CVE-2017-12245
Vulnerability from cvelistv5
Published
2017-10-05 07:00
Modified
2024-08-05 18:28
Severity ?
EPSS score ?
Summary
A vulnerability in SSL traffic decryption for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause depletion of system memory, aka a Firepower Detection Engine SSL Decryption Memory Consumption Denial of Service vulnerability. If this memory leak persists over time, a denial of service (DoS) condition could develop because traffic can cease to be forwarded through the device. The vulnerability is due to an error in how the Firepower Detection Snort Engine handles SSL traffic decryption and notifications to and from the Adaptive Security Appliance (ASA) handler. An attacker could exploit this vulnerability by sending a steady stream of malicious Secure Sockets Layer (SSL) traffic through the device. An exploit could allow the attacker to cause a DoS condition when the device runs low on system memory. This vulnerability affects Cisco Firepower Threat Defense (FTD) Software Releases 6.0.1 and later, running on any of the following Cisco products: Adaptive Security Appliance (ASA) 5500-X Series Next-Generation Firewalls, Firepower 2100 Series Security Appliances, Firepower 4100 Series Security Appliances, Firepower 9300 Series Security Appliances. Cisco Bug IDs: CSCve02069.
References
▼ | URL | Tags | |
---|---|---|---|
ykramarz@cisco.com | http://www.securityfocus.com/bid/101118 | Third Party Advisory, VDB Entry | |
ykramarz@cisco.com | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171004-ftd | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/101118 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171004-ftd | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Cisco Firepower Detection Engine |
Version: Cisco Firepower Detection Engine |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T18:28:16.699Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "101118", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/101118" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171004-ftd" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Cisco Firepower Detection Engine", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Cisco Firepower Detection Engine" } ] } ], "datePublic": "2017-10-05T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in SSL traffic decryption for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause depletion of system memory, aka a Firepower Detection Engine SSL Decryption Memory Consumption Denial of Service vulnerability. If this memory leak persists over time, a denial of service (DoS) condition could develop because traffic can cease to be forwarded through the device. The vulnerability is due to an error in how the Firepower Detection Snort Engine handles SSL traffic decryption and notifications to and from the Adaptive Security Appliance (ASA) handler. An attacker could exploit this vulnerability by sending a steady stream of malicious Secure Sockets Layer (SSL) traffic through the device. An exploit could allow the attacker to cause a DoS condition when the device runs low on system memory. This vulnerability affects Cisco Firepower Threat Defense (FTD) Software Releases 6.0.1 and later, running on any of the following Cisco products: Adaptive Security Appliance (ASA) 5500-X Series Next-Generation Firewalls, Firepower 2100 Series Security Appliances, Firepower 4100 Series Security Appliances, Firepower 9300 Series Security Appliances. Cisco Bug IDs: CSCve02069." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-399", "description": "CWE-399", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-05T09:57:01", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "101118", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/101118" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171004-ftd" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "ID": "CVE-2017-12245", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco Firepower Detection Engine", "version": { "version_data": [ { "version_value": "Cisco Firepower Detection Engine" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in SSL traffic decryption for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause depletion of system memory, aka a Firepower Detection Engine SSL Decryption Memory Consumption Denial of Service vulnerability. If this memory leak persists over time, a denial of service (DoS) condition could develop because traffic can cease to be forwarded through the device. The vulnerability is due to an error in how the Firepower Detection Snort Engine handles SSL traffic decryption and notifications to and from the Adaptive Security Appliance (ASA) handler. An attacker could exploit this vulnerability by sending a steady stream of malicious Secure Sockets Layer (SSL) traffic through the device. An exploit could allow the attacker to cause a DoS condition when the device runs low on system memory. This vulnerability affects Cisco Firepower Threat Defense (FTD) Software Releases 6.0.1 and later, running on any of the following Cisco products: Adaptive Security Appliance (ASA) 5500-X Series Next-Generation Firewalls, Firepower 2100 Series Security Appliances, Firepower 4100 Series Security Appliances, Firepower 9300 Series Security Appliances. Cisco Bug IDs: CSCve02069." