订阅内容

Security is at the top of mind for our customers, and understanding the language and practices around security is vital for teams delivering applications and managing infrastructure. Understanding how Red Hat reports and evaluates security vulnerabilities as well as the tools Red Hat uses to communicate and address vulnerabilities goes a long way towards protecting your IT environment.  An Open Approach to Vulnerability Management

In addition, learning why Red Hat utilizes an open methodology to vulnerability management is equally important. Red Hat doesn’t just produce enterprise open source software; from start to finish we do so with transparency and accountability. We believe this is critical for customers and communities to fully understand the vulnerabilities that may impact them, as well as provide the data necessary to make appropriate, informed decisions.

You'll find a great deal of information on vulnerabilities that affect open source software that makes up Red Hat's products, but what we provide often differs from the upstream software. Since vulnerability analysis on upstream software may not apply to the products you use today, we provide authoritative information about our products that can help inform your practices and response.  

We communicate about our policies and practices frequently, through posts on the Red Hat Blog, through advisories and in articles on the Red Hat Customer Portal, sessions at Red Hat Summit and more. 

Bringing it all together

We'll continue to write and speak about these topics, but we wanted to give our customers and communities a single document as a convenient reference to better understand how we categorize, address and respond to security vulnerabilities.

In "An Open Approach to Vulnerability Management" you can learn:

  • How Red Hat reports and evaluates vulnerabilities using Common Vulnerabilities and Exposures (CVE), Common Weakness Enumeration (CWE), and the Common Vulnerability Scoring System (CVSS) standards.

  • How our Severity Ratings system works and when a vulnerability poses a severe and immediate threat to your environment and when a vulnerability is unlikely to impact your environment.

  • How Red Hat's product support life cycle informs our response to security issues.

  • How Red Hat uses backporting and rebasing to address vulnerabilities. 

  • What content signing is, and how to use it to verify software is from Red Hat, and untampered with.

Grab An Open Approach to Vulnerability Management today

There's plenty more to learn about Red Hat’s methodology of understanding and addressing security vulnerabilities. Get your copy of An Open Approach to Vulnerability Managements today and be sure to follow the Security channel here on the Red Hat Blog.


关于作者

Red Hat Product Security provides the guidance, stability and security needed to confidently deploy enterprise solutions.

Read full bio
UI_Icon-Red_Hat-Close-A-Black-RGB

按频道浏览

automation icon

自动化

有关技术、团队和环境 IT 自动化的最新信息

AI icon

人工智能

平台更新使客户可以在任何地方运行人工智能工作负载

open hybrid cloud icon

开放混合云

了解我们如何利用混合云构建更灵活的未来

security icon

安全防护

有关我们如何跨环境和技术减少风险的最新信息

edge icon

边缘计算

简化边缘运维的平台更新

Infrastructure icon

基础架构

全球领先企业 Linux 平台的最新动态

application development icon

应用领域

我们针对最严峻的应用挑战的解决方案

Original series icon

原创节目

关于企业技术领域的创客和领导者们有趣的故事