CVE Severity Source Reported Date CVSS Advisories Public Date Public Days before Fix
CVE-2020-36518 M cvenotification 20220316 RHSA-2022:4918
RHSA-2022:4919
RHSA-2022:4922
20200813 662
CVE-2021-20318 M redhat 20211005 RHSA-2022:0400
RHSA-2022:0401
RHSA-2022:0404
20211005 120
CVE-2021-37136 M mailinglist 20210914 RHSA-2022:4918
RHSA-2022:4919
RHSA-2022:4922
20210909 270
CVE-2021-37137 M mailinglist 20210914 RHSA-2022:4918
RHSA-2022:4919
RHSA-2022:4922
20210909 270
CVE-2021-3859 I individual 20210905 RHSA-2022:0400
RHSA-2022:0401
RHSA-2022:0404
RHSA-2022:0405
RHSA-2022:0406
20220201 1
CVE-2021-4104 M mailinglist 20211213 RHSA-2022:0435
RHSA-2022:0436
RHSA-2022:1296
RHSA-2022:1297
RHSA-2022:1299
20211210 55
CVE-2021-42392 M cvenotification 20220110 RHSA-2022:4918
RHSA-2022:4919
RHSA-2022:4922
20220104 153
CVE-2021-43797 M cvenotification 20211209 RHSA-2022:4918
RHSA-2022:4919
RHSA-2022:4922
20211209 179
CVE-2021-44832 L mailinglist 20211228 RHSA-2022:0216
RHSA-2022:1296
RHSA-2022:1297
RHSA-2022:1299
20211228 23
CVE-2021-45046 L mailinglist 20211214 RHSA-2022:0216
RHSA-2022:1296
RHSA-2022:1297
RHSA-2022:1299
20211214 37
CVE-2021-45105 L mailinglist 20211219 RHSA-2022:0216
RHSA-2022:1296
RHSA-2022:1297
RHSA-2022:1299
20211218 33
CVE-2022-0084 M redhat 20220315 RHSA-2022:4918
RHSA-2022:4919
RHSA-2022:4922
20220315 83
CVE-2022-0853 L redhat 20220304 RHSA-2022:4918
RHSA-2022:4919
RHSA-2022:4922
20220304 94
CVE-2022-0866 M individual 20220202 RHSA-2022:4918
RHSA-2022:4919
RHSA-2022:4922
20220503 34
CVE-2022-1319 M redhat 20220411 RHSA-2022:4918
RHSA-2022:4919
RHSA-2022:4922
20220411 56
CVE-2022-21299 M relationship 20220110 RHSA-2022:4918
RHSA-2022:4919
RHSA-2022:4922
20220118 139
CVE-2022-21363 M cvenotification 20220119 RHSA-2022:4918
RHSA-2022:4919
RHSA-2022:4922
20220118 139
CVE-2022-23221 M cvenotification 20220119 RHSA-2022:4918
RHSA-2022:4919
RHSA-2022:4922
20220119 138
CVE-2022-23302 M mailinglist 20220118 RHSA-2022:0435
RHSA-2022:0436
RHSA-2022:1296
RHSA-2022:1297
RHSA-2022:1299
20220118 16
CVE-2022-23305 I mailinglist 20220118 RHSA-2022:0435
RHSA-2022:0436
RHSA-2022:1296
RHSA-2022:1297
RHSA-2022:1299
20220118 16
CVE-2022-23307 I mailinglist 20220118 RHSA-2022:0435
RHSA-2022:0436
RHSA-2022:1296
RHSA-2022:1297
RHSA-2022:1299
20220118 16
CVE-2022-23437 M mailinglist 20220124 RHSA-2022:4918
RHSA-2022:4919
RHSA-2022:4922
20220124 133
CVE-2022-23913 M mailinglist 20220205 RHSA-2022:4918
RHSA-2022:4919
RHSA-2022:4922
20220204 122
CVE-2022-24785 M cvenotification 20220405 RHSA-2022:4918
RHSA-2022:4919
RHSA-2022:4922
20220404 63