exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2024-2619-03

Red Hat Security Advisory 2024-2619-03
Posted May 1, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2619-03 - An update for rh-mysql80-mysql is now available for Red Hat Software Collections.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-4899
SHA-256 | dfe51ff861be9f3b36f392f16246abbff3df3e7c8c31d87521f12c9b69797b8a

Red Hat Security Advisory 2024-2619-03

Change Mirror Download


The following advisory data is extracted from:

https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_2619.json

Red Hat officially shut down their mailing list notifications October 10, 2023. Due to this, Packet Storm has recreated the below data as a reference point to raise awareness. It must be noted that due to an inability to easily track revision updates without crawling Red Hat's archive, these advisories are single notifications and we strongly suggest that you visit the Red Hat provided links to ensure you have the latest information available if the subject matter listed pertains to your environment.

- Packet Storm Staff




====================================================================
Red Hat Security Advisory

Synopsis: Moderate: rh-mysql80-mysql security update
Advisory ID: RHSA-2024:2619-03
Product: Red Hat Software Collections
Advisory URL: https://access.redhat.com/errata/RHSA-2024:2619
Issue date: 2024-04-30
Revision: 03
CVE Names: CVE-2022-4899
====================================================================

Summary:

An update for rh-mysql80-mysql is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact of
Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a
detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.




Description:

MySQL is a multi-user, multi-threaded SQL database server. It consists of the
MySQL server daemon, mysqld, and many client programs.

The following packages have been upgraded to a later upstream version:
rh-mysql80-mysql (8.0.36)

Security fixes:

* mysql: Client programs unspecified vulnerability (CVE-2023-21980, CVE-2023-22053)

* mysql: InnoDB unspecified vulnerability (CVE-2023-21911, CVE-2023-22008, CVE-2023-22033, CVE-2023-22066, CVE-2023-22068, CVE-2023-22084, CVE-2023-22097, CVE-2023-22104, CVE-2023-22114)

* mysql: Server : Security : Firewall unspecified vulnerability (CVE-2024-20984)

* mysql: Server: Audit Plug-in unspecified vulnerability (CVE-2024-21061)

* mysql: Server: Components Services unspecified vulnerability (CVE-2023-21940, CVE-2023-21947, CVE-2023-21962)

* mysql: Server: DDL unspecified vulnerability (CVE-2023-21919, CVE-2023-21929, CVE-2023-21933, CVE-2023-22058, CVE-2024-20969, CVE-2024-20981)

* mysql: Server: DML unspecified vulnerability (CVE-2023-21972, CVE-2023-22115, CVE-2024-20983, CVE-2024-21015, CVE-2024-21049, CVE-2024-21050, CVE-2024-21051, CVE-2024-21052, CVE-2024-21053, CVE-2024-21056)

* mysql: Server: JSON unspecified vulnerability (CVE-2023-21966)

* mysql: Server: Optimizer unspecified vulnerability (CVE-2023-21920, CVE-2023-21935, CVE-2023-21945, CVE-2023-21946, CVE-2023-21976, CVE-2023-21977, CVE-2023-21982, CVE-2023-22032, CVE-2023-22046, CVE-2023-22054, CVE-2023-22056, CVE-2023-22059, CVE-2023-22064, CVE-2023-22065, CVE-2023-22070, CVE-2023-22078, CVE-2023-22079, CVE-2023-22092, CVE-2023-22103, CVE-2023-22110, CVE-2023-22112, CVE-2024-20961, CVE-2024-20962, CVE-2024-20965, CVE-2024-20966, CVE-2024-20970, CVE-2024-20971, CVE-2024-20972, CVE-2024-20973, CVE-2024-20974, CVE-2024-20976, CVE-2024-20977, CVE-2024-20978, CVE-2024-20982, CVE-2024-20993, CVE-2024-21055, CVE-2024-21057)

* mysql: Server: Options unspecified vulnerability (CVE-2024-20968)

* mysql: Server: Partition unspecified vulnerability (CVE-2023-21953, CVE-2023-21955)

* mysql: Server: Pluggable Auth unspecified vulnerability (CVE-2023-22048)

* mysql: Server: RAPID unspecified vulnerability (CVE-2024-20960)

* mysql: Server: Replication unspecified vulnerability (CVE-2023-22005, CVE-2023-22007, CVE-2023-22057, CVE-2024-20967)

* mysql: Server: Security: Encryption unspecified vulnerability (CVE-2023-22113, CVE-2024-20963)

* mysql: Server: Security: Privileges unspecified vulnerability (CVE-2023-22038, CVE-2024-20964)

* mysql: Server: UDF unspecified vulnerability (CVE-2023-22111, CVE-2024-20985)

* zstd: mysql: buffer overrun in util.c (CVE-2022-4899)


Solution:

https://access.redhat.com/articles/11258



CVEs:

