U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Red Hat, Inc. as of 03/11/2022

1385
41
 
40
36
Reference
0-69.9%
Contributor
87.8
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-3557   (1 of 1) CWE-732 CWE-732
CVE-2021-3596   (1 of 1) CWE-476 CWE-476
CVE-2021-3602   (1 of 1) CWE-200 CWE-200
CVE-2021-3607   (4 of 4) CWE-190 CWE-190
CWE-125 More specific CWE option available
CWE-476 More specific CWE option available
CWE-770 More specific CWE option available
CVE-2021-3608   (1 of 1) CWE-824 CWE-824
CVE-2021-3609   (1 of 1) CWE-362 CWE-362
CVE-2021-3610   (1 of 1) CWE-125 CWE-125
CVE-2021-3623   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2021-3631   (1 of 1) CWE-732 CWE-732
CVE-2021-3654   (1 of 1) CWE-601 CWE-601
CVE-2021-3656   (1 of 1) CWE-862 CWE-862
CVE-2021-3658   (1 of 1) CWE-863 CWE-863
CVE-2021-3667   (1 of 1) CWE-667 CWE-667
CVE-2021-3700   (1 of 1) CWE-416 CWE-416
CVE-2021-3715   (1 of 1) CWE-416 CWE-416
CVE-2021-3716   (1 of 1) CWE-924 CWE-924
CVE-2021-3738   (1 of 1) CWE-416 CWE-416
CVE-2021-3772   (1 of 1) CWE-354 CWE-354
CVE-2021-4034   (2 of 2) Warning CWE-787 CWE-787
CWE-125
CVE-2021-4115   (1 of 1) CWE-400 CWE-400
CVE-2021-20303   (2 of 2) CWE-190 CWE-190
CWE-787 More specific CWE option available
CVE-2021-20320   (1 of 1) CWE-200 CWE-200
CVE-2021-20321   (1 of 1) CWE-362 CWE-362
CVE-2021-20325   (2 of 2) CWE-119 CWE-119
CWE-918 CWE-918
CVE-2021-23180   (2 of 2) CWE-476 CWE-476
CWE-400 More specific CWE option available
CVE-2021-23191   (1 of 1) CWE-476 CWE-476
CVE-2021-23206   (1 of 1) CWE-121 CWE-787
CVE-2021-23222   (1 of 1) CWE-522 CWE-522
CVE-2021-26252   (0 of 1) CWE-400 CWE-787 More specific CWE option available
CVE-2021-26259   (1 of 2) CWE-120 CWE-787 More specific CWE option available
CWE-400 More specific CWE option available
CVE-2021-26948   (1 of 2) CWE-400 CWE-476 More specific CWE option available
CWE-479 More specific CWE option available
CVE-2022-0563   (1 of 1) CWE-209 CWE-209
CVE-2022-0617   (1 of 1) CWE-476 CWE-476
CVE-2022-0711   (0 of 1) CWE-400 CWE-835 Initial Weakness
CVE-2022-0847   (2 of 2) CWE-665 CWE-665
CWE-281 More specific CWE option available
CVE-2022-26125   (1 of 1) CWE-119 CWE-119
CVE-2022-26126   (1 of 1) CWE-119 CWE-119
CVE-2022-26127   (1 of 1) CWE-119 CWE-119
CVE-2022-26128   (1 of 1) CWE-119 CWE-119
CVE-2022-26129   (1 of 1) CWE-119 CWE-119