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-399" } ] } ] }, "references": { "reference_data": [ { "name": "101118", "refsource": "BID", "url": "http://www.securityfocus.com/bid/101118" }, { "name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171004-ftd", "refsource": "CONFIRM", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171004-ftd" } ] } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2017-12245", "datePublished": "2017-10-05T07:00:00", "dateReserved": "2017-08-03T00:00:00", "dateUpdated": "2024-08-05T18:28:16.699Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "fkie_nvd": { "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:secure_firewall_management_center:6.0.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"6D1AFAC1-419D-4ADB-868B-1544BED58B7F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:secure_firewall_management_center:6.0.1.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"9D184D6D-D695-48D5-90E6-95185C1D397D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:secure_firewall_management_center:6.1.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"6614ED6C-E77E-4C0D-AA96-0BEE84BE2F94\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:secure_firewall_management_center:6.1.0.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"20F564C9-DE1F-413B-AECA-BA04024AD730\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:secure_firewall_management_center:6.1.0.6:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C3E7EE32-7575-415D-BEC1-3C9C459AF650\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:secure_firewall_management_center:6.2.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"EEEB9A40-0062-406D-B56D-3163CBBE08D4\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:secure_firewall_management_center:6.2.0.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"55C748E1-1011-4DA3-B910-C4773DC18D4C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:secure_firewall_management_center:6.2.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"1A4A52EA-D464-4855-ABEC-FD98E0F3BD97\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:secure_firewall_management_center:6.2.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"3B5233F7-5743-467C-9C59-F5C51B47184A\"}]}]}]", "descriptions": "[{\"lang\": \"en\", \"value\": \"A vulnerability in SSL traffic decryption for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause depletion of system memory, aka a Firepower Detection Engine SSL Decryption Memory Consumption Denial of Service vulnerability. If this memory leak persists over time, a denial of service (DoS) condition could develop because traffic can cease to be forwarded through the device. The vulnerability is due to an error in how the Firepower Detection Snort Engine handles SSL traffic decryption and notifications to and from the Adaptive Security Appliance (ASA) handler. An attacker could exploit this vulnerability by sending a steady stream of malicious Secure Sockets Layer (SSL) traffic through the device. An exploit could allow the attacker to cause a DoS condition when the device runs low on system memory. This vulnerability affects Cisco Firepower Threat Defense (FTD) Software Releases 6.0.1 and later, running on any of the following Cisco products: Adaptive Security Appliance (ASA) 5500-X Series Next-Generation Firewalls, Firepower 2100 Series Security Appliances, Firepower 4100 Series Security Appliances, Firepower 9300 Series Security Appliances. Cisco Bug IDs: CSCve02069.\"}, {\"lang\": \"es\", \"value\": \"Una vulnerabilidad en el descifrado de tr\\u00e1fico SSL para Cisco Firepower Threat Defense (FTD) Software podr\\u00eda permitir que un atacante remoto no autenticado provoque el vaciado de la memoria del sistema. Esto tambi\\u00e9n se conoce como Firepower Detection Engine SSL Decryption Memory Consumption Denial of Service vulnerability. Si este filtrado de memoria se mantiene durante mucho tiempo, se podr\\u00eda provocar una denegaci\\u00f3n de servicio (DoS), ya que el tr\\u00e1fico podr\\u00eda dejar de ser reenviado a trav\\u00e9s del dispositivo. La vulnerabilidad se debe a un error en la forma en que Firepower Detection Snort Engine gestiona el descifrado del tr\\u00e1fico SSL y las notificaciones a y desde el controlador Adaptive Security Appliance (ASA). Un atacante podr\\u00eda explotar esta vulnerabilidad enviando un flujo constante de tr\\u00e1fico SSL (Secure Sockets Layer) a trav\\u00e9s del dispositivo. Un exploit podr\\u00eda permitir que el atacante provocase una condici\\u00f3n DoS cuando el dispositivo se ejecuta con poca memoria del sistema. Esta vulnerabilidad afecta a las versiones 6.0.1 y siguientes de Cisco Firepower Threat Defense (FTD) Software que se ejecuten en cualquiera de estos productos Cisco: Adaptive Security Appliance (ASA) 5500-X Series Next-Generation Firewalls, Firepower 2100 Series Security Appliances, Firepower 4100 Series Security Appliances, Firepower 9300 Series Security Appliances. Cisco Bug IDs: CSCve02069.\"}]", "id": "CVE-2017-12245", "lastModified": "2024-11-26T16:09:02.407", "metrics": "{\"cvssMetricV30\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.0\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H\", \"baseScore\": 8.6, \"baseSeverity\": \"HIGH\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"NONE\", \"scope\": \"CHANGED\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 3.9, \"impactScore\": 4.0}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:L/Au:N/C:N/I:N/A:P\", \"baseScore\": 5.0, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"LOW\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"PARTIAL\"}, \"baseSeverity\": \"MEDIUM\", \"exploitabilityScore\": 10.0, \"impactScore\": 2.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}", "published": "2017-10-05T07:29:00.307", "references": "[{\"url\": \"http://www.securityfocus.com/bid/101118\", \"source\": \"ykramarz@cisco.com\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171004-ftd\", \"source\": \"ykramarz@cisco.