U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Red Hat, Inc. as of 08/30/2022

1681
43
 
40
37
Reference
0-69.9%
Contributor
86.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2020-27799   (0 of 1) CWE-119 CWE-125 More specific CWE option available
CVE-2020-27800   (0 of 1) CWE-119 CWE-125 More specific CWE option available
CVE-2020-27801   (0 of 1) CWE-119 CWE-125 More specific CWE option available
CVE-2020-35511   (1 of 1) CWE-126 CWE-119
CVE-2021-3586   (1 of 1) CWE-1188 CWE-1188
CVE-2021-3669   (1 of 1) CWE-400 CWE-400
CVE-2021-3690   (1 of 1) CWE-400 CWE-400
CVE-2021-3701   (1 of 1) CWE-276 CWE-276
CVE-2021-3702   (1 of 1) CWE-362 CWE-362
CVE-2021-3763   (1 of 1) CWE-863 CWE-863
CVE-2021-3827   (1 of 1) CWE-287 CWE-287
CVE-2021-3839   (2 of 2) CWE-125 CWE-125
CWE-787 CWE-787
CVE-2021-3905   (1 of 1) CWE-401 CWE-401
CVE-2021-3917   (1 of 1) CWE-276 CWE-276
CVE-2021-3975   (1 of 1) CWE-416 CWE-416
CVE-2021-3995   (1 of 1) CWE-552 CWE-552
CVE-2021-3996   (1 of 1) CWE-552 CWE-552
CVE-2021-3997   (1 of 1) CWE-674 CWE-674
CVE-2021-3999   (1 of 1) CWE-193 CWE-193
CVE-2021-4028   (1 of 1) CWE-416 CWE-416
CVE-2021-4040   (0 of 1) CWE-400 CWE-787 More specific CWE option available
CVE-2021-4041   (0 of 1) CWE-20 CWE-116 More specific CWE option available
CVE-2021-4122   (1 of 1) CWE-345 CWE-345
CVE-2021-4125   (3 of 3) CWE-502 CWE-502
CWE-20 More specific CWE option available
CWE-400 More specific CWE option available
CVE-2021-4142   (2 of 2) CWE-287 CWE-287
CWE-639 CWE-639
CVE-2021-4155   (1 of 1) CWE-131 CWE-131
CVE-2021-4158   (1 of 1) CWE-476 CWE-476
CVE-2021-4178   (1 of 1) CWE-502 CWE-502
CVE-2021-4204   (0 of 1) CWE-20 CWE-787 More specific CWE option available
CVE-2021-4209   (1 of 1) CWE-476 CWE-476
CVE-2021-4213   (1 of 1) CWE-401 CWE-401
CVE-2021-4217   (1 of 1) CWE-476 CWE-476
CVE-2021-20224   (1 of 1) CWE-190 CWE-190
CVE-2021-20304   (1 of 1) CWE-190 CWE-190
CVE-2021-20316   (1 of 1) CWE-362 CWE-362
CVE-2021-23177   (1 of 1) CWE-59 CWE-59
CVE-2021-31566   (1 of 1) CWE-59 CWE-59
CVE-2022-2938   (1 of 1) CWE-416 CWE-416
CVE-2022-32744   (1 of 1) CWE-290 CWE-290
CVE-2022-32745   (2 of 2) CWE-125 CWE-125
CWE-457 CWE-908