043630
https://bugzilla.redhat.com/show_bug.cgi?id=2043631
https://bugzilla.redhat.com/show_bug.cgi?id=2043632
https://bugzilla.redhat.com/show_bug.cgi?id=2043633
https://bugzilla.redhat.com/show_bug.cgi?id=2043634
https://bugzilla.redhat.com/show_bug.cgi?id=2043635
https://bugzilla.redhat.com/show_bug.cgi?id=2043636
https://bugzilla.redhat.com/show_bug.cgi?id=2043637
https://bugzilla.redhat.com/show_bug.cgi?id=2043638
https://bugzilla.redhat.com/show_bug.cgi?id=2043639
https://bugzilla.redhat.com/show_bug.cgi?id=2043640
https://bugzilla.redhat.com/show_bug.cgi?id=2043641
https://bugzilla.redhat.com/show_bug.cgi?id=2043642
https://bugzilla.redhat.com/show_bug.cgi?id=2043643
https://bugzilla.redhat.com/show_bug.cgi?id=2043644
https://bugzilla.redhat.com/show_bug.cgi?id=2043645
https://bugzilla.redhat.com/show_bug.cgi?id=2043646
https://bugzilla.redhat.com/show_bug.cgi?id=2043647
https://bugzilla.redhat.com/show_bug.cgi?id=2043648
https://bugzilla.redhat.com/show_bug.cgi?id=2076939
https://bugzilla.redhat.com/show_bug.cgi?id=2082636
https://bugzilla.redhat.com/show_bug.cgi?id=2082637
https://bugzilla.redhat.com/show_bug.cgi?id=2082638
https://bugzilla.redhat.com/show_bug.cgi?id=2082639
https://bugzilla.redhat.com/show_bug.cgi?id=2082640
https://bugzilla.redhat.com/show_bug.cgi?id=2082641
https://bugzilla.redhat.com/show_bug.cgi?id=2082642
https://bugzilla.redhat.com/show_bug.cgi?id=2082643
https://bugzilla.redhat.com/show_bug.cgi?id=2082644
https://bugzilla.redhat.com/show_bug.cgi?id=2082645
https://bugzilla.redhat.com/show_bug.cgi?id=2082646
https://bugzilla.redhat.com/show_bug.cgi?id=2082647
https://bugzilla.redhat.com/show_bug.cgi?id=2082648
https://bugzilla.redhat.com/show_bug.cgi?id=2082649
https://bugzilla.redhat.com/show_bug.cgi?id=2082650
https://bugzilla.redhat.com/show_bug.cgi?id=2082651
https://bugzilla.redhat.com/show_bug.cgi?id=2082652
https://bugzilla.redhat.com/show_bug.cgi?id=2082653
https://bugzilla.redhat.com/show_bug.cgi?id=2082654
https://bugzilla.redhat.com/show_bug.cgi?id=2082655
https://bugzilla.redhat.com/show_bug.cgi?id=2082656
https://bugzilla.redhat.com/show_bug.cgi?id=2082657
https://bugzilla.redhat.com/show_bug.cgi?id=2082658
https://bugzilla.redhat.com/show_bug.cgi?id=2082659
https://bugzilla.redhat.com/show_bug.cgi?id=2115282
https://bugzilla.redhat.com/show_bug.cgi?id=2115283
https://bugzilla.redhat.com/show_bug.cgi?id=2115284
https://bugzilla.redhat.com/show_bug.cgi?id=2115285
https://bugzilla.redhat.com/show_bug.cgi?id=2115286
https://bugzilla.redhat.com/show_bug.cgi?id=2115287
https://bugzilla.redhat.com/show_bug.cgi?id=2115288
https://bugzilla.redhat.com/show_bug.cgi?id=2115289
https://bugzilla.redhat.com/show_bug.cgi?id=2115290
https://bugzilla.redhat.com/show_bug.cgi?id=2115291
https://bugzilla.redhat.com/show_bug.cgi?id=2115292
https://bugzilla.redhat.com/show_bug.cgi?id=2115293
https://bugzilla.redhat.com/show_bug.cgi?id=2115294
https://bugzilla.redhat.com/show_bug.cgi?id=2115295
https://bugzilla.redhat.com/show_bug.cgi?id=2115296
https://bugzilla.redhat.com/show_bug.cgi?id=2115297
https://bugzilla.redhat.com/show_bug.cgi?id=2115298
https://bugzilla.redhat.com/show_bug.cgi?id=2115299
