2232 lines
153 KiB
JSON
2232 lines
153 KiB
JSON
{
|
||
"Definition": [
|
||
{
|
||
"ID": "oval:org.altlinux.errata:def:20221100",
|
||
"Version": "oval:org.altlinux.errata:def:20221100",
|
||
"Class": "patch",
|
||
"Metadata": {
|
||
"Title": "ALT-PU-2022-1100: package `MySQL` update to version 8.0.28-alt1",
|
||
"AffectedList": [
|
||
{
|
||
"Family": "unix",
|
||
"Platforms": [
|
||
"ALT Linux branch p11"
|
||
],
|
||
"Products": [
|
||
"ALT Container"
|
||
]
|
||
}
|
||
],
|
||
"References": [
|
||
{
|
||
"RefID": "ALT-PU-2022-1100",
|
||
"RefURL": "https://errata.altlinux.org/ALT-PU-2022-1100",
|
||
"Source": "ALTPU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-05485",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-05485",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-05499",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-05499",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-05649",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-05649",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2021-05940",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2021-05940",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-01473",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-01473",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-01474",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-01474",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-01475",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-01475",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-01479",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-01479",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-01481",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-01481",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-01484",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-01484",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-01485",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-01485",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-01486",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-01486",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-01487",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-01487",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-01489",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-01489",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-01490",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-01490",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-01491",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-01491",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-01492",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-01492",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-01493",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-01493",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-01565",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-01565",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-01568",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-01568",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-01569",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-01569",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-01570",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-01570",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-01572",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-01572",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-01573",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-01573",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-01574",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-01574",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-01575",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-01575",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-01576",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-01576",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-01577",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-01577",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-01582",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-01582",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-01583",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-01583",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-01584",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-01584",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-01585",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-01585",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-01586",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-01586",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-01587",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-01587",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-01588",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-01588",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-01589",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-01589",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-01590",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-01590",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-01591",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-01591",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-01592",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-01592",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-01593",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-01593",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-01594",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-01594",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-01595",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-01595",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-01598",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-01598",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-01599",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-01599",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-01600",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-01600",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-01601",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-01601",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-01604",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-01604",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-01605",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-01605",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-01606",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-01606",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-01607",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-01607",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-01608",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-01608",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-01609",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-01609",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-01611",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-01611",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-01612",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-01612",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-01613",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-01613",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-01614",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-01614",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-01616",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-01616",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-01618",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-01618",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-01619",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-01619",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-01620",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-01620",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-01929",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-01929",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-01992",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-01992",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-01993",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-01993",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-01996",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-01996",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-01997",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-01997",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-02004",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-02004",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-02006",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-02006",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-02013",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-02013",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-02014",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-02014",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-02015",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-02015",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-02016",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-02016",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-02018",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-02018",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-02019",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-02019",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-02026",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-02026",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-02027",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-02027",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-02028",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-02028",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-02029",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-02029",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-06420",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-06420",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "BDU:2022-06429",
