Red Hat Linux Vulnerabilities

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

Version

6.025
4.023
6.121
7.019
519

Grouping all affected versions of a specific product helps to determine existing issues. This makes it possible to determine vendors and products which need attention when it comes to remediations.

Remediation

Official Fix170
Temporary Fix0
Workaround1
Unavailable0
Not Defined42

Vendors and researchers are eager to find countermeasures to mitigate security vulnerabilities. These can be distinguished between multiple forms and levels of remediation which influence risks differently.

Exploitability

High4
Functional0
Proof-of-Concept19
Unproven2
Not Defined188

Researcher and attacker which are looking for security vulnerabilities try to exploit them for academic purposes or personal gain. The level and quality of exploitability can be distinguished to determine simplicity and strength of attacks.

Access Vector

Not Defined0
Physical0
Local120
Adjacent9
Network84

The approach a vulnerability it becomes important to use the expected access vector. This is typically via the network, local, or physically even.

Authentication

Not Defined0
High3
Low29
None181

To exploit a vulnerability a certail level of authentication might be required. Vulnerabilities without such a requirement are much more popular.

User Interaction

Not Defined0
Required4
None209

Some attack scenarios require some user interaction by a victim. This is typical for phishing, social engineering and cross site scripting attacks.

C3BM Index

Our unique C3BM Index (CVSSv3 Base Meta Index) cumulates the CVSSv3 Meta Base Scores of all entries over time. Comparing this index to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

CVSSv3 Base

≤10
≤20
≤31
≤434
≤57
≤648
≤730
≤842
≤927
≤1024

The Common Vulnerability Scoring System (CVSS) is an industry standard to define the characteristics and impacts of security vulnerabilities. The base score represents the intrinsic aspects that are constant over time and across user environments. Our unique meta score merges all available scores from different sources to aggregate to the most reliable result.

CVSSv3 Temp

≤10
≤20
≤31
≤435
≤510
≤656
≤735
≤843
≤920
≤1013

The Common Vulnerability Scoring System (CVSS) uses temp scores to reflect the characteristics of a vulnerability that may change over time but not across user environments. This includes reporting confidence, exploitability and remediation levels. We do also provide our unique meta score for temp scores, even though other sources rarely publish them.

VulDB

≤10
≤20
≤31
≤437
≤58
≤651
≤725
≤841
≤926
≤1024

The moderation team is always defining the base vector and base score for an entry. These and all other available scores are used to generate the meta score.

NVD

≤10
≤20
≤30
≤41
≤51
≤69
≤75
≤812
≤95
≤105

The National Vulnerability Database (NVD) is also defining CVSS vectors and scores. These are usually not complete and might differ from VulDB scores.

CNA

≤10
≤20
≤30
≤41
≤50
≤60
≤75
≤82
≤90
≤100

A CVE Numbering Authority (CNA) is responsible for assigning new CVE entries. They might also include a CVSS score. These are usually not complete and might differ from VulDB scores.

Vendor

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Some vendors are willing to publish their own CVSS vectors and scores for vulnerabilities in their products. The coverage varies from vendor to vendor.

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

There are sometimes also security researcher which provide their own CVSS vectors and scores for vulnerabilities they have found and published.

Exploit 0-day

<1k0
<2k1
<5k20
<10k66
<25k107
<50k19
<100k0
≥100k0

The moderation team is working with the threat intelligence team to determine prices for exploits. Our unique algorithm is used to identify the 0-day prices for an exploit, before it got distributed or became public. Calculated prices are aligned to prices disclosed by vulnerability broker and compared to prices we see on exploit markets.

Exploit Today

<1k181
<2k3
<5k12
<10k13
<25k4
<50k0
<100k0
≥100k0

The 0-day prices do not consider time-relevant factors. The today price does reflect price impacts like disclosure of vulnerability details, alternative exploits, availability of countermeasures. These dynamic aspects might decrease the exploit prices over time. Under certain circumstances this happens very fast.

Exploit Market Volume

Our unique calculation of exploit prices makes it possible to forecast the expected exploit market volume. The calculated prices for all possible 0-day expoits are cumulated for this task. Comparing the volume to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

🔴 CTI Activities

Our unique Cyber Threat Intelligence aims to determine the ongoing research of actors to anticipiate their acitivities. Observing exploit markets on the Darknet, discussions of vulnerabilities on mailinglists, and exchanges on social media makes it possible to identify planned attacks. Monitored actors and activities are classified whether they are offensive or defensive. They are also weighted as some actors are well-known for certain products and technologies. And some of their disclosures might contain more or less details about technical aspects and personal context. The world map highlights active actors in real-time.

