U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Red Hat, Inc. as of 09/11/2020

713
47
 
40
33
Reference
0-69.9%
Contributor
70.2
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2016-7063   (2 of 2) CWE-22 CWE-22
CWE-73 More specific CWE option available
CVE-2016-7064   (2 of 2) CWE-347 CWE-347
CWE-200 More specific CWE option available
CVE-2017-2599   (0 of 1) CWE-358 CWE-863 More specific CWE option available
CVE-2017-2611   (0 of 1) CWE-358 CWE-863 CWE from CNA not within 1003 View
CVE-2018-1046   (1 of 1) CWE-121 CWE-787 CWE from CNA not within 1003 View
CVE-2018-1048   (0 of 2) CWE-20 CWE-116 More specific CWE option available
CWE-22
CVE-2018-1050   (0 of 1) CWE-119 CWE-476 More specific CWE option available
CVE-2018-1057   (1 of 1) CWE-863 CWE-863
CVE-2018-1071   (1 of 1) CWE-121 CWE-787 CWE from CNA not within 1003 View
CVE-2018-1100   (2 of 2) CWE-121 CWE-787 CWE from CNA not within 1003 View
CWE-120 More specific CWE option available
CVE-2018-1108   (0 of 1) CWE-119 CWE-330 More specific CWE option available
CVE-2018-1115   (0 of 1) CWE-284 CWE-732 More specific CWE option available
CVE-2018-1124   (2 of 2) Warning CWE-190 CWE-190
CWE-122 CWE-787 CWE from CNA not within 1003 View
CVE-2018-1125   (1 of 1) CWE-121 CWE-787 CWE from CNA not within 1003 View
CVE-2018-10840   (1 of 1) CWE-122 CWE-787 CWE from CNA not within 1003 View
CVE-2018-10887   (3 of 3) CWE-125 CWE-125
CWE-190 CWE-190
CWE-194 CWE-681 More specific CWE option available
CVE-2018-10900   (0 of 1) CWE-20 CWE-78 Assessment performed prior to CVMAP efforts
CVE-2018-10907   (1 of 1) CWE-121 CWE-787 CWE from CNA not within 1003 View
CVE-2018-14622   (0 of 1) CWE-476 CWE-252 More specific CWE option available
CVE-2018-14633   (1 of 1) CWE-121 CWE-787 CWE from CNA not within 1003 View
CVE-2018-14653   (1 of 1) CWE-122 CWE-787 CWE from CNA not within 1003 View
CVE-2018-14657   (0 of 1) CWE-287 CWE-307 More specific CWE option available
CVE-2018-14667   (1 of 1) CWE-94 CWE-94
CVE-2019-14904   (2 of 2) CWE-78 CWE-78
CWE-20 More specific CWE option available
CVE-2020-10720   (1 of 1) CWE-416 CWE-416
CVE-2020-10731   (0 of 1) CWE-284 CWE-269 CWE from CNA not within 1003 View
CVE-2020-10775   (2 of 2) CWE-601 CWE-601
CWE-451 CWE from CNA not within 1003 View
CVE-2020-14297   (1 of 1) CWE-400 CWE-400
CVE-2020-14307   (1 of 1) CWE-400 CWE-400
CVE-2020-14310   (2 of 2) CWE-190 CWE-190
CWE-122 CWE-787 CWE from CNA not within 1003 View
CVE-2020-14311   (2 of 2) CWE-190 CWE-190
CWE-122 CWE-787 CWE from CNA not within 1003 View
CVE-2020-14333   (1 of 1) CWE-79 CWE-79
CVE-2020-14334   (0 of 1) CWE-284 CWE-522 More specific CWE option available
CVE-2020-14337   (1 of 1) CWE-209 CWE-209
CVE-2020-14344   (0 of 1) CWE-119 CWE-190 More specific CWE option available
CVE-2020-14347   (0 of 1) CWE-200 CWE-665 More specific CWE option available
CVE-2020-14352   (1 of 1) CWE-22 CWE-22
CVE-2020-14364   (2 of 2) CWE-125 CWE-125
CWE-787 CWE-787
CVE-2020-14367   (2 of 2) CWE-59 CWE-59
CWE-22 More specific CWE option available
CVE-2020-14373   (1 of 1) CWE-416 CWE-416