https://bugzilla.redhat.com/show_bug.cgi?id=2115300
https://bugzilla.redhat.com/show_bug.cgi?id=2115301
https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_6518.json
https://access.redhat.com/security/cve/CVE-2021-2478
https://www.cve.org/CVERecord?id=CVE-2021-2478
https://nvd.nist.gov/vuln/detail/CVE-2021-2478
https://access.redhat.com/security/cve/CVE-2021-2479
https://www.cve.org/CVERecord?id=CVE-2021-2479
https://nvd.nist.gov/vuln/detail/CVE-2021-2479
https://access.redhat.com/security/cve/CVE-2021-2481
https://www.cve.org/CVERecord?id=CVE-2021-2481
https://nvd.nist.gov/vuln/detail/CVE-2021-2481
https://access.redhat.com/security/cve/CVE-2021-35546
https://www.cve.org/CVERecord?id=CVE-2021-35546
https://nvd.nist.gov/vuln/detail/CVE-2021-35546
https://access.redhat.com/security/cve/CVE-2021-35575
https://www.cve.org/CVERecord?id=CVE-2021-35575
https://nvd.nist.gov/vuln/detail/CVE-2021-35575
https://access.redhat.com/security/cve/CVE-2021-35577
https://www.cve.org/CVERecord?id=CVE-2021-35577
https://nvd.nist.gov/vuln/detail/CVE-2021-35577
https://access.redhat.com/security/cve/CVE-2021-35591
https://www.cve.org/CVERecord?id=CVE-2021-35591
https://nvd.nist.gov/vuln/detail/CVE-2021-35591
https://access.redhat.com/security/cve/CVE-2021-35596
https://www.cve.org/CVERecord?id=CVE-2021-35596
https://nvd.nist.gov/vuln/detail/CVE-2021-35596
https://access.redhat.com/security/cve/CVE-2021-35597
https://www.cve.org/CVERecord?id=CVE-2021-35597
https://nvd.nist.gov/vuln/detail/CVE-2021-35597
https://access.redhat.com/security/cve/CVE-2021-35602
https://www.cve.org/CVERecord?id=CVE-2021-35602
https://nvd.nist.gov/vuln/detail/CVE-2021-35602
https://access.redhat.com/security/cve/CVE-2021-35604
https://www.cve.org/CVERecord?id=CVE-2021-35604
https://nvd.nist.gov/vuln/detail/CVE-2021-35604
https://access.redhat.com/security/cve/CVE-2021-35607
https://www.cve.org/CVERecord?id=CVE-2021-35607
https://nvd.nist.gov/vuln/detail/CVE-2021-35607
https://access.redhat.com/security/cve/CVE-2021-35608
https://www.cve.org/CVERecord?id=CVE-2021-35608
https://nvd.nist.gov/vuln/detail/CVE-2021-35608
https://access.redhat.com/security/cve/CVE-2021-35610
https://www.cve.org/CVERecord?id=CVE-2021-35610
https://nvd.nist.gov/vuln/detail/CVE-2021-35610
https://access.redhat.com/security/cve/CVE-2021-35612
https://www.cve.org/CVERecord?id=CVE-2021-35612
https://nvd.nist.gov/vuln/detail/CVE-2021-35612
https://access.redhat.com/security/cve/CVE-2021-35622
https://www.cve.org/CVERecord?id=CVE-2021-35622
https://nvd.nist.gov/vuln/detail/CVE-2021-35622
https://access.redhat.com/security/cve/CVE-2021-35623
https://www.cve.org/CVERecord?id=CVE-2021-35623
https://nvd.nist.gov/vuln/detail/CVE-2021-35623
https://access.redhat.com/security/cve/CVE-2021-35624
https://www.cve.org/CVERecord?id=CVE-2021-35624
https://nvd.nist.gov/vuln/detail/CVE-2021-35624
https://access.redhat.com/security/cve/CVE-2021-35625
https://www.cve.org/CVERecord?id=CVE-2021-35625
https://nvd.nist.gov/vuln/detail/CVE-2021-35625
https://access.redhat.com/security/cve/CVE-2021-35626
https://www.cve.org/CVERecord?id=CVE-2021-35626
https://nvd.nist.gov/vuln/detail/CVE-2021-35626