Affected Versions (89): 1, 1.0, 1.0.1, 1.0.2, 1.1, 1.2, 1.3, 1.3.1, 1.3.2, 1.3.3, 1.3.4, 1.3.5, 1.3.6, 1.3.7, 1.3.8, 1.3.9, 1.3.11, 1.3.12, 1.3.13, 1.3.14, 1.3.15, 2.0, 2.1, 2.1.3, 2.2, 2.3, 2.4, 2.5, 2.6, 2.6.9, 2.6.18, 3, 3.0, 3.0.3, 3.1, 3.1.3-5.11, 3.2, 3.3, 3.4, 3.5, 3.5b2, 3.6, 3.9, 4, 4.0, 4.0es, 4.1, 4.2, 4.3, 4.4, 5, 5.0, 5.1, 5.2, 6, 6.0, 6.0.2, 6.1, 6.2, 6.2e, 6.3, 6.4, 6.4.z, 6.7, 6.10, 7, 7.0, 7.1, 7.2, 7.3, 7.19, 7.19.1, 7.19.2, 7.19.3, 7.19.4, 7.19.5, 7.19.6, 7.19.7, 8, 8.0, 8.1, 8.2, 8.3, 8.5, 9.0, 9.1, MRG 2, Ws 4, glibc-2.5-49.el5_5.6

Link to Product Website: https://www.redhat.com/

Software Type: Operating System

PublishedBaseTempVulnerability0dayTodayExpRemCTICVE
09/14/20237.47.4Red Hat Enterprise Linux Incomplete Fix CVE-2021-3750 use after free$5k-$25k$5k-$25kNot DefinedNot Defined0.00CVE-2023-2680
06/22/20228.48.4Red Hat Enterprise Linux Kernel hard-coded key$5k-$25k$5k-$25kNot DefinedNot Defined0.02CVE-2022-1665
02/18/20225.55.5Red Hat Enterprise Linux httpd memory corruption$5k-$25k$5k-$25kNot DefinedNot Defined0.00CVE-2021-20325
04/06/20213.53.4Red Hat Enterprise Linux QEMU out-of-bounds$0-$5kCalculatingNot DefinedOfficial Fix0.00CVE-2021-20295
02/06/20216.15.9Red Hat Enterprise Linux dnsmasq access control$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2020-14312
11/27/20205.55.3Red Hat Enterprise Linux Unbound resource consumption$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2020-10772
11/06/20205.45.1Red Hat Linux Bluetooth Stack stack-based overflow$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2020-25662
11/06/20206.56.2Red Hat Linux L2CAP Packet type confusion$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2020-25661
09/15/20206.26.2Red Hat Enterprise Linux PGP Signature signature verification$5k-$25k$0-$5kNot DefinedNot Defined0.03CVE-2020-10759
07/14/20207.77.4Red Hat Enterprise Linux OpenLDAP Package certificate validation$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2020-15719
07/13/20208.38.3Red Hat Enterprise Linux Docker Package dropped privileges$5k-$25k$5k-$25kNot DefinedNot Defined0.04CVE-2020-14300
07/13/20208.38.3Red Hat Enterprise Linux Docker Package dropped privileges$5k-$25k$5k-$25kNot DefinedNot Defined0.00CVE-2020-14298
06/26/20205.45.2Red Hat Enterprise Linux Kernel authenc.c crypto_authenc_extractkeys out-of-bounds$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2020-10769
01/17/20206.56.4Red Hat Enterprise Linux Address Translation buffer access with incorrect length value$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2019-19339
11/25/20195.35.3Red Hat Enterprise Linux Image Library insufficiently protected credentials$5k-$25k$0-$5kNot DefinedNot Defined0.06CVE-2019-10214
11/06/20194.94.9Red Hat Enterprise Linux Kernel initialization$5k-$25k$0-$5kNot DefinedNot Defined0.02CVE-2014-8181
11/01/20196.46.4Red Hat Linux Enterprise DHCP denial of service$5k-$25k$0-$5kNot DefinedOfficial Fix0.03CVE-2019-6470
01/28/20193.33.3Red Hat Enterprise Linux systemd-journald journald-server.c dispatch_message_real resource management$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2019-3815
01/03/20195.45.2Red Hat Enterprise Linux Linux Kernel memcpy_fromiovecend out-of-bounds$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2018-16885
12/03/20187.17.0Red Hat Enterprise Linux Incomplete Fix CVE-2018-16509 os command injection$5k-$25k$0-$5kNot DefinedOfficial Fix0.04CVE-2018-16863
07/31/20187.57.4Red Hat Enterprise Linux EAP jbossas access control$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2016-8657
07/27/20186.66.5Red Hat Linux PostgreSQL link following$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2017-15097
07/10/20185.85.8Red Hat Enterprise Linux Linux Kernel memory corruption$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2018-10872
05/17/20186.56.4Red Hat Enterprise Linux DHCP Package command injection$5k-$25kCalculatingHighOfficial Fix0.00CVE-2018-1111
03/12/20188.58.2Red Hat Enterprise Linux cURL access control$5k-$25k$0-$5kNot DefinedOfficial Fix0.03CVE-2017-2628

188 more entries are not shown

more entries by Red Hat

Want to stay up to date on a daily basis?

Enable the mail alert feature now!