|
||
"RefURL": "https://bdu.fstec.ru/vul/2022-06429",
|
||
"Source": "BDU"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-21344",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21344",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-21348",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21348",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-21351",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-21351",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2021-22946",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-22946",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2022-21245",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-21245",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2022-21249",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-21249",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2022-21253",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-21253",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2022-21254",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-21254",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2022-21256",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-21256",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2022-21264",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-21264",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2022-21265",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-21265",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2022-21270",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-21270",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2022-21278",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-21278",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2022-21279",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-21279",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2022-21280",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-21280",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2022-21284",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-21284",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2022-21285",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-21285",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2022-21286",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-21286",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2022-21287",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-21287",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2022-21288",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-21288",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2022-21289",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-21289",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2022-21290",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-21290",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2022-21297",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-21297",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2022-21301",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-21301",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2022-21302",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-21302",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2022-21303",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-21303",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2022-21304",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-21304",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2022-21307",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-21307",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2022-21308",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-21308",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2022-21309",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-21309",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2022-21310",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-21310",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2022-21311",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-21311",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2022-21312",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-21312",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2022-21313",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-21313",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2022-21314",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-21314",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2022-21315",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-21315",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2022-21316",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-21316",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2022-21317",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-21317",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2022-21318",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-21318",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2022-21319",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-21319",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2022-21320",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-21320",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2022-21321",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-21321",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2022-21322",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-21322",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2022-21323",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-21323",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2022-21324",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-21324",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2022-21325",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-21325",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2022-21326",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-21326",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2022-21327",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-21327",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2022-21328",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-21328",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2022-21329",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-21329",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2022-21330",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-21330",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2022-21331",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-21331",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2022-21332",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-21332",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2022-21333",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-21333",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2022-21334",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-21334",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2022-21335",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-21335",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2022-21336",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-21336",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2022-21337",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-21337",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2022-21339",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-21339",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2022-21342",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-21342",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2022-21344",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-21344",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2022-21348",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-21348",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2022-21351",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-21351",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2022-21352",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-21352",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2022-21355",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-21355",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2022-21356",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-21356",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2022-21357",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-21357",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2022-21358",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-21358",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2022-21362",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-21362",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2022-21367",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-21367",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2022-21368",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-21368",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2022-21370",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-21370",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2022-21372",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-21372",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2022-21374",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-21374",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2022-21378",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-21378",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2022-21379",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-21379",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2022-21380",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-21380",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2022-21595",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-21595",
