Language:
http://www.nessus.org/u?3e36eada
https://access.redhat.com/errata/RHSA-2023:2621
https://access.redhat.com/security/updates/classification/#important
https://bugzilla.redhat.com/show_bug.cgi?id=2142861
https://bugzilla.redhat.com/show_bug.cgi?id=2142863
https://bugzilla.redhat.com/show_bug.cgi?id=2142865
https://bugzilla.redhat.com/show_bug.cgi?id=2142868
https://bugzilla.redhat.com/show_bug.cgi?id=2142869
https://bugzilla.redhat.com/show_bug.cgi?id=2142870
https://bugzilla.redhat.com/show_bug.cgi?id=2142871
https://bugzilla.redhat.com/show_bug.cgi?id=2142872
https://bugzilla.redhat.com/show_bug.cgi?id=2142873
https://bugzilla.redhat.com/show_bug.cgi?id=2142875
https://bugzilla.redhat.com/show_bug.cgi?id=2142877
https://bugzilla.redhat.com/show_bug.cgi?id=2142879
https://bugzilla.redhat.com/show_bug.cgi?id=2142880
https://bugzilla.redhat.com/show_bug.cgi?id=2142881
https://bugzilla.redhat.com/show_bug.cgi?id=2162268
https://bugzilla.redhat.com/show_bug.cgi?id=2162270
https://bugzilla.redhat.com/show_bug.cgi?id=2162271
https://bugzilla.redhat.com/show_bug.cgi?id=2162272
https://bugzilla.redhat.com/show_bug.cgi?id=2162274
https://bugzilla.redhat.com/show_bug.cgi?id=2162275
https://bugzilla.redhat.com/show_bug.cgi?id=2162276
https://bugzilla.redhat.com/show_bug.cgi?id=2162277
https://bugzilla.redhat.com/show_bug.cgi?id=2162278
https://bugzilla.redhat.com/show_bug.cgi?id=2162280
https://bugzilla.redhat.com/show_bug.cgi?id=2162281
https://bugzilla.redhat.com/show_bug.cgi?id=2162282
https://bugzilla.redhat.com/show_bug.cgi?id=2162283
https://bugzilla.redhat.com/show_bug.cgi?id=2162284
https://bugzilla.redhat.com/show_bug.cgi?id=2162285
https://bugzilla.redhat.com/show_bug.cgi?id=2162286
https://bugzilla.redhat.com/show_bug.cgi?id=2162287
https://bugzilla.redhat.com/show_bug.cgi?id=2162288
https://bugzilla.redhat.com/show_bug.cgi?id=2162289
https://bugzilla.redhat.com/show_bug.cgi?id=2162290
https://bugzilla.redhat.com/show_bug.cgi?id=2162291
Severity: Medium
ID: 175476
File Name: redhat-RHSA-2023-2621.nasl
Version: 1.7
Type: local
Agent: unix
Family: Red Hat Local Security Checks
Published: 5/13/2023
Updated: 11/7/2024
Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Continuous Assessment, Nessus
Risk Factor: Medium
Score: 5.2
Vendor Severity: Important
Risk Factor: Medium
Base Score: 6.8
Temporal Score: 5
Vector: CVSS2#AV:N/AC:L/Au:M/C:N/I:P/A:C
CVSS Score Source: CVE-2023-21880
Risk Factor: Medium
Base Score: 5.9
Temporal Score: 5.2
Vector: CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:H/A:H
Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C
CVSS Score Source: CVE-2023-21875
CPE: p-cpe:/a:redhat:enterprise_linux:mysql-devel, p-cpe:/a:redhat:enterprise_linux:mysql, cpe:/o:redhat:rhel_eus:9.2, p-cpe:/a:redhat:enterprise_linux:mysql-server, p-cpe:/a:redhat:enterprise_linux:mysql-errmsg, cpe:/o:redhat:enterprise_linux:9, p-cpe:/a:redhat:enterprise_linux:mysql-common, p-cpe:/a:redhat:enterprise_linux:mysql-test, p-cpe:/a:redhat:enterprise_linux:mysql-libs
Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu
Exploit Ease: No known exploits are available
Patch Publication Date: 5/9/2023
Vulnerability Publication Date: 10/18/2022
CVE: CVE-2022-21594, CVE-2022-21599, CVE-2022-21604, CVE-2022-21608, CVE-2022-21611, CVE-2022-21617, CVE-2022-21625, CVE-2022-21632, CVE-2022-21633, CVE-2022-21637, CVE-2022-21640, CVE-2022-39400, CVE-2022-39408, CVE-2022-39410, CVE-2023-21836, CVE-2023-21863, CVE-2023-21864, CVE-2023-21865, CVE-2023-21867, CVE-2023-21868, CVE-2023-21869, CVE-2023-21870, CVE-2023-21871, CVE-2023-21873, CVE-2023-21874, CVE-2023-21875, CVE-2023-21876, CVE-2023-21877, CVE-2023-21878, CVE-2023-21879, CVE-2023-21880, CVE-2023-21881, CVE-2023-21882, CVE-2023-21883, CVE-2023-21887, CVE-2023-21912, CVE-2023-21913, CVE-2023-21917, CVE-2023-21963, CVE-2023-22015, CVE-2023-22026, CVE-2023-22028
IAVA: 2022-A-0432-S, 2023-A-0043-S, 2023-A-0212-S
RHSA: 2023:2621