https://access.redhat.com/security/cve/CVE-2021-35627
https://www.cve.org/CVERecord?id=CVE-2021-35627
https://nvd.nist.gov/vuln/detail/CVE-2021-35627
https://access.redhat.com/security/cve/CVE-2021-35628
https://www.cve.org/CVERecord?id=CVE-2021-35628
https://nvd.nist.gov/vuln/detail/CVE-2021-35628
https://access.redhat.com/security/cve/CVE-2021-35630
https://www.cve.org/CVERecord?id=CVE-2021-35630
https://nvd.nist.gov/vuln/detail/CVE-2021-35630
https://access.redhat.com/security/cve/CVE-2021-35631
https://www.cve.org/CVERecord?id=CVE-2021-35631
https://nvd.nist.gov/vuln/detail/CVE-2021-35631
https://access.redhat.com/security/cve/CVE-2021-35632
https://www.cve.org/CVERecord?id=CVE-2021-35632
https://nvd.nist.gov/vuln/detail/CVE-2021-35632
https://access.redhat.com/security/cve/CVE-2021-35633
https://www.cve.org/CVERecord?id=CVE-2021-35633
https://nvd.nist.gov/vuln/detail/CVE-2021-35633
https://access.redhat.com/security/cve/CVE-2021-35634
https://www.cve.org/CVERecord?id=CVE-2021-35634
https://nvd.nist.gov/vuln/detail/CVE-2021-35634
https://access.redhat.com/security/cve/CVE-2021-35635
https://www.cve.org/CVERecord?id=CVE-2021-35635
https://nvd.nist.gov/vuln/detail/CVE-2021-35635
https://access.redhat.com/security/cve/CVE-2021-35636
https://www.cve.org/CVERecord?id=CVE-2021-35636
https://nvd.nist.gov/vuln/detail/CVE-2021-35636
https://access.redhat.com/security/cve/CVE-2021-35637
https://www.cve.org/CVERecord?id=CVE-2021-35637
https://nvd.nist.gov/vuln/detail/CVE-2021-35637
https://access.redhat.com/security/cve/CVE-2021-35638
https://www.cve.org/CVERecord?id=CVE-2021-35638
https://nvd.nist.gov/vuln/detail/CVE-2021-35638
https://access.redhat.com/security/cve/CVE-2021-35639
https://www.cve.org/CVERecord?id=CVE-2021-35639
https://nvd.nist.gov/vuln/detail/CVE-2021-35639
https://access.redhat.com/security/cve/CVE-2021-35640
https://www.cve.org/CVERecord?id=CVE-2021-35640
https://nvd.nist.gov/vuln/detail/CVE-2021-35640
https://access.redhat.com/security/cve/CVE-2021-35641
https://www.cve.org/CVERecord?id=CVE-2021-35641
https://nvd.nist.gov/vuln/detail/CVE-2021-35641
https://access.redhat.com/security/cve/CVE-2021-35642
https://www.cve.org/CVERecord?id=CVE-2021-35642
https://nvd.nist.gov/vuln/detail/CVE-2021-35642
https://access.redhat.com/security/cve/CVE-2021-35643
https://www.cve.org/CVERecord?id=CVE-2021-35643
https://nvd.nist.gov/vuln/detail/CVE-2021-35643
https://access.redhat.com/security/cve/CVE-2021-35644
https://www.cve.org/CVERecord?id=CVE-2021-35644
https://nvd.nist.gov/vuln/detail/CVE-2021-35644
https://access.redhat.com/security/cve/CVE-2021-35645
https://www.cve.org/CVERecord?id=CVE-2021-35645
https://nvd.nist.gov/vuln/detail/CVE-2021-35645
https://access.redhat.com/security/cve/CVE-2021-35646
https://www.cve.org/CVERecord?id=CVE-2021-35646
https://nvd.nist.gov/vuln/detail/CVE-2021-35646
https://access.redhat.com/security/cve/CVE-2021-35647
https://www.cve.org/CVERecord?id=CVE-2021-35647
https://nvd.nist.gov/vuln/detail/CVE-2021-35647
https://access.redhat.com/security/cve/CVE-2021-35648
https://www.cve.org/CVERecord?id=CVE-2021-35648
https://nvd.nist.gov/vuln/detail/CVE-2021-35648