|
||
"Source": "CVE"
|
||
},
|
||
{
|
||
"RefID": "CVE-2022-21600",
|
||
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-21600",
|
||
"Source": "CVE"
|
||
}
|
||
],
|
||
"Description": "This update upgrades MySQL to version 8.0.28-alt1. \nSecurity Fix(es):\n\n * BDU:2021-05485: Уязвимость Java-библиотеки Xstream для преобразования объектов в форматы XML или JSON, связанная с неконтролируемым расходом ресурсов, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2021-05499: Уязвимость Java-библиотеки Xstream для преобразования объектов в форматы XML или JSON, связанная с неограниченной загрузкой файлов опасного типа, позволяющая нарушителю загружать и выполнять произвольный код с удаленного хоста\n\n * BDU:2021-05649: Уязвимость реализации команды «--ssl-reqd» программного средства для взаимодействия с серверами cURL, позволяющая нарушителю проводить атаки типа \u0026quot;человек посередине\u0026quot;\n\n * BDU:2021-05940: Уязвимость Java-библиотеки Xstream для преобразования объектов в форматы XML или JSON, связанная с неограниченной загрузкой файлов опасного типа, позволяющая нарушителю загружать и выполнять произвольный код с удаленного хоста\n\n * BDU:2022-01473: Уязвимость компонента Server: Optimizer системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2022-01474: Уязвимость компонента Server: Optimizer системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2022-01475: Уязвимость компонента Server: Optimizer системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2022-01479: Уязвимость компонента InnoDB системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2022-01481: Уязвимость компонента Server: Group Replication Plugin системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2022-01484: Уязвимость компонента Server: Federated системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2022-01485: Уязвимость компонента Server: Optimizer системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании или получить доступ на изменение, добавление или удаление данных\n\n * BDU:2022-01486: Уязвимость компонента Server: Optimizer системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании или получить доступ на изменение, добавление или удаление данных\n\n * BDU:2022-01487: Уязвимость компонента InnoDB системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2022-01489: Уязвимость компонента Server: Optimizer системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2022-01490: Уязвимость компонента Server: Optimizer системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2022-01491: Уязвимость компонента Server: Information Schema системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2022-01492: Уязвимость компонента Server: Information Schema системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2022-01493: Уязвимость компонента Server: Group Replication Plugin системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2022-01565: Уязвимость компонента Cluster: General системы управления базами данных Oracle MySQL Cluster, позволяющая нарушителю раскрыть защищаемую информацию или вызвать отказ в обслуживании\n\n * BDU:2022-01568: Уязвимость компонента Cluster: General системы управления базами данных MySQL Cluster, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2022-01569: Уязвимость компонента Cluster: General системы управления базами данных MySQL Cluster, позволяющая нарушителю получить привилегированный доступ\n\n * BDU:2022-01570: Уязвимость компонента Server: Compiling системы управления базами данных MySQL Server, позволяющая нарушителю оказать воздействие на целостность и доступность защищаемой информации\n\n * BDU:2022-01572: Уязвимость компонента Cluster: General системы управления базами данных MySQL Cluster, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации или вызвать отказ в обслуживании\n\n * BDU:2022-01573: Уязвимость компонента Cluster: General системы управления базами данных MySQL Cluster, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации или вызвать отказ в обслуживании\n\n * BDU:2022-01574: Уязвимость компонента Cluster: General системы управления базами данных MySQL Cluster, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации или вызвать отказ в обслуживании\n\n * BDU:2022-01575: Уязвимость компонента Cluster: General системы управления базами данных MySQL Cluster, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации или вызвать отказ в обслуживании\n\n * BDU:2022-01576: Уязвимость компонента Cluster: General системы управления базами данных MySQL Cluster, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации или вызвать отказ в обслуживании\n\n * BDU:2022-01577: Уязвимость компонента Cluster: General системы управления базами данных MySQL Cluster, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации или вызвать отказ в обслуживании\n\n * BDU:2022-01582: Уязвимость компонента Cluster: General системы управления базами данных MySQL Cluster, позволяющая нарушителю получить привилегированный доступ\n\n * BDU:2022-01583: Уязвимость компонента Cluster: General системы управления базами данных MySQL Cluster, позволяющая нарушителю повысить свои привилегии\n\n * BDU:2022-01584: Уязвимость компонента Cluster: General системы управления базами данных MySQL Cluster, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2022-01585: Уязвимость компонента Cluster: General системы управления базами данных MySQL Cluster, позволяющая нарушителю получить привилегированный доступ\n\n * BDU:2022-01586: Уязвимость компонента Server: Parser системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2022-01587: Уязвимость компонента Cluster: General системы управления базами данных MySQL Cluster, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации или вызвать отказ в обслуживании\n\n * BDU:2022-01588: Уязвимость компонента Server: Optimizer системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2022-01589: Уязвимость компонента Cluster: General системы управления базами данных MySQL Cluster, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации или вызвать отказ в обслуживании\n\n * BDU:2022-01590: Уязвимость компонента Server: Optimizer системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2022-01591: Уязвимость компонента Server: Components Services системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании или получить доступ на изменение, добавление или удаление данных\n\n * BDU:2022-01592: Уязвимость компонента Server: Security: Privileges системы управления базами данных MySQL Server, позволяющая нарушителю получить доступ на изменение, добавление или удаление данных\n\n * BDU:2022-01593: Уязвимость компонента Cluster: General системы управления базами данных MySQL Cluster, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации или вызвать отказ в обслуживании\n\n * BDU:2022-01594: Уязвимость компонента Server: Stored Procedure системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2022-01595: Уязвимость компонента Server: Replication системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2022-01598: Уязвимость компонента Cluster: General системы управления базами данных MySQL Cluster, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2022-01599: Уязвимость компонента Cluster: General системы управления базами данных MySQL Cluster, позволяющая нарушителю получить привилегированный доступ\n\n * BDU:2022-01600: Уязвимость компонента Cluster: General системы управления базами данных MySQL Cluster, позволяющая нарушителю получить привилегированный доступ\n\n * BDU:2022-01601: Уязвимость компонента Cluster: General системы управления базами данных MySQL Cluster, позволяющая нарушителю получить привилегированный доступ\n\n * BDU:2022-01604: Уязвимость компонента Server: Security: Encryption системы управления базами данных MySQL Server, позволяющая нарушителю вызвать частичный отказ в обслуживании\n\n * BDU:2022-01605: Уязвимость компонента InnoDB системы управления базами данных MySQL Server, позволяющая нарушителю нарушить целостность данных, а также вызвать отказ в обслуживании\n\n * BDU:2022-01606: Уязвимость компонента Server: DML системы управления базами данных MySQL Server, позволяющая нарушителю оказать воздействие на целостность данных или вызвать отказ в обслуживании\n\n * BDU:2022-01607: Уязвимость компонента Cluster: General системы управления базами данных MySQL Cluster, позволяющая нарушителю раскрыть защищаемую информацию и вызвать частичный отказ в обслуживании\n\n * BDU:2022-01608: Уязвимость компонента Server: DDL системы управления базами данных MySQL Server, позволяющая нарушителю вызвать частичный отказ в обслуживании\n\n * BDU:2022-01609: Уязвимость компонента Cluster: General системы управления базами данных MySQL Cluster, позволяющая нарушителю получить привилегированный доступ\n\n * BDU:2022-01611: Уязвимость компонента Cluster: General системы управления базами данных MySQL Cluster, позволяющая нарушителю получить привилегированный доступ\n\n * BDU:2022-01612: Уязвимость компонента Cluster: General системы управления базами данных MySQL Cluster, позволяющая нарушителю получить привилегированный доступ\n\n * BDU:2022-01613: Уязвимость компонента Cluster: General системы управления базами данных MySQL Cluster, позволяющая нарушителю раскрыть защищаемую информацию или вызвать частичный отказ в обслуживании\n\n * BDU:2022-01614: Уязвимость компонента Cluster: General