Critical
NA
Third-party Component | CVE Number | More information |
VMware ESXi 6.5 | CVE-2020-3962 | For more information, see VMSA-2020-0015 |
CVE-2020-3963 | ||
CVE-2020-3964 | ||
CVE-2020-3965 | ||
CVE-2020-3966 | ||
CVE-2020-3967 | ||
CVE-2020-3968 | ||
CVE-2020-3969 | ||
CVE-2020-3970 | ||
CVE-2020-3971 | ||
VMware ESXi 6.5 | CVE-2020-3960 | For more information, see VMSA-2020-0012 |
VMware ESXi 6.5 | CVE-2020-3958 | For more information, see VMSA-2020-0011 |
CVE-2020-3959 | ||
SUSE Enterprise Linux Server Linux |
CVE-2016-3189 | For more information, see SUSE Enterprise Linux Server 12 SP2 Updates |
CVE-2017-12652 | ||
CVE-2019-11745 | ||
CVE-2019-12900 | ||
CVE-2019-14250 | ||
CVE-2019-1551 | ||
CVE-2019-15847 | ||
CVE-2019-17006 | ||
CVE-2019-17041 | ||
CVE-2019-17042 | ||
CVE-2019-18634 | ||
CVE-2019-18902 | ||
CVE-2019-18903 | ||
CVE-2019-7317 | ||
CVE-2020-1712 | ||
CVE-2020-1720 | ||
CVE-2020-3898 | ||
CVE-2020-7216 | ||
CVE-2020-7217 | ||
CVE-2020-8013 | ||
Spring Framework | CVE-2018-1270 | Pivotal Spring Security Advisories |
CVE-2018-1272 | ||
CVE-2018-1275 | ||
CVE-2018-15756 | ||
CVE-2020-5398 | ||
Oracle Critical Patch Update | CVE-2020-2803 | Oracle Critical Patch Update Advisory - April 2020 Oracle Critical Patch Update Advisory - January 2020 |
CVE-2020-2805 | ||
CVE-2019-18197 | ||
CVE-2020-2816 | ||
CVE-2020-2604 | ||
CVE-2019-16168 | ||
CVE-2019-13117 | ||
CVE-2019-13118 | ||
CVE-2019-18197 | ||
CVE-2020-2754 | ||
CVE-2020-2755 | ||
CVE-2020-2756 | ||
CVE-2020-2757 | ||
CVE-2020-2764 | ||
CVE-2020-2767 | ||
CVE-2020-2773 | ||
Intel Platform Updates (2020.1):
|
CVE-2020-0545 | https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00295.html |
CVE-2020-0528 | https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00322.html | |
CVE-2020-0529 | ||
Intel Platform Updates (2019.2):
|
CVE-2019-11090 | https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00241.html |
CVE-2019-11109 | ||
CVE-2019-0124 | https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00220.html |
|
CVE-2019-0151 | ||
CVE-2019-0123 | ||
CVE-2019-0152 | https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00240.html |
|
CVE-2019-11136 | ||
CVE-2019-11137 | ||
CVE-2019-11135 | https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html |
|
CVE-2019-11139 | https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00271.html | |
Intel Platform Updates (2019.1):
|
CVE-2020-0548 | https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00329.html |
CVE-2020-0549 |
Third-party Component | CVE Number | More information |
VMware ESXi 6.5 | CVE-2020-3962 | For more information, see VMSA-2020-0015 |
CVE-2020-3963 | ||
CVE-2020-3964 | ||
CVE-2020-3965 | ||
CVE-2020-3966 | ||
CVE-2020-3967 | ||
CVE-2020-3968 | ||
CVE-2020-3969 | ||
CVE-2020-3970 | ||
CVE-2020-3971 | ||
VMware ESXi 6.5 | CVE-2020-3960 | For more information, see VMSA-2020-0012 |
VMware ESXi 6.5 | CVE-2020-3958 | For more information, see VMSA-2020-0011 |
CVE-2020-3959 | ||
SUSE Enterprise Linux Server Linux |
CVE-2016-3189 | For more information, see SUSE Enterprise Linux Server 12 SP2 Updates |
CVE-2017-12652 | ||
CVE-2019-11745 | ||
CVE-2019-12900 | ||
CVE-2019-14250 | ||
CVE-2019-1551 | ||
CVE-2019-15847 | ||
CVE-2019-17006 | ||
CVE-2019-17041 | ||
CVE-2019-17042 | ||
CVE-2019-18634 | ||
CVE-2019-18902 | ||
CVE-2019-18903 | ||
CVE-2019-7317 | ||
CVE-2020-1712 | ||
CVE-2020-1720 | ||
CVE-2020-3898 | ||
CVE-2020-7216 | ||
CVE-2020-7217 | ||
CVE-2020-8013 | ||
Spring Framework | CVE-2018-1270 | Pivotal Spring Security Advisories |
CVE-2018-1272 | ||
CVE-2018-1275 | ||
CVE-2018-15756 | ||
CVE-2020-5398 | ||
Oracle Critical Patch Update | CVE-2020-2803 | Oracle Critical Patch Update Advisory - April 2020 Oracle Critical Patch Update Advisory - January 2020 |
CVE-2020-2805 | ||
CVE-2019-18197 | ||
CVE-2020-2816 | ||
CVE-2020-2604 | ||
CVE-2019-16168 | ||
CVE-2019-13117 | ||
CVE-2019-13118 | ||
CVE-2019-18197 | ||
CVE-2020-2754 | ||
CVE-2020-2755 | ||
CVE-2020-2756 | ||
CVE-2020-2757 | ||
CVE-2020-2764 | ||
CVE-2020-2767 | ||
CVE-2020-2773 | ||
Intel Platform Updates (2020.1):
|
CVE-2020-0545 | https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00295.html |
CVE-2020-0528 | https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00322.html | |
CVE-2020-0529 | ||
Intel Platform Updates (2019.2):
|
CVE-2019-11090 | https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00241.html |
CVE-2019-11109 | ||
CVE-2019-0124 | https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00220.html |
|
CVE-2019-0151 | ||
CVE-2019-0123 | ||
CVE-2019-0152 | https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00240.html |
|
CVE-2019-11136 | ||
CVE-2019-11137 | ||
CVE-2019-11135 | https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html |
|
CVE-2019-11139 | https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00271.html | |
Intel Platform Updates (2019.1):
|
CVE-2020-0548 | https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00329.html |
CVE-2020-0549 |