https://access.redhat.com/security/cve/CVE-2022-21245
https://www.cve.org/CVERecord?id=CVE-2022-21245
https://nvd.nist.gov/vuln/detail/CVE-2022-21245
https://access.redhat.com/security/cve/CVE-2022-21249
https://www.cve.org/CVERecord?id=CVE-2022-21249
https://nvd.nist.gov/vuln/detail/CVE-2022-21249
https://access.redhat.com/security/cve/CVE-2022-21253
https://www.cve.org/CVERecord?id=CVE-2022-21253
https://nvd.nist.gov/vuln/detail/CVE-2022-21253
https://access.redhat.com/security/cve/CVE-2022-21254
https://www.cve.org/CVERecord?id=CVE-2022-21254
https://nvd.nist.gov/vuln/detail/CVE-2022-21254
https://access.redhat.com/security/cve/CVE-2022-21256
https://www.cve.org/CVERecord?id=CVE-2022-21256
https://nvd.nist.gov/vuln/detail/CVE-2022-21256
https://access.redhat.com/security/cve/CVE-2022-21264
https://www.cve.org/CVERecord?id=CVE-2022-21264
https://nvd.nist.gov/vuln/detail/CVE-2022-21264
https://access.redhat.com/security/cve/CVE-2022-21265
https://www.cve.org/CVERecord?id=CVE-2022-21265
https://nvd.nist.gov/vuln/detail/CVE-2022-21265
https://access.redhat.com/security/cve/CVE-2022-21270
https://www.cve.org/CVERecord?id=CVE-2022-21270
https://nvd.nist.gov/vuln/detail/CVE-2022-21270
https://access.redhat.com/security/cve/CVE-2022-21278
https://www.cve.org/CVERecord?id=CVE-2022-21278
https://nvd.nist.gov/vuln/detail/CVE-2022-21278
https://access.redhat.com/security/cve/CVE-2022-21297
https://www.cve.org/CVERecord?id=CVE-2022-21297
https://nvd.nist.gov/vuln/detail/CVE-2022-21297
https://access.redhat.com/security/cve/CVE-2022-21301
https://www.cve.org/CVERecord?id=CVE-2022-21301
https://nvd.nist.gov/vuln/detail/CVE-2022-21301
https://access.redhat.com/security/cve/CVE-2022-21302
https://www.cve.org/CVERecord?id=CVE-2022-21302
https://nvd.nist.gov/vuln/detail/CVE-2022-21302
https://access.redhat.com/security/cve/CVE-2022-21303
https://www.cve.org/CVERecord?id=CVE-2022-21303
https://nvd.nist.gov/vuln/detail/CVE-2022-21303
https://access.redhat.com/security/cve/CVE-2022-21304
https://www.cve.org/CVERecord?id=CVE-2022-21304
https://nvd.nist.gov/vuln/detail/CVE-2022-21304
https://access.redhat.com/security/cve/CVE-2022-21339
https://www.cve.org/CVERecord?id=CVE-2022-21339
https://nvd.nist.gov/vuln/detail/CVE-2022-21339
https://access.redhat.com/security/cve/CVE-2022-21342
https://www.cve.org/CVERecord?id=CVE-2022-21342
https://nvd.nist.gov/vuln/detail/CVE-2022-21342
https://access.redhat.com/security/cve/CVE-2022-21344
https://www.cve.org/CVERecord?id=CVE-2022-21344
https://nvd.nist.gov/vuln/detail/CVE-2022-21344
https://access.redhat.com/security/cve/CVE-2022-21348
https://www.cve.org/CVERecord?id=CVE-2022-21348
https://nvd.nist.gov/vuln/detail/CVE-2022-21348
https://access.redhat.com/security/cve/CVE-2022-21351
https://www.cve.org/CVERecord?id=CVE-2022-21351
https://nvd.nist.gov/vuln/detail/CVE-2022-21351
https://access.redhat.com/security/cve/CVE-2022-21352
https://www.cve.org/CVERecord?id=CVE-2022-21352
https://nvd.nist.gov/vuln/detail/CVE-2022-21352
https://access.redhat.com/security/cve/CVE-2022-21358
https://www.cve.org/CVERecord?id=CVE-2022-21358
https://nvd.nist.gov/vuln/detail/CVE-2022-21358