системы управления базами данных MySQL Cluster, позволяющая нарушителю раскрыть защищаемую информацию или вызвать частичный отказ в обслуживании\n\n * BDU:2022-01616: Уязвимость компонента Cluster: General системы управления базами данных MySQL Cluster, позволяющая нарушителю получить привилегированный доступ\n\n * BDU:2022-01618: Уязвимость компонента Cluster: General системы управления базами данных MySQL Cluster, позволяющая нарушителю получить привилегированный доступ\n\n * BDU:2022-01619: Уязвимость компонента Cluster: General системы управления базами данных MySQL Cluster, позволяющая нарушителю получить привилегированный доступ\n\n * BDU:2022-01620: Уязвимость компонента Cluster: General системы управления базами данных MySQL Cluster, позволяющая нарушителю получить привилегированный доступ\n\n * BDU:2022-01929: Уязвимость компонента Cluster: General системы управления базами данных MySQL Cluster, позволяющая нарушителю получить полный контроль над приложением\n\n * BDU:2022-01992: Уязвимость компонента Cluster: General системы управления базами данных MySQL Cluster, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2022-01993: Уязвимость компонента Server: Optimizer системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании и оказать воздействие на целостность данных\n\n * BDU:2022-01996: Уязвимость компонента Cluster: General системы управления базами данных MySQL Cluster, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2022-01997: Уязвимость компонента Cluster: General системы управления базами данных MySQL Cluster, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2022-02004: Уязвимость компонента Cluster: General системы управления базами данных MySQL Cluster, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2022-02006: Уязвимость компонента Cluster: General системы управления базами данных MySQL Cluster, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2022-02013: Уязвимость компонента Cluster: General системы управления базами данных MySQL Cluster, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2022-02014: Уязвимость компонента Cluster: General системы управления базами данных MySQL Cluster, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2022-02015: Уязвимость компонента Cluster: General системы управления базами данных MySQL Cluster, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2022-02016: Уязвимость компонента Cluster: General системы управления базами данных MySQL Cluster, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2022-02018: Уязвимость компонента Cluster: General системы управления базами данных MySQL Cluster, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2022-02019: Уязвимость компонента Cluster: General системы управления базами данных MySQL Cluster, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2022-02026: Уязвимость компонента Server: Security: Encryption системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2022-02027: Уязвимость компонента Cluster: General системы управления базами данных MySQL Cluster, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2022-02028: Уязвимость компонента Cluster: General системы управления базами данных MySQL Cluster, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2022-02029: Уязвимость компонента Server: Optimizer системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании и оказать воздействие на целостность данных\n\n * BDU:2022-06420: Уязвимость компонента C API системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2022-06429: Уязвимость компонента Server: Optimizer системы управления базами данных MySQL Server, позволяющая нарушителю выполнить произвольный код\n\n * CVE-2021-21344: XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.16, there is a vulnerability which may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to setup XStream's security framework with a whitelist limited to the minimal required types. If you rely on XStream's default blacklist of the Security Framework, you will have to use at least version 1.4.16.\n\n * CVE-2021-21348: XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.16, there is a vulnerability which may allow a remote attacker to occupy a thread that consumes maximum CPU time and will never return. No user is affected, who followed the recommendation to setup XStream's security framework with a whitelist limited to the minimal required types. If you rely on XStream's default blacklist of the Security Framework, you will have to use at least version 1.4.16.\n\n * CVE-2021-21351: XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.16, there is a vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to setup XStream's security framework with a whitelist limited to the minimal required types. If you rely on XStream's default blacklist of the Security Framework, you will have to use at least version 1.4.16.\n\n * CVE-2021-22946: A user can tell curl \u003e= 7.20.0 and \u003c= 7.78.0 to require a successful upgrade to TLS when speaking to an IMAP, POP3 or FTP server (`--ssl-reqd` on the command line or`CURLOPT_USE_SSL` set to `CURLUSESSL_CONTROL` or `CURLUSESSL_ALL` withlibcurl). This requirement could be bypassed if the server would return a properly crafted but perfectly legitimate response.This flaw would then make curl silently continue its operations **withoutTLS** contrary to the instructions and expectations, exposing possibly sensitive data in clear text over the network.\n\n * CVE-2022-21245: Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges). Supported versions that are affected are 5.7.36 and prior and 8.0.27 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 4.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N).\n\n * CVE-2022-21249: Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Server. CVSS 3.1 Base Score 2.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L).\n\n * CVE-2022-21253: Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).\n\n * CVE-2022-21254: Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.27 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H).\n\n * CVE-2022-21256: Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Group Replication Plugin). Supported versions that are affected are 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).\n\n * CVE-2022-21264: Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).\n\n * CVE-2022-21265: Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Server. CVSS 3.1 Base Score 3.8 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:L).\n\n * CVE-2022-21270: Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Federated). Supported versions that are affected are 5.7.36 and prior and 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).\n\n * CVE-2022-21278: Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.26 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 7.1 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H).\n\n * CVE-2022-21279: Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).\n\n * CVE-2022-21280: Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).\n\n * CVE-2022-21284: Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).\n\n * CVE-2022-21285: Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).\n\n * CVE-2022-21286: Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).\n\n * CVE-2022-21287: Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).\n\n * CVE-2022-21288: Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).\n\n * CVE-2022-21289: Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).\n\n * CVE-2022-21290: Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).\n\n * CVE-2022-21297: Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.26 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).\n\n * CVE-2022-21301: Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).\n\n * CVE-2022-21302: Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.27 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H).\n\n * CVE-2022-21303: Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Stored Procedure). Supported versions that are affected are 5.7.36 and prior and 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).\n\n * CVE-2022-21304: Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Parser). Supported versions that are affected are 5.7.36 and prior and 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).\n\n * CVE-2022-21307: Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).\n\n * CVE-2022-21308: Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).\n\n * CVE-2022-21309: Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).\n\n * CVE-2022-21310: Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).\n\n * CVE-2022-21311: Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L).\n\n * CVE-2022-21312: Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L).\n\n * CVE-2022-21313: Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L).\n\n * CVE-2022-21314: Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).\n\n * CVE-2022-21315: Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).\n\n * CVE-2022-21316: Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).\n\n * CVE-2022-21317: Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L).\n\n * CVE-2022-21318: Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).\n\n * CVE-2022-21319: Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L).\n\n * CVE-2022-21320: Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).\n\n * CVE-2022-21321: Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L).\n\n * CVE-2022-21322: Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).\n\n * CVE-2022-21323: Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L).\n\n * CVE-2022-21324: Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L).\n\n * CVE-2022-21325: Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L).