U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Red Hat, Inc. as of 12/05/2020

847
42
 
40
41
Reference
0-69.9%
Provider
97.6
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2018-1048   (1 of 2) Warning CWE-22 CWE-22
CWE-116
CVE-2018-1050   (1 of 1) Warning CWE-476 CWE-476
CVE-2018-1108   (1 of 1) Warning CWE-330 CWE-330
CVE-2018-1115   (1 of 1) Warning CWE-732 CWE-732
CVE-2018-16879   (1 of 1) Warning CWE-311 CWE-311
CVE-2018-16881   (1 of 1) Warning CWE-190 CWE-190
CVE-2019-3837   (1 of 1) Warning CWE-362 CWE-362
CVE-2019-3865   (1 of 1) Warning CWE-79 CWE-79
CVE-2019-3866   (1 of 1) Warning CWE-732 CWE-732
CVE-2019-3870   (1 of 1) Warning CWE-276 CWE-276
CVE-2019-3876   (1 of 1) Warning CWE-352 CWE-352
CVE-2019-3893   (1 of 1) Warning CWE-732 CWE-732
CVE-2019-3901   (1 of 1) Warning CWE-667 CWE-667
CVE-2019-10129   (1 of 1) Warning CWE-125 CWE-125
CVE-2019-10163   (1 of 1) Warning CWE-770 CWE-770
CVE-2019-10171   (1 of 1) Warning CWE-770 CWE-770
CVE-2019-10184   (1 of 1) Warning CWE-862 CWE-862
CVE-2019-10203   (1 of 1) Warning CWE-681 CWE-681
CVE-2019-10222   (1 of 1) Warning CWE-755 CWE-755
CVE-2019-14824   (1 of 1) Warning CWE-732 CWE-732
CVE-2019-14834   (1 of 1) Warning CWE-770 CWE-770
CVE-2019-14842   (1 of 1) Warning CWE-681 CWE-681
CVE-2019-14856   (1 of 1) Warning CWE-287 CWE-287
CVE-2019-14861   (1 of 1) Warning CWE-276 CWE-276
CVE-2019-14889   (1 of 1) Warning CWE-78 CWE-78
CVE-2019-19340   (1 of 1) Warning CWE-1188 CWE-1188
CVE-2019-19341   (1 of 1) Warning CWE-732 CWE-732
CVE-2020-10687   (1 of 1) Warning CWE-444 CWE-444
CVE-2020-14315   (1 of 1) Warning CWE-787 CWE-787
CVE-2020-14318   (1 of 1) CWE-266 CWE-269
CVE-2020-14334   (1 of 1) Warning CWE-522 CWE-522
CVE-2020-14344   (1 of 1) Warning CWE-190 CWE-190
CVE-2020-14346   (1 of 1) Warning CWE-190 CWE-190
CVE-2020-14347   (1 of 1) Warning CWE-665 CWE-665
CVE-2020-14355   (1 of 1) Warning CWE-120 CWE-120
CVE-2020-25637   (1 of 1) Warning CWE-415 CWE-415
CVE-2020-25641   (1 of 1) Warning CWE-835 CWE-835
CVE-2020-25693   (3 of 3) CWE-190 CWE-190
CWE-787 CWE-787
CWE-122 CWE-787
CVE-2020-25694   (1 of 1) Warning CWE-327 CWE-327
CVE-2020-27783   (1 of 1) CWE-79 CWE-79