https://access.redhat.com/security/cve/CVE-2022-21362
https://www.cve.org/CVERecord?id=CVE-2022-21362
https://nvd.nist.gov/vuln/detail/CVE-2022-21362
https://access.redhat.com/security/cve/CVE-2022-21367
https://www.cve.org/CVERecord?id=CVE-2022-21367
https://nvd.nist.gov/vuln/detail/CVE-2022-21367
https://access.redhat.com/security/cve/CVE-2022-21368
https://www.cve.org/CVERecord?id=CVE-2022-21368
https://nvd.nist.gov/vuln/detail/CVE-2022-21368
https://access.redhat.com/security/cve/CVE-2022-21370
https://www.cve.org/CVERecord?id=CVE-2022-21370
https://nvd.nist.gov/vuln/detail/CVE-2022-21370
https://access.redhat.com/security/cve/CVE-2022-21372
https://www.cve.org/CVERecord?id=CVE-2022-21372
https://nvd.nist.gov/vuln/detail/CVE-2022-21372
https://access.redhat.com/security/cve/CVE-2022-21374
https://www.cve.org/CVERecord?id=CVE-2022-21374
https://nvd.nist.gov/vuln/detail/CVE-2022-21374
https://access.redhat.com/security/cve/CVE-2022-21378
https://www.cve.org/CVERecord?id=CVE-2022-21378
https://nvd.nist.gov/vuln/detail/CVE-2022-21378
https://access.redhat.com/security/cve/CVE-2022-21379
https://www.cve.org/CVERecord?id=CVE-2022-21379
https://nvd.nist.gov/vuln/detail/CVE-2022-21379
https://access.redhat.com/security/cve/CVE-2022-21412
https://www.cve.org/CVERecord?id=CVE-2022-21412
https://nvd.nist.gov/vuln/detail/CVE-2022-21412
https://access.redhat.com/security/cve/CVE-2022-21413
https://www.cve.org/CVERecord?id=CVE-2022-21413
https://nvd.nist.gov/vuln/detail/CVE-2022-21413
https://access.redhat.com/security/cve/CVE-2022-21414
https://www.cve.org/CVERecord?id=CVE-2022-21414
https://nvd.nist.gov/vuln/detail/CVE-2022-21414
https://access.redhat.com/security/cve/CVE-2022-21415
https://www.cve.org/CVERecord?id=CVE-2022-21415
https://nvd.nist.gov/vuln/detail/CVE-2022-21415
https://access.redhat.com/security/cve/CVE-2022-21417
https://www.cve.org/CVERecord?id=CVE-2022-21417
https://nvd.nist.gov/vuln/detail/CVE-2022-21417
https://access.redhat.com/security/cve/CVE-2022-21418
https://www.cve.org/CVERecord?id=CVE-2022-21418
https://nvd.nist.gov/vuln/detail/CVE-2022-21418
https://access.redhat.com/security/cve/CVE-2022-21423
https://www.cve.org/CVERecord?id=CVE-2022-21423
https://nvd.nist.gov/vuln/detail/CVE-2022-21423
https://access.redhat.com/security/cve/CVE-2022-21425
https://www.cve.org/CVERecord?id=CVE-2022-21425
https://nvd.nist.gov/vuln/detail/CVE-2022-21425
https://access.redhat.com/security/cve/CVE-2022-21427
https://www.cve.org/CVERecord?id=CVE-2022-21427
https://nvd.nist.gov/vuln/detail/CVE-2022-21427
https://access.redhat.com/security/cve/CVE-2022-21435
https://www.cve.org/CVERecord?id=CVE-2022-21435
https://nvd.nist.gov/vuln/detail/CVE-2022-21435
https://access.redhat.com/security/cve/CVE-2022-21436
https://www.cve.org/CVERecord?id=CVE-2022-21436
https://nvd.nist.gov/vuln/detail/CVE-2022-21436
https://access.redhat.com/security/cve/CVE-2022-21437
https://www.cve.org/CVERecord?id=CVE-2022-21437
https://nvd.nist.gov/vuln/detail/CVE-2022-21437
https://access.redhat.com/security/cve/CVE-2022-21438
https://www.cve.org/CVERecord?id=CVE-2022-21438
https://nvd.nist.gov/vuln/detail/CVE-2022-21438
https://access.redhat.com/security/cve/CVE-2022-21440