\n\n * CVE-2022-21326: Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).\n\n * CVE-2022-21327: Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).\n\n * CVE-2022-21328: Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).\n\n * CVE-2022-21329: Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).\n\n * CVE-2022-21330: Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).\n\n * CVE-2022-21331: Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L).\n\n * CVE-2022-21332: Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).\n\n * CVE-2022-21333: Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L).\n\n * CVE-2022-21334: Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).\n\n * CVE-2022-21335: Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).\n\n * CVE-2022-21336: Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).\n\n * CVE-2022-21337: Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).\n\n * CVE-2022-21339: Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).\n\n * CVE-2022-21342: Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).\n\n * CVE-2022-21344: Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supported versions that are affected are 5.7.36 and prior and 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).\n\n * CVE-2022-21348: Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).\n\n * CVE-2022-21351: Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.27 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 7.1 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H).\n\n * CVE-2022-21352: Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.26 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all MySQL Server accessible data and unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 5.9 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:H/A:H).\n\n * CVE-2022-21355: Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L).\n\n * CVE-2022-21356: Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).\n\n * CVE-2022-21357: Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L).\n\n * CVE-2022-21358: Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Encryption). Supported versions that are affected are 8.0.27 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).\n\n * CVE-2022-21362: Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Information Schema). Supported versions that are affected are 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).\n\n * CVE-2022-21367: Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Compiling). Supported versions that are affected are 5.7.36 and prior and 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).\n\n * CVE-2022-21368: Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Components Services). Supported versions that are affected are 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data as well as unauthorized read access to a subset of MySQL Server accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Server. CVSS 3.1 Base Score 4.7 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L).\n\n * CVE-2022-21370: Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).\n\n * CVE-2022-21372: Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Encryption). Supported versions that are affected are 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Server. CVSS 3.1 Base Score 2.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L).\n\n * CVE-2022-21374: Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Information Schema). Supported versions that are affected are 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).\n\n * CVE-2022-21378: Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).\n\n * CVE-2022-21379: Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Group Replication Plugin). Supported versions that are affected are 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).\n\n * CVE-2022-21380: Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).\n\n * CVE-2022-21595: Vulnerability in the MySQL Server product of Oracle MySQL (component: C API). Supported versions that are affected are 5.7.36 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).\n\n * CVE-2022-21600: Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in takeover of MySQL Server. CVSS 3.1 Base Score 7.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H).",
|
||
"Advisory": {
|
||
"From": "errata.altlinux.org",
|
||
"Severity": "Critical",
|
||
"Rights": "Copyright 2024 BaseALT Ltd.",
|
||
"Issued": {
|
||
"Date": "2022-01-20"
|
||
},
|
||
"Updated": {
|
||
"Date": "2022-01-20"
|
||
},
|
||
"BDUs": [
|
||
{
|
||
"ID": "BDU:2021-05485",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-400, CWE-502",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-05485",
|
||
"Impact": "High",
|
||
"Public": "20210312"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-05499",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-434, CWE-502",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-05499",
|
||
"Impact": "Critical",
|
||
"Public": "20210312"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-05649",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:C/I:P/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N",
|
||
"CWE": "CWE-319, CWE-325",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-05649",
|
||
"Impact": "High",
|
||
"Public": "20210915"
|
||
},
|
||
{
|
||
"ID": "BDU:2021-05940",
|
||
"CVSS": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
|
||
"CWE": "CWE-434, CWE-502",
|
||
"Href": "https://bdu.fstec.ru/vul/2021-05940",
|
||
"Impact": "Critical",
|
||
"Public": "20210312"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-01473",
|
||
"CVSS": "AV:N/AC:M/Au:S/C:N/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:L",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-01473",
|
||
"Impact": "Low",
|
||
"Public": "20211115"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-01474",
|
||
"CVSS": "AV:N/AC:M/Au:S/C:N/I:N/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-20, CWE-404",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-01474",
|
||
"Impact": "Low",
|
||
"Public": "20211115"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-01475",
|
||
"CVSS": "AV:N/AC:M/Au:S/C:N/I:N/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-20, CWE-404",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-01475",
|
||
"Impact": "Low",
|
||
"Public": "20211115"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-01479",
|
||
"CVSS": "AV:N/AC:M/Au:S/C:N/I:N/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-20, CWE-404",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-01479",
|
||
"Impact": "Low",
|
||
"Public": "20211115"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-01481",
|
||
"CVSS": "AV:N/AC:M/Au:S/C:N/I:N/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-20, CWE-404",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-01481",
|
||
"Impact": "Low",
|
||
"Public": "20211115"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-01484",
|
||
"CVSS": "AV:N/AC:M/Au:S/C:N/I:N/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-20, CWE-404",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-01484",
|
||
"Impact": "Low",
|
||
"Public": "20220118"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-01485",
|
||
"CVSS": "AV:N/AC:M/Au:S/C:N/I:P/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-01485",
|
||
"Impact": "Low",
|
||
"Public": "20211115"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-01486",
|
||
"CVSS": "AV:N/AC:H/Au:S/C:N/I:N/A:C",
|
||
"CVSS3": "AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-01486",
|
||
"Impact": "Low",
|
||
"Public": "20220118"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-01487",
|
||
"CVSS": "AV:N/AC:H/Au:S/C:N/I:N/A:C",
|
||
"CVSS3": "AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-01487",
|
||
"Impact": "Low",
|
||
"Public": "20220118"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-01489",
|
||
"CVSS": "AV:N/AC:M/Au:S/C:N/I:N/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-20, CWE-404",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-01489",
|
||
"Impact": "Low",
|
||
"Public": "20211115"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-01490",
|
||
"CVSS": "AV:N/AC:M/Au:S/C:N/I:N/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-20, CWE-404",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-01490",
|
||
"Impact": "Low",
|
||
"Public": "20211115"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-01491",
|
||
"CVSS": "AV:N/AC:M/Au:S/C:N/I:N/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-20, CWE-404",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-01491",
|
||
"Impact": "Low",
|
||
"Public": "20211115"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-01492",
|
||
"CVSS": "AV:N/AC:M/Au:S/C:N/I:N/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-20, CWE-404",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-01492",
|
||
"Impact": "Low",
|
||
"Public": "20211115"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-01493",
|
||
"CVSS": "AV:N/AC:M/Au:S/C:N/I:N/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-20, CWE-404",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-01493",
|
||
"Impact": "Low",
|
||
"Public": "20211115"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-01565",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:P/I:N/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L",
|
||
"CWE": "CWE-20, CWE-125",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-01565",
|
||
"Impact": "Low",
|
||
"Public": "20210723"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-01568",
|
||
"CVSS": "AV:A/AC:H/Au:S/C:C/I:C/A:C",
|
||
"CVSS3": "AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-01568",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-01569",