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://www.securityfocus.com/bid/101118\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171004-ftd\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}]", "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": "[{\"source\": \"ykramarz@cisco.com\", \"type\": \"Secondary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-399\"}]}, {\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-772\"}]}]" }, "nvd": "{\"cve\":{\"id\":\"CVE-2017-12245\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2017-10-05T07:29:00.307\",\"lastModified\":\"2024-11-26T16:09:02.407\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in SSL traffic decryption for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause depletion of system memory, aka a Firepower Detection Engine SSL Decryption Memory Consumption Denial of Service vulnerability. If this memory leak persists over time, a denial of service (DoS) condition could develop because traffic can cease to be forwarded through the device. The vulnerability is due to an error in how the Firepower Detection Snort Engine handles SSL traffic decryption and notifications to and from the Adaptive Security Appliance (ASA) handler. An attacker could exploit this vulnerability by sending a steady stream of malicious Secure Sockets Layer (SSL) traffic through the device. An exploit could allow the attacker to cause a DoS condition when the device runs low on system memory. This vulnerability affects Cisco Firepower Threat Defense (FTD) Software Releases 6.0.1 and later, running on any of the following Cisco products: Adaptive Security Appliance (ASA) 5500-X Series Next-Generation Firewalls, Firepower 2100 Series Security Appliances, Firepower 4100 Series Security Appliances, Firepower 9300 Series Security Appliances. Cisco Bug IDs: CSCve02069.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en el descifrado de tr\u00e1fico SSL para Cisco Firepower Threat Defense (FTD) Software podr\u00eda permitir que un atacante remoto no autenticado provoque el vaciado de la memoria del sistema. Esto tambi\u00e9n se conoce como Firepower Detection Engine SSL Decryption Memory Consumption Denial of Service vulnerability. Si este filtrado de memoria se mantiene durante mucho tiempo, se podr\u00eda provocar una denegaci\u00f3n de servicio (DoS), ya que el tr\u00e1fico podr\u00eda dejar de ser reenviado a trav\u00e9s del dispositivo. La vulnerabilidad se debe a un error en la forma en que Firepower Detection Snort Engine gestiona el descifrado del tr\u00e1fico SSL y las notificaciones a y desde el controlador Adaptive Security Appliance (ASA). Un atacante podr\u00eda explotar esta vulnerabilidad enviando un flujo constante de tr\u00e1fico SSL (Secure Sockets Layer) a trav\u00e9s del dispositivo. Un exploit podr\u00eda permitir que el atacante provocase una condici\u00f3n DoS cuando el dispositivo se ejecuta con poca memoria del sistema. Esta vulnerabilidad afecta a las versiones 6.0.1 y siguientes de Cisco Firepower Threat Defense (FTD) Software que se ejecuten en cualquiera de estos productos Cisco: Adaptive Security Appliance (ASA) 5500-X Series Next-Generation Firewalls, Firepower 2100 Series Security Appliances, Firepower 4100 Series Security Appliances, Firepower 9300 Series Security Appliances. Cisco Bug IDs: CSCve02069.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H\",\"baseScore\":8.6,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":4.0}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:P\",\"baseScore\":5.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-399\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-772\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:secure_firewall_management_center:6.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6D1AFAC1-419D-4ADB-868B-1544BED58B7F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:secure_firewall_management_center:6.0.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D184D6D-D695-48D5-90E6-95185C1D397D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:secure_firewall_management_center:6.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6614ED6C-E77E-4C0D-AA96-0BEE84BE2F94\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:secure_firewall_management_center:6.1.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"20F564C9-DE1F-413B-AECA-BA04024AD730\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:secure_firewall_management_center:6.1.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C3E7EE32-7575-415D-BEC1-3C9C459AF650\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:secure_firewall_management_center:6.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EEEB9A40-0062-406D-B56D-3163CBBE08D4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:secure_firewall_management_center:6.2.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"55C748E1-1011-4DA3-B910-C4773DC18D4C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:secure_firewall_management_center:6.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1A4A52EA-D464-4855-ABEC-FD98E0F3BD97\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:secure_firewall_management_center:6.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3B5233F7-5743-467C-9C59-F5C51B47184A\"}]}]}],\"references\":[{\"url\":\"http://www.securityfocus.com/bid/101118\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171004-ftd\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/101118\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171004-ftd\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.