CVE-2022-4899

References:

https://access.redhat.com/security/updates/classification/#moderate
https://bugzilla.redhat.com/show_bug.cgi?id=2179864
https://bugzilla.redhat.com/show_bug.cgi?id=2188109
https://bugzilla.redhat.com/show_bug.cgi?id=2188113
https://bugzilla.redhat.com/show_bug.cgi?id=2188115
https://bugzilla.redhat.com/show_bug.cgi?id=2188116
https://bugzilla.redhat.com/show_bug.cgi?id=2188117
https://bugzilla.redhat.com/show_bug.cgi?id=2188118
https://bugzilla.redhat.com/show_bug.cgi?id=2188119
https://bugzilla.redhat.com/show_bug.cgi?id=2188120
https://bugzilla.redhat.com/show_bug.cgi?id=2188121
https://bugzilla.redhat.com/show_bug.cgi?id=2188122
https://bugzilla.redhat.com/show_bug.cgi?id=2188123
https://bugzilla.redhat.com/show_bug.cgi?id=2188124
https://bugzilla.redhat.com/show_bug.cgi?id=2188125
https://bugzilla.redhat.com/show_bug.cgi?id=2188127
https://bugzilla.redhat.com/show_bug.cgi?id=2188128
https://bugzilla.redhat.com/show_bug.cgi?id=2188129
https://bugzilla.redhat.com/show_bug.cgi?id=2188130
https://bugzilla.redhat.com/show_bug.cgi?id=2188131
https://bugzilla.redhat.com/show_bug.cgi?id=2188132
https://bugzilla.redhat.com/show_bug.cgi?id=2224211
https://bugzilla.redhat.com/show_bug.cgi?id=2224212
https://bugzilla.redhat.com/show_bug.cgi?id=2224213
https://bugzilla.redhat.com/show_bug.cgi?id=2224214
https://bugzilla.redhat.com/show_bug.cgi?id=2224215
https://bugzilla.redhat.com/show_bug.cgi?id=2224216
https://bugzilla.redhat.com/show_bug.cgi?id=2224217
https://bugzilla.redhat.com/show_bug.cgi?id=2224218
https://bugzilla.redhat.com/show_bug.cgi?id=2224219
https://bugzilla.redhat.com/show_bug.cgi?id=2224220
https://bugzilla.redhat.com/show_bug.cgi?id=2224221
https://bugzilla.redhat.com/show_bug.cgi?id=2224222
https://bugzilla.redhat.com/show_bug.cgi?id=2245014
https://bugzilla.redhat.com/show_bug.cgi?id=2245015
https://bugzilla.redhat.com/show_bug.cgi?id=2245016
https://bugzilla.redhat.com/show_bug.cgi?id=2245017
https://bugzilla.redhat.com/show_bug.cgi?id=2245018
https://bugzilla.redhat.com/show_bug.cgi?id=2245019
https://bugzilla.redhat.com/show_bug.cgi?id=2245020
https://bugzilla.redhat.com/show_bug.cgi?id=2245021
https://bugzilla.redhat.com/show_bug.cgi?id=2245022
https://bugzilla.redhat.com/show_bug.cgi?id=2245023
https://bugzilla.redhat.com/show_bug.cgi?id=2245024
https://bugzilla.redhat.com/show_bug.cgi?id=2245026
https://bugzilla.redhat.com/show_bug.cgi?id=2245027
https://bugzilla.redhat.com/show_bug.cgi?id=2245028
https://bugzilla.redhat.com/show_bug.cgi?id=2245029
https://bugzilla.redhat.com/show_bug.cgi?id=2245030
https://bugzilla.redhat.com/show_bug.cgi?id=2245031
https://bugzilla.redhat.com/show_bug.cgi?id=2245032
https://bugzilla.redhat.com/show_bug.cgi?id=2245033
https://bugzilla.redhat.com/show_bug.cgi?id=2245034
https://bugzilla.redhat.com/show_bug.cgi?id=2258771
https://bugzilla.redhat.com/show_bug.cgi?id=2258772
https://bugzilla.redhat.com/show_bug.cgi?id=2258773
https://bugzilla.redhat.com/show_bug.cgi?id=2258774
https://bugzilla.redhat.com/show_bug.cgi?id=2258775
https://bugzilla.redhat.com/show_bug.cgi?id=2258776
https://bugzilla.redhat.com/show_bug.cgi?id=2258777
https://bugzilla.redhat.com/show_bug.cgi?id=2258778
https://bugzilla.redhat.com/show_bug.cgi?id=2258779
https://bugzilla.redhat.com/show_bug.cgi?id=2258780
https://bugzilla.redhat.com/show_bug.cgi?id=2258781
https://bugzilla.redhat.com/show_bug.cgi?id=2258782
https://bugzilla.redhat.com/show_bug.cgi?id=2258783
https://bugzilla.redhat.com/show_bug.cgi?id=2258784
https://bugzilla.redhat.com/show_bug.cgi?id=2258785
https://bugzilla.redhat.com/show_bug.cgi?id=2258787
https://bugzilla.redhat.com/show_bug.cgi?id=2258788
https://bugzilla.redhat.com/show_bug.cgi?id=2258789
https://bugzilla.redhat.com/show_bug.cgi?id=2258790
https://bugzilla.redhat.com/show_bug.cgi?id=2258791
https://bugzilla.redhat.com/show_bug.cgi?id=2258792
https://bugzilla.redhat.com/show_bug.cgi?id=2258793
https://bugzilla.redhat.com/show_bug.cgi?id=2258794
https://bugzilla.redhat.com/show_bug.cgi?id=2275428
https://bugzilla.redhat.com/show_bug.cgi?id=2275435
https://bugzilla.redhat.com/show_bug.cgi?id=2275437
https://bugzilla.redhat.com/show_bug.cgi?id=2275438
https://bugzilla.redhat.com/show_bug.cgi?id=2275439
https://bugzilla.redhat.com/show_bug.cgi?id=2275440
https://bugzilla.redhat.com/show_bug.cgi?id=2275441
https://bugzilla.redhat.com/show_bug.cgi?id=2275444
https://bugzilla.redhat.com/show_bug.cgi?id=2275445
https://bugzilla.redhat.com/show_bug.cgi?id=2275446
https://bugzilla.redhat.com/show_bug.cgi?id=2275448

Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close