|
||
"CVSS": "AV:A/AC:H/Au:S/C:C/I:C/A:C",
|
||
"CVSS3": "AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-01569",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-01570",
|
||
"CVSS": "AV:N/AC:L/Au:S/C:N/I:P/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-01570",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-01572",
|
||
"CVSS": "AV:A/AC:H/Au:S/C:P/I:N/A:P",
|
||
"CVSS3": "AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L",
|
||
"CWE": "CWE-125",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-01572",
|
||
"Impact": "Low",
|
||
"Public": "20210723"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-01573",
|
||
"CVSS": "AV:A/AC:H/Au:S/C:P/I:N/A:P",
|
||
"CVSS3": "AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L",
|
||
"CWE": "CWE-125",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-01573",
|
||
"Impact": "Low",
|
||
"Public": "20210723"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-01574",
|
||
"CVSS": "AV:A/AC:H/Au:S/C:P/I:N/A:P",
|
||
"CVSS3": "AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L",
|
||
"CWE": "CWE-125",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-01574",
|
||
"Impact": "Low",
|
||
"Public": "20210723"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-01575",
|
||
"CVSS": "AV:A/AC:H/Au:S/C:P/I:N/A:P",
|
||
"CVSS3": "AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L",
|
||
"CWE": "CWE-125",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-01575",
|
||
"Impact": "Low",
|
||
"Public": "20210723"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-01576",
|
||
"CVSS": "AV:A/AC:H/Au:S/C:P/I:N/A:P",
|
||
"CVSS3": "AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L",
|
||
"CWE": "CWE-125",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-01576",
|
||
"Impact": "Low",
|
||
"Public": "20210723"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-01577",
|
||
"CVSS": "AV:A/AC:H/Au:S/C:P/I:N/A:P",
|
||
"CVSS3": "AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L",
|
||
"CWE": "CWE-125",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-01577",
|
||
"Impact": "Low",
|
||
"Public": "20210723"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-01582",
|
||
"CVSS": "AV:A/AC:H/Au:S/C:C/I:C/A:C",
|
||
"CVSS3": "AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-01582",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-01583",
|
||
"CVSS": "AV:A/AC:H/Au:S/C:C/I:C/A:C",
|
||
"CVSS3": "AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-01583",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-01584",
|
||
"CVSS": "AV:L/AC:H/Au:S/C:C/I:C/A:C",
|
||
"CVSS3": "AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-01584",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-01585",
|
||
"CVSS": "AV:A/AC:H/Au:S/C:C/I:C/A:C",
|
||
"CVSS3": "AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-01585",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-01586",
|
||
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-20, CWE-404",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-01586",
|
||
"Impact": "Low",
|
||
"Public": "20211115"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-01587",
|
||
"CVSS": "AV:A/AC:H/Au:S/C:P/I:N/A:P",
|
||
"CVSS3": "AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L",
|
||
"CWE": "CWE-125",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-01587",
|
||
"Impact": "Low",
|
||
"Public": "20210723"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-01588",
|
||
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-20, CWE-404",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-01588",
|
||
"Impact": "Low",
|
||
"Public": "20211115"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-01589",
|
||
"CVSS": "AV:A/AC:H/Au:S/C:P/I:N/A:P",
|
||
"CVSS3": "AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L",
|
||
"CWE": "CWE-125",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-01589",
|
||
"Impact": "Low",
|
||
"Public": "20210723"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-01590",
|
||
"CVSS": "AV:N/AC:M/Au:S/C:N/I:N/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-20, CWE-404",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-01590",
|
||
"Impact": "Low",
|
||
"Public": "20220118"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-01591",
|
||
"CVSS": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-01591",
|
||
"Impact": "Low",
|
||
"Public": "20211115"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-01592",
|
||
"CVSS": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
|
||
"CVSS3": "AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-01592",
|
||
"Impact": "Low",
|
||
"Public": "20211115"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-01593",
|
||
"CVSS": "AV:A/AC:H/Au:S/C:P/I:N/A:P",
|
||
"CVSS3": "AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L",
|
||
"CWE": "CWE-125",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-01593",
|
||
"Impact": "Low",
|
||
"Public": "20210723"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-01594",
|
||
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-20, CWE-404",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-01594",
|
||
"Impact": "Low",
|
||
"Public": "20211115"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-01595",
|
||
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-20, CWE-404",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-01595",
|
||
"Impact": "Low",
|
||
"Public": "20211115"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-01598",
|
||
"CVSS": "AV:L/AC:H/Au:S/C:C/I:C/A:C",
|
||
"CVSS3": "AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-01598",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-01599",
|
||
"CVSS": "AV:A/AC:H/Au:S/C:C/I:C/A:C",
|
||
"CVSS3": "AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-01599",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-01600",
|
||
"CVSS": "AV:A/AC:H/Au:S/C:C/I:C/A:C",
|
||
"CVSS3": "AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-01600",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-01601",
|
||
"CVSS": "AV:A/AC:H/Au:S/C:C/I:C/A:C",
|
||
"CVSS3": "AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-01601",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-01604",
|
||
"CVSS": "AV:N/AC:L/Au:M/C:N/I:N/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L",
|
||
"CWE": "CWE-125, CWE-404",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-01604",
|
||
"Impact": "Low",
|
||
"Public": "20211115"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-01605",
|
||
"CVSS": "AV:N/AC:M/Au:S/C:N/I:C/A:C",
|
||
"CVSS3": "AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:H/A:H",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-01605",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-01606",
|
||
"CVSS": "AV:N/AC:L/Au:S/C:N/I:P/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-01606",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-01607",
|
||
"CVSS": "AV:A/AC:H/Au:S/C:P/I:N/A:P",
|
||
"CVSS3": "AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L",
|
||
"CWE": "CWE-20, CWE-125",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-01607",
|
||
"Impact": "Low",
|
||
"Public": "20210901"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-01608",
|
||
"CVSS": "AV:N/AC:L/Au:M/C:N/I:N/A:P",
|
||
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L",
|
||
"CWE": "CWE-125",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-01608",
|
||
"Impact": "Low",
|
||
"Public": "20220118"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-01609",
|
||
"CVSS": "AV:A/AC:H/Au:S/C:C/I:C/A:C",
|
||
"CVSS3": "AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-01609",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-01611",
|
||
"CVSS": "AV:A/AC:H/Au:S/C:C/I:C/A:C",
|
||
"CVSS3": "AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-01611",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-01612",
|
||
"CVSS": "AV:A/AC:H/Au:S/C:C/I:C/A:C",
|
||
"CVSS3": "AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-01612",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-01613",
|
||
"CVSS": "AV:A/AC:H/Au:S/C:P/I:N/A:P",
|
||
"CVSS3": "AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L",
|
||
"CWE": "CWE-20, CWE-125",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-01613",
|
||
"Impact": "Low",
|
||
"Public": "20210901"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-01614",
|
||
"CVSS": "AV:A/AC:H/Au:S/C:P/I:N/A:P",
|
||
"CVSS3": "AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L",
|
||
"CWE": "CWE-20, CWE-125",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-01614",
|
||
"Impact": "Low",
|
||
"Public": "20210723"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-01616",
|
||
"CVSS": "AV:A/AC:H/Au:S/C:C/I:C/A:C",
|
||
"CVSS3": "AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-01616",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-01618",
|
||
"CVSS": "AV:A/AC:H/Au:S/C:C/I:C/A:C",
|
||
"CVSS3": "AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-01618",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-01619",
|
||
"CVSS": "AV:A/AC:H/Au:S/C:C/I:C/A:C",
|
||
"CVSS3": "AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-01619",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-01620",
|
||
"CVSS": "AV:A/AC:H/Au:S/C:C/I:C/A:C",
|
||
"CVSS3": "AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-01620",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-01929",
|
||
"CVSS": "AV:A/AC:H/Au:S/C:C/I:C/A:C",
|
||
"CVSS3": "AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-01929",
|
||
"Impact": "Low",
|
||
"Public": "20210723"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-01992",
|
||
"CVSS": "AV:A/AC:H/Au:S/C:C/I:C/A:C",
|
||
