Tenda AC7 with firmware through V15.03.06.44_CN(AC7)
Tenda AC9 with firmware through V15.03.05.19(6318)_CN(AC9)
Tenda AC10 with firmware through V15.03.06.23_CN(AC10)
Tenda AC15 AC1900 version 15.03.05.19
Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.7 x86_64
Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.7 s390x
Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.7 ppc64le
Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.6 x86_64
Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.6 s390x
Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.6 ppc64le
Red Hat Software Collections (for RHEL Server) 1 for RHEL 7 x86_64
Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7 s390x
Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7 ppc64le
Red Hat Software Collections (for RHEL Server for ARM) 1 aarch64
Red Hat Software Collections (for RHEL Server) 1 for RHEL 6 x86_64
Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7 x86_64
Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 6 x86_64
CWE-74
4.3
Medium
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:4285
CVE-2019-18348
RedHat
Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.7 x86_64
Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.7 s390x
Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.7 ppc64le
Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.6 x86_64
Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.6 s390x
Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.6 ppc64le
Red Hat Software Collections (for RHEL Server) 1 for RHEL 7 x86_64
Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7 s390x
Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7 ppc64le
Red Hat Software Collections (for RHEL Server for ARM) 1 aarch64
Red Hat Software Collections (for RHEL Server) 1 for RHEL 6 x86_64
Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7 x86_64
Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 6 x86_64
CWE-20
4.3
Medium
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:4285
CVE-2019-20907
RedHat
Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.7 x86_64
Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.7 s390x
Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.7 ppc64le
Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.6 x86_64
Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.6 s390x
Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.6 ppc64le
Red Hat Software Collections (for RHEL Server) 1 for RHEL 7 x86_64
Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7 s390x
Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7 ppc64le
Red Hat Software Collections (for RHEL Server for ARM) 1 aarch64
Red Hat Software Collections (for RHEL Server) 1 for RHEL 6 x86_64
Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7 x86_64
Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 6 x86_64
Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.7 x86_64
Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.7 s390x
Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.7 ppc64le
Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.6 x86_64
Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.6 s390x
Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.6 ppc64le
Red Hat Software Collections (for RHEL Server) 1 for RHEL 7 x86_64
Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7 s390x
Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7 ppc64le
Red Hat Software Collections (for RHEL Server for ARM) 1 aarch64
Red Hat Software Collections (for RHEL Server) 1 for RHEL 6 x86_64
Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7 x86_64
Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 6 x86_64
CWE-400
5
Medium
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:4285
CVE-2015-7501
RedHat
Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.7 x86_64
Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.7 s390x
Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.7 ppc64le
Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.6 x86_64
Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.6 s390x
Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.6 ppc64le
Red Hat Software Collections (for RHEL Server) 1 for RHEL 7 x86_64
Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7 s390x
Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7 ppc64le
Red Hat Software Collections (for RHEL Server for ARM) 1 aarch64
Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7 x86_64
CWE-425
10
Critical
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:4274
CVE-2017-12652
RedHat
Red Hat Ansible Automation Platform 1.0 x86_64
CWE-611
7.5
High
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:4254
CVE-2018-20843
RedHat
Red Hat Ansible Automation Platform 1.0 x86_64
CWE-787
7.8
High
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:4254
CVE-2019-5094
RedHat
Red Hat Ansible Automation Platform 1.0 x86_64
CWE-787
4.6
Medium
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:4254
CVE-2019-5188
RedHat
Red Hat Ansible Automation Platform 1.0 x86_64
CWE-120
4.6
Medium
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:4254
CVE-2019-5482
RedHat
Red Hat Ansible Automation Platform 1.0 x86_64
CWE-125
7.5
High
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:4254
CVE-2019-11719
RedHat
Red Hat Ansible Automation Platform 1.0 x86_64
CWE-295
5
Medium
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:4254
CVE-2019-11727
RedHat
Red Hat Ansible Automation Platform 1.0 x86_64
CWE-416
5
Medium
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:4254
CVE-2019-11756
RedHat
Red Hat Ansible Automation Platform 1.0 x86_64
CWE-362
6.8
Medium
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:4254
CVE-2019-12450
RedHat
Red Hat Ansible Automation Platform 1.0 x86_64
CWE-59
7.5
High
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:4254
CVE-2019-12749
RedHat
Red Hat Ansible Automation Platform 1.0 x86_64
CWE-862
3.6
Low
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:4254
CVE-2019-14822
RedHat
Red Hat Ansible Automation Platform 1.0 x86_64
NVD-CWE-Other
3.6
Low
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:4254
CVE-2019-14866
RedHat
Red Hat Ansible Automation Platform 1.0 x86_64
CWE-190
6.9
Medium
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:4254
CVE-2019-14973
RedHat
Red Hat Ansible Automation Platform 1.0 x86_64
CWE-125
4.3
Medium
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:4254
CVE-2019-15903
RedHat
Red Hat Ansible Automation Platform 1.0 x86_64
CWE-79
5
Medium
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:4254
CVE-2019-16935
RedHat
Red Hat Ansible Automation Platform 1.0 x86_64
CWE-345
4.3
Medium
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:4254
CVE-2019-17006
RedHat
Red Hat Ansible Automation Platform 1.0 x86_64
CWE-287
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:4254
CVE-2019-17023
RedHat
Red Hat Ansible Automation Platform 1.0 x86_64
CWE-190
4.3
Medium
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:4254
CVE-2019-17498
RedHat
Red Hat Ansible Automation Platform 1.0 x86_64
CWE-190
5.8
Medium
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:4254
CVE-2019-17546
RedHat
Red Hat Ansible Automation Platform 1.0 x86_64
CWE-415
6.8
Medium
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:4254
CVE-2019-18874
RedHat
Red Hat Ansible Automation Platform 1.0 x86_64
CWE-200
5
Medium
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:4254
CVE-2019-19126
RedHat
Red Hat Ansible Automation Platform 1.0 x86_64
CWE-772
2.1
Low
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:4254
CVE-2019-19956
RedHat
Red Hat Ansible Automation Platform 1.0 x86_64
CWE-772
5
Medium
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:4254
CVE-2019-20386
RedHat
Red Hat Ansible Automation Platform 1.0 x86_64
CWE-404
2.1
Low
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:4254
CVE-2019-20388
RedHat
Red Hat Ansible Automation Platform 1.0 x86_64
CWE-125
5
Medium
NA
NA
NA
https://access.redhat.com/errata/RHSA-2020:4254
CVE-2019-14900
RedHat
Red Hat Build of Quarkus Text-Only Advisories x86_64