https://www.cve.org/CVERecord?id=CVE-2022-21440
https://nvd.nist.gov/vuln/detail/CVE-2022-21440
https://access.redhat.com/security/cve/CVE-2022-21444
https://www.cve.org/CVERecord?id=CVE-2022-21444
https://nvd.nist.gov/vuln/detail/CVE-2022-21444
https://access.redhat.com/security/cve/CVE-2022-21451
https://www.cve.org/CVERecord?id=CVE-2022-21451
https://nvd.nist.gov/vuln/detail/CVE-2022-21451
https://access.redhat.com/security/cve/CVE-2022-21452
https://www.cve.org/CVERecord?id=CVE-2022-21452
https://nvd.nist.gov/vuln/detail/CVE-2022-21452
https://access.redhat.com/security/cve/CVE-2022-21454
https://www.cve.org/CVERecord?id=CVE-2022-21454
https://nvd.nist.gov/vuln/detail/CVE-2022-21454
https://access.redhat.com/security/cve/CVE-2022-21455
https://www.cve.org/CVERecord?id=CVE-2022-21455
https://nvd.nist.gov/vuln/detail/CVE-2022-21455
https://access.redhat.com/security/cve/CVE-2022-21457
https://www.cve.org/CVERecord?id=CVE-2022-21457
https://nvd.nist.gov/vuln/detail/CVE-2022-21457
https://access.redhat.com/security/cve/CVE-2022-21459
https://www.cve.org/CVERecord?id=CVE-2022-21459
https://nvd.nist.gov/vuln/detail/CVE-2022-21459
https://access.redhat.com/security/cve/CVE-2022-21460
https://www.cve.org/CVERecord?id=CVE-2022-21460
https://nvd.nist.gov/vuln/detail/CVE-2022-21460
https://access.redhat.com/security/cve/CVE-2022-21462
https://www.cve.org/CVERecord?id=CVE-2022-21462
https://nvd.nist.gov/vuln/detail/CVE-2022-21462
https://access.redhat.com/security/cve/CVE-2022-21478
https://www.cve.org/CVERecord?id=CVE-2022-21478
https://nvd.nist.gov/vuln/detail/CVE-2022-21478
https://access.redhat.com/security/cve/CVE-2022-21479
https://www.cve.org/CVERecord?id=CVE-2022-21479
https://nvd.nist.gov/vuln/detail/CVE-2022-21479
https://access.redhat.com/security/cve/CVE-2022-21509
https://www.cve.org/CVERecord?id=CVE-2022-21509
https://nvd.nist.gov/vuln/detail/CVE-2022-21509
https://access.redhat.com/security/cve/CVE-2022-21515
https://www.cve.org/CVERecord?id=CVE-2022-21515
https://nvd.nist.gov/vuln/detail/CVE-2022-21515
https://access.redhat.com/security/cve/CVE-2022-21517
https://www.cve.org/CVERecord?id=CVE-2022-21517
https://nvd.nist.gov/vuln/detail/CVE-2022-21517
https://access.redhat.com/security/cve/CVE-2022-21522
https://www.cve.org/CVERecord?id=CVE-2022-21522
https://nvd.nist.gov/vuln/detail/CVE-2022-21522
https://access.redhat.com/security/cve/CVE-2022-21525
https://www.cve.org/CVERecord?id=CVE-2022-21525
https://nvd.nist.gov/vuln/detail/CVE-2022-21525
https://access.redhat.com/security/cve/CVE-2022-21526
https://www.cve.org/CVERecord?id=CVE-2022-21526
https://nvd.nist.gov/vuln/detail/CVE-2022-21526
https://access.redhat.com/security/cve/CVE-2022-21527
https://www.cve.org/CVERecord?id=CVE-2022-21527
https://nvd.nist.gov/vuln/detail/CVE-2022-21527
https://access.redhat.com/security/cve/CVE-2022-21528
https://www.cve.org/CVERecord?id=CVE-2022-21528
https://nvd.nist.gov/vuln/detail/CVE-2022-21528
https://access.redhat.com/security/cve/CVE-2022-21529
https://www.cve.org/CVERecord?id=CVE-2022-21529
https://nvd.nist.gov/vuln/detail/CVE-2022-21529
https://access.redhat.com/security/cve/CVE-2022-21530