"CVSS3": "AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-20, CWE-121",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-01992",
|
||
"Impact": "Low",
|
||
"Public": "20211115"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-01993",
|
||
"CVSS": "AV:N/AC:L/Au:S/C:N/I:P/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-01993",
|
||
"Impact": "High",
|
||
"Public": "20211115"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-01996",
|
||
"CVSS": "AV:A/AC:H/Au:M/C:C/I:C/A:C",
|
||
"CVSS3": "AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-20, CWE-787",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-01996",
|
||
"Impact": "Low",
|
||
"Public": "20211115"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-01997",
|
||
"CVSS": "AV:A/AC:H/Au:S/C:C/I:C/A:C",
|
||
"CVSS3": "AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-20, CWE-787",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-01997",
|
||
"Impact": "Low",
|
||
"Public": "20210723"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-02004",
|
||
"CVSS": "AV:A/AC:H/Au:M/C:C/I:C/A:C",
|
||
"CVSS3": "AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-20, CWE-125",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-02004",
|
||
"Impact": "Low",
|
||
"Public": "20211115"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-02006",
|
||
"CVSS": "AV:A/AC:H/Au:M/C:C/I:C/A:C",
|
||
"CVSS3": "AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-20, CWE-787",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-02006",
|
||
"Impact": "Low",
|
||
"Public": "20210609"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-02013",
|
||
"CVSS": "AV:A/AC:H/Au:S/C:C/I:C/A:C",
|
||
"CVSS3": "AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-20, CWE-121",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-02013",
|
||
"Impact": "Low",
|
||
"Public": "20211115"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-02014",
|
||
"CVSS": "AV:A/AC:H/Au:S/C:C/I:C/A:C",
|
||
"CVSS3": "AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-20, CWE-120",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-02014",
|
||
"Impact": "Low",
|
||
"Public": "20211115"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-02015",
|
||
"CVSS": "AV:A/AC:H/Au:M/C:C/I:C/A:C",
|
||
"CVSS3": "AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-20, CWE-120",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-02015",
|
||
"Impact": "Low",
|
||
"Public": "20211115"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-02016",
|
||
"CVSS": "AV:A/AC:H/Au:S/C:C/I:C/A:C",
|
||
"CVSS3": "AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-20, CWE-121",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-02016",
|
||
"Impact": "Low",
|
||
"Public": "20211115"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-02018",
|
||
"CVSS": "AV:A/AC:H/Au:S/C:C/I:C/A:C",
|
||
"CVSS3": "AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-20, CWE-121",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-02018",
|
||
"Impact": "Low",
|
||
"Public": "20211115"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-02019",
|
||
"CVSS": "AV:A/AC:H/Au:S/C:C/I:C/A:C",
|
||
"CVSS3": "AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-20, CWE-120",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-02019",
|
||
"Impact": "Low",
|
||
"Public": "20211115"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-02026",
|
||
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-20, CWE-326",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-02026",
|
||
"Impact": "Low",
|
||
"Public": "20220118"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-02027",
|
||
"CVSS": "AV:A/AC:H/Au:S/C:C/I:C/A:C",
|
||
"CVSS3": "AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-20, CWE-787",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-02027",
|
||
"Impact": "Low",
|
||
"Public": "20211115"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-02028",
|
||
"CVSS": "AV:A/AC:H/Au:S/C:C/I:C/A:C",
|
||
"CVSS3": "AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-20, CWE-122",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-02028",
|
||
"Impact": "Low",
|
||
"Public": "20211115"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-02029",
|
||
"CVSS": "AV:N/AC:L/Au:S/C:N/I:P/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-02029",
|
||
"Impact": "High",
|
||
"Public": "20211115"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-06420",
|
||
"CVSS": "AV:N/AC:H/Au:S/C:N/I:N/A:C",
|
||
"CVSS3": "AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-06420",
|
||
"Impact": "Low",
|
||
"Public": "20221018"
|
||
},
|
||
{
|
||
"ID": "BDU:2022-06429",
|
||
"CVSS": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
|
||
"CVSS3": "AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||
"CWE": "CWE-20",
|
||
"Href": "https://bdu.fstec.ru/vul/2022-06429",
|
||
"Impact": "High",
|
||
"Public": "20221018"
|
||
}
|
||
],
|
||
"CVEs": [
|
||
{
|
||
"ID": "CVE-2021-21344",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21344",
|
||
"Impact": "Critical",
|
||
"Public": "20210323"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-21348",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||
"CWE": "CWE-400",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21348",
|
||
"Impact": "High",
|
||
"Public": "20210323"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-21351",
|
||
"CVSS": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-21351",
|
||
"Impact": "Critical",
|
||
"Public": "20210323"
|
||
},
|
||
{
|
||
"ID": "CVE-2021-22946",
|
||
"CVSS": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
|
||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||
"CWE": "CWE-319",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-22946",
|
||
"Impact": "High",
|
||
"Public": "20210929"
|
||
},
|
||
{
|
||
"ID": "CVE-2022-21245",
|
||
"CVSS": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-21245",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "CVE-2022-21249",
|
||
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-21249",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "CVE-2022-21253",
|
||
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-21253",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "CVE-2022-21254",
|
||
"CVSS": "AV:N/AC:M/Au:S/C:N/I:N/A:C",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-21254",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "CVE-2022-21256",
|
||
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-21256",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "CVE-2022-21264",
|
||
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-21264",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "CVE-2022-21265",
|
||
"CVSS": "AV:N/AC:L/Au:S/C:N/I:P/A:P",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-21265",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "CVE-2022-21270",
|
||
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-21270",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "CVE-2022-21278",
|
||
"CVSS": "AV:N/AC:L/Au:S/C:N/I:P/A:P",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-21278",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "CVE-2022-21279",
|
||
"CVSS": "AV:A/AC:H/Au:S/C:P/I:P/A:P",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-21279",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "CVE-2022-21280",
|
||
"CVSS": "AV:A/AC:H/Au:S/C:P/I:P/A:P",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-21280",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "CVE-2022-21284",
|
||
"CVSS": "AV:A/AC:H/Au:S/C:P/I:P/A:P",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-21284",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "CVE-2022-21285",
|
||
"CVSS": "AV:A/AC:H/Au:S/C:P/I:P/A:P",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-21285",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "CVE-2022-21286",
|
||
"CVSS": "AV:A/AC:H/Au:S/C:P/I:P/A:P",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-21286",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "CVE-2022-21287",
|
||
"CVSS": "AV:A/AC:H/Au:S/C:P/I:P/A:P",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-21287",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "CVE-2022-21288",
|
||
"CVSS": "AV:A/AC:H/Au:S/C:P/I:P/A:P",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-21288",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "CVE-2022-21289",
|
||
"CVSS": "AV:A/AC:H/Au:S/C:P/I:P/A:P",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-21289",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "CVE-2022-21290",
|
||
"CVSS": "AV:A/AC:H/Au:S/C:P/I:P/A:P",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-21290",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "CVE-2022-21297",
|
||
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-21297",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "CVE-2022-21301",
|
||
"CVSS": "AV:N/AC:L/Au:S/C:N/I:P/A:P",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-21301",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "CVE-2022-21302",
|
||
"CVSS": "AV:N/AC:M/Au:S/C:N/I:N/A:P",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-21302",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "CVE-2022-21303",
|
||
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-21303",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "CVE-2022-21304",
|
||
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-21304",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "CVE-2022-21307",
|
||
"CVSS": "AV:A/AC:H/Au:S/C:P/I:P/A:P",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-21307",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "CVE-2022-21308",
|
||
"CVSS": "AV:A/AC:H/Au:S/C:P/I:P/A:P",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-21308",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "CVE-2022-21309",
|
||
"CVSS": "AV:A/AC:H/Au:S/C:P/I:P/A:P",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-21309",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "CVE-2022-21310",
|
||
"CVSS": "AV:A/AC:H/Au:S/C:P/I:P/A:P",
|
||
"CWE": "CWE-129",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-21310",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "CVE-2022-21311",
|
||
"CVSS": "AV:A/AC:H/Au:S/C:P/I:N/A:P",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-21311",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "CVE-2022-21312",
|
||
"CVSS": "AV:A/AC:H/Au:S/C:P/I:N/A:P",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-21312",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "CVE-2022-21313",
|
||
"CVSS": "AV:A/AC:H/Au:S/C:P/I:N/A:P",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-21313",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "CVE-2022-21314",
|
||
"CVSS": "AV:A/AC:H/Au:S/C:P/I:P/A:P",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-21314",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "CVE-2022-21315",
|
||
"CVSS": "AV:A/AC:H/Au:S/C:P/I:P/A:P",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-21315",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "CVE-2022-21316",
|
||
"CVSS": "AV:N/AC:H/Au:S/C:P/I:P/A:P",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-21316",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "CVE-2022-21317",
|
||
"CVSS": "AV:A/AC:H/Au:S/C:P/I:N/A:P",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-21317",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "CVE-2022-21318",
|
||
"CVSS": "AV:N/AC:H/Au:S/C:P/I:P/A:P",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-21318",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "CVE-2022-21319",
|
||
"CVSS": "AV:A/AC:H/Au:S/C:P/I:N/A:P",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-21319",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "CVE-2022-21320",
|
||
"CVSS": "AV:A/AC:H/Au:S/C:P/I:P/A:P",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-21320",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "CVE-2022-21321",
|
||
"CVSS": "AV:A/AC:H/Au:S/C:P/I:N/A:P",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-21321",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "CVE-2022-21322",
|
||
"CVSS": "AV:A/AC:H/Au:S/C:P/I:P/A:P",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-21322",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "CVE-2022-21323",
|
||
"CVSS": "AV:A/AC:H/Au:S/C:P/I:N/A:P",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-21323",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "CVE-2022-21324",
|
||
"CVSS": "AV:A/AC:H/Au:S/C:P/I:N/A:P",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-21324",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "CVE-2022-21325",
|
||
"CVSS": "AV:A/AC:H/Au:S/C:P/I:N/A:P",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-21325",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "CVE-2022-21326",
|
||
"CVSS": "AV:A/AC:H/Au:S/C:P/I:P/A:P",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-21326",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "CVE-2022-21327",
|
||
"CVSS": "AV:A/AC:H/Au:S/C:P/I:P/A:P",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-21327",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "CVE-2022-21328",
|
||
"CVSS": "AV:A/AC:H/Au:S/C:P/I:P/A:P",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-21328",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "CVE-2022-21329",
|
||
"CVSS": "AV:A/AC:H/Au:S/C:P/I:P/A:P",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-21329",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "CVE-2022-21330",
|
||
"CVSS": "AV:A/AC:H/Au:S/C:P/I:P/A:P",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-21330",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "CVE-2022-21331",
|
||
"CVSS": "AV:A/AC:H/Au:S/C:P/I:N/A:P",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-21331",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "CVE-2022-21332",
|
||
"CVSS": "AV:A/AC:H/Au:S/C:P/I:P/A:P",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-21332",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "CVE-2022-21333",
|
||
"CVSS": "AV:A/AC:H/Au:S/C:P/I:N/A:P",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-21333",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "CVE-2022-21334",
|
||
"CVSS": "AV:A/AC:H/Au:S/C:P/I:P/A:P",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-21334",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "CVE-2022-21335",
|
||
"CVSS": "AV:A/AC:H/Au:S/C:P/I:P/A:P",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-21335",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "CVE-2022-21336",
|
||
"CVSS": "AV:A/AC:H/Au:S/C:P/I:P/A:P",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-21336",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "CVE-2022-21337",
|
||
"CVSS": "AV:A/AC:H/Au:S/C:P/I:P/A:P",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-21337",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "CVE-2022-21339",
|
||
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-21339",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "CVE-2022-21342",
|
||
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-21342",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "CVE-2022-21344",
|
||
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-21344",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "CVE-2022-21348",
|
||
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-21348",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "CVE-2022-21351",
|
||
"CVSS": "AV:N/AC:L/Au:S/C:N/I:P/A:P",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-21351",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "CVE-2022-21352",
|
||
"CVSS": "AV:N/AC:M/Au:S/C:N/I:P/A:P",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-21352",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "CVE-2022-21355",
|
||
"CVSS": "AV:A/AC:H/Au:S/C:P/I:N/A:P",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-21355",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "CVE-2022-21356",
|
||
"CVSS": "AV:A/AC:H/Au:S/C:P/I:P/A:P",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-21356",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "CVE-2022-21357",
|
||
"CVSS": "AV:A/AC:H/Au:S/C:P/I:N/A:P",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-21357",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "CVE-2022-21358",
|
||
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-21358",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "CVE-2022-21362",
|
||
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-21362",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "CVE-2022-21367",
|
||
"CVSS": "AV:N/AC:L/Au:S/C:N/I:P/A:P",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-21367",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "CVE-2022-21368",
|
||
"CVSS": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-21368",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "CVE-2022-21370",
|
||
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-21370",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "CVE-2022-21372",
|
||
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-21372",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "CVE-2022-21374",
|
||
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-21374",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "CVE-2022-21378",
|
||
"CVSS": "AV:N/AC:L/Au:S/C:N/I:P/A:P",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-21378",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "CVE-2022-21379",
|
||
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-21379",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "CVE-2022-21380",
|
||
"CVSS": "AV:A/AC:H/Au:S/C:P/I:P/A:P",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-21380",
|
||
"Impact": "Low",
|
||
"Public": "20220119"
|
||
},
|
||
{
|
||
"ID": "CVE-2022-21595",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-21595",
|
||
"Impact": "None",
|
||
"Public": "20221018"
|
||
},
|
||
{
|
||
"ID": "CVE-2022-21600",
|
||
"CWE": "NVD-CWE-noinfo",
|
||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-21600",
|
||
"Impact": "None",
|
||
"Public": "20221018"
|
||
}
|
||
],
|
||
"AffectedCPEs": {
|
||
"CPEs": [
|
||
"cpe:/o:alt:container:11"
|
||
]
|
||
}
|
||
}
|
||
},
|
||
"Criteria": {
|
||
"Operator": "AND",
|
||
"Criterions": [
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:3001",
|
||
"Comment": "ALT Linux must be installed"
|
||
}
|
||
],
|
||
"Criterias": [
|
||
{
|
||
"Operator": "OR",
|
||
"Criterions": [
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20221100001",
|
||
"Comment": "MySQL-client is earlier than 0:8.0.28-alt1"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20221100002",
|
||
"Comment": "MySQL-router is earlier than 0:8.0.28-alt1"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20221100003",
|
||
"Comment": "MySQL-server is earlier than 0:8.0.28-alt1"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20221100004",
|
||
"Comment": "MySQL-server-perl is earlier than 0:8.0.28-alt1"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20221100005",
|
||
"Comment": "MySQL-shell is earlier than 0:8.0.28-alt1"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20221100006",
|
||
"Comment": "libmysqlclient21 is earlier than 0:8.0.28-alt1"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20221100007",
|
||
"Comment": "libmysqlclient21-devel is earlier than 0:8.0.28-alt1"
|
||
},
|
||
{
|
||
"TestRef": "oval:org.altlinux.errata:tst:20221100008",
|
||
"Comment": "python3-module-mysqlsh is earlier than 0:8.0.28-alt1"
|
||
}
|
||
]
|
||
}
|
||
]
|
||
}
|
||
}
|
||
]
|
||
} |