https://www.cve.org/CVERecord?id=CVE-2022-21530
https://nvd.nist.gov/vuln/detail/CVE-2022-21530
https://access.redhat.com/security/cve/CVE-2022-21531
https://www.cve.org/CVERecord?id=CVE-2022-21531
https://nvd.nist.gov/vuln/detail/CVE-2022-21531
https://access.redhat.com/security/cve/CVE-2022-21534
https://www.cve.org/CVERecord?id=CVE-2022-21534
https://nvd.nist.gov/vuln/detail/CVE-2022-21534
https://access.redhat.com/security/cve/CVE-2022-21537
https://www.cve.org/CVERecord?id=CVE-2022-21537
https://nvd.nist.gov/vuln/detail/CVE-2022-21537
https://access.redhat.com/security/cve/CVE-2022-21538
https://www.cve.org/CVERecord?id=CVE-2022-21538
https://nvd.nist.gov/vuln/detail/CVE-2022-21538
https://access.redhat.com/security/cve/CVE-2022-21539
https://www.cve.org/CVERecord?id=CVE-2022-21539
https://nvd.nist.gov/vuln/detail/CVE-2022-21539
https://access.redhat.com/security/cve/CVE-2022-21547
https://www.cve.org/CVERecord?id=CVE-2022-21547
https://nvd.nist.gov/vuln/detail/CVE-2022-21547
https://access.redhat.com/security/cve/CVE-2022-21553
https://www.cve.org/CVERecord?id=CVE-2022-21553
https://nvd.nist.gov/vuln/detail/CVE-2022-21553
https://access.redhat.com/security/cve/CVE-2022-21556
https://www.cve.org/CVERecord?id=CVE-2022-21556
https://nvd.nist.gov/vuln/detail/CVE-2022-21556
https://access.redhat.com/security/cve/CVE-2022-21569
https://www.cve.org/CVERecord?id=CVE-2022-21569
https://nvd.nist.gov/vuln/detail/CVE-2022-21569
https://access.redhat.com/security/cve/CVE-2022-21592
https://bugzilla.redhat.com/show_bug.cgi?id=2142860
https://www.cve.org/CVERecord?id=CVE-2022-21592
https://nvd.nist.gov/vuln/detail/CVE-2022-21592
https://access.redhat.com/security/cve/CVE-2022-21595
https://bugzilla.redhat.com/show_bug.cgi?id=2142862
https://www.cve.org/CVERecord?id=CVE-2022-21595
https://nvd.nist.gov/vuln/detail/CVE-2022-21595
https://access.redhat.com/security/cve/CVE-2022-21600
https://bugzilla.redhat.com/show_bug.cgi?id=2142864
https://www.cve.org/CVERecord?id=CVE-2022-21600
https://nvd.nist.gov/vuln/detail/CVE-2022-21600
https://access.redhat.com/security/cve/CVE-2022-21605
https://bugzilla.redhat.com/show_bug.cgi?id=2142866
https://www.cve.org/CVERecord?id=CVE-2022-21605
https://nvd.nist.gov/vuln/detail/CVE-2022-21605
https://access.redhat.com/security/cve/CVE-2022-21607
https://bugzilla.redhat.com/show_bug.cgi?id=2142867
https://www.cve.org/CVERecord?id=CVE-2022-21607
https://nvd.nist.gov/vuln/detail/CVE-2022-21607
https://access.redhat.com/security/cve/CVE-2022-21635
https://bugzilla.redhat.com/show_bug.cgi?id=2142874
https://www.cve.org/CVERecord?id=CVE-2022-21635
https://nvd.nist.gov/vuln/detail/CVE-2022-21635
https://access.redhat.com/security/cve/CVE-2022-21638
https://bugzilla.redhat.com/show_bug.cgi?id=2142876
https://www.cve.org/CVERecord?id=CVE-2022-21638
https://nvd.nist.gov/vuln/detail/CVE-2022-21638
https://access.redhat.com/security/cve/CVE-2022-21641
https://bugzilla.redhat.com/show_bug.cgi?id=2142878
https://www.cve.org/CVERecord?id=CVE-2022-21641
https://nvd.nist.gov/vuln/detail/CVE-2022-21641
https://access.redhat.com/security/cve/CVE-2023-21866
https://bugzilla.redhat.com/show_bug.cgi?id=2162273
https://www.cve.org/CVERecord?id=CVE-2023-21866
https://nvd.nist.gov/vuln/detail/CVE-2023-21866
https://access.redhat.com/security/cve/CVE-2023-21872
https://bugzilla.redhat.com/show_bug.cgi?id=2162279
https://www.cve.org/CVERecord?id=CVE-2023-21872
https://nvd.nist.gov/vuln/detail/CVE-2023-21872
https://access.redhat.com/security/cve/CVE-2023-21950
https://bugzilla.redhat.com/show_bug.cgi?id=2224209
https://www.cve.org/CVERecord?id=CVE-2023-21950
https://nvd.nist.gov/vuln/detail/CVE-2023-21950
Affected packages
Red Hat:rhel_software_collections:3::el7
/
rh-mysql80-mysql
Package
Name
rh-mysql80-mysql
Purl
pkg:rpm/redhat/rh-mysql80-mysql
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:8.0.30-1.el7
Red Hat:rhel_software_collections:3::el7
/
rh-mysql80-mysql-common
Package
Name
rh-mysql80-mysql-common
Purl
pkg:rpm/redhat/rh-mysql80-mysql-common
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:8.0.30-1.el7
Red Hat:rhel_software_collections:3::el7
/
rh-mysql80-mysql-config
Package
Name
rh-mysql80-mysql-config
Purl
pkg:rpm/redhat/rh-mysql80-mysql-config
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:8.0.30-1.el7
Red Hat:rhel_software_collections:3::el7
/
rh-mysql80-mysql-config-syspaths
Package
Name
rh-mysql80-mysql-config-syspaths
Purl
pkg:rpm/redhat/rh-mysql80-mysql-config-syspaths
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:8.0.30-1.el7
Red Hat:rhel_software_collections:3::el7
/
rh-mysql80-mysql-debuginfo
Package
Name
rh-mysql80-mysql-debuginfo
Purl
pkg:rpm/redhat/rh-mysql80-mysql-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:8.0.30-1.el7
Red Hat:rhel_software_collections:3::el7
/
rh-mysql80-mysql-devel
Package
Name
rh-mysql80-mysql-devel
Purl
pkg:rpm/redhat/rh-mysql80-mysql-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:8.0.30-1.el7
Red Hat:rhel_software_collections:3::el7
/
rh-mysql80-mysql-errmsg
Package
Name
rh-mysql80-mysql-errmsg
Purl
pkg:rpm/redhat/rh-mysql80-mysql-errmsg
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:8.0.30-1.el7
Red Hat:rhel_software_collections:3::el7
/
rh-mysql80-mysql-icu-data-files
Package
Name
rh-mysql80-mysql-icu-data-files
Purl
pkg:rpm/redhat/rh-mysql80-mysql-icu-data-files
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:8.0.30-1.el7
Red Hat:rhel_software_collections:3::el7
/
rh-mysql80-mysql-server
Package
Name
rh-mysql80-mysql-server
Purl
pkg:rpm/redhat/rh-mysql80-mysql-server
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:8.0.30-1.el7
Red Hat:rhel_software_collections:3::el7
/
rh-mysql80-mysql-server-syspaths
Package
Name
rh-mysql80-mysql-server-syspaths
Purl
pkg:rpm/redhat/rh-mysql80-mysql-server-syspaths
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:8.0.30-1.el7
Red Hat:rhel_software_collections:3::el7
/
rh-mysql80-mysql-syspaths
Package
Name
rh-mysql80-mysql-syspaths
Purl
pkg:rpm/redhat/rh-mysql80-mysql-syspaths
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:8.0.30-1.el7
Red Hat:rhel_software_collections:3::el7
/
rh-mysql80-mysql-test
Package
Name
rh-mysql80-mysql-test
Purl
pkg:rpm/redhat/rh-mysql80-mysql-test
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:8.0.30-1.el7
RHSA-2022:6518 - OSV