gsd-2023-5178
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
A use-after-free vulnerability was found in drivers/nvme/target/tcp.c` in `nvmet_tcp_free_crypto` due to a logical bug in the NVMe-oF/TCP subsystem in the Linux kernel. This issue may allow a malicious local privileged user to cause a use-after-free and double-free problem, which may permit remote code execution or lead to local privilege escalation problem.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2023-5178", "id": "GSD-2023-5178" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2023-5178" ], "details": "A use-after-free vulnerability was found in drivers/nvme/target/tcp.c` in `nvmet_tcp_free_crypto` due to a logical bug in the NVMe-oF/TCP subsystem in the Linux kernel. This issue may allow a malicious local privileged user to cause a use-after-free and double-free problem, which may permit remote code execution or lead to local privilege escalation problem.", "id": "GSD-2023-5178", "modified": "2023-12-13T01:20:50.915670Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2023-5178", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Red Hat Enterprise Linux 8", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:4.18.0-513.9.1.rt7.311.el8_9", "versionType": "rpm" } ] } }, { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:4.18.0-513.9.1.el8_9", "versionType": "rpm" } ] } }, { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "unaffected" } } ] } }, { "product_name": "Red Hat Enterprise Linux 8.2 Advanced Update Support", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:4.18.0-193.128.1.el8_2", "versionType": "rpm" } ] } } ] } }, { "product_name": "Red Hat Enterprise Linux 8.2 Telecommunications Update Service", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:4.18.0-193.128.1.rt13.179.el8_2", "versionType": "rpm" } ] } }, { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:4.18.0-193.128.1.el8_2", "versionType": "rpm" } ] } } ] } }, { "product_name": "Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:4.18.0-193.128.1.el8_2", "versionType": "rpm" } ] } }, { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "unaffected" } } ] } }, { "product_name": "Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:4.18.0-305.114.1.el8_4", "versionType": "rpm" } ] } } ] } }, { "product_name": "Red Hat Enterprise Linux 8.4 Telecommunications Update Service", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:4.18.0-305.114.1.rt7.190.el8_4", "versionType": "rpm" } ] } }, { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:4.18.0-305.114.1.el8_4", "versionType": "rpm" } ] } } ] } }, { "product_name": "Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:4.18.0-305.114.1.el8_4", "versionType": "rpm" } ] } }, { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "unaffected" } } ] } }, { "product_name": "Red Hat Enterprise Linux 8.6 Extended Update Support", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "unaffected" } }, { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:4.18.0-372.87.1.el8_6", "versionType": "rpm" } ] } } ] } }, { "product_name": "Red Hat Enterprise Linux 8.8 Extended Update Support", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "unaffected" } }, { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:4.18.0-477.43.1.el8_8", "versionType": "rpm" } ] } } ] } }, { "product_name": "Red Hat Enterprise Linux 9", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:5.14.0-362.18.1.el9_3", "versionType": "rpm" } ] } }, { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "unaffected" } }, { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:5.14.0-362.18.1.el9_3", "versionType": "rpm" } ] } }, { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected" } } ] } }, { "product_name": "Red Hat Enterprise Linux 9.0 Extended Update Support", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:5.14.0-70.85.1.el9_0", "versionType": "rpm" } ] } }, { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:5.14.0-70.85.1.rt21.156.el9_0", "versionType": "rpm" } ] } }, { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "unaffected" } } ] } }, { "product_name": "Red Hat Enterprise Linux 9.2 Extended Update Support", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:5.14.0-284.40.1.el9_2", "versionType": "rpm" } ] } }, { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:5.14.0-284.40.1.rt14.325.el9_2", "versionType": "rpm" } ] } }, { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "unaffected" } } ] } }, { "product_name": "Red Hat Virtualization 4 for Red Hat Enterprise Linux 8", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:4.18.0-372.87.1.el8_6", "versionType": "rpm" } ] } } ] } }, { "product_name": "Red Hat Enterprise Linux 6", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "unaffected" } } ] } }, { "product_name": "Red Hat Enterprise Linux 7", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "unaffected" } }, { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "unaffected" } } ] } } ] }, "vendor_name": "Red Hat" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A use-after-free vulnerability was found in drivers/nvme/target/tcp.c` in `nvmet_tcp_free_crypto` due to a logical bug in the NVMe/TCP subsystem in the Linux kernel. This issue may allow a malicious user to cause a use-after-free and double-free problem, which may permit remote code execution or lead to local privilege escalation." } ] }, "impact": { "cvss": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "cweId": "CWE-416", "lang": "eng", "value": "Use After Free" } ] } ] }, "references": { "reference_data": [ { "name": "https://access.redhat.com/errata/RHSA-2023:7370", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2023:7370" }, { "name": "https://access.redhat.com/errata/RHSA-2023:7379", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2023:7379" }, { "name": "https://access.redhat.com/errata/RHSA-2023:7418", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2023:7418" }, { "name": "https://access.redhat.com/errata/RHSA-2023:7548", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2023:7548" }, { "name": "https://access.redhat.com/errata/RHSA-2023:7549", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2023:7549" }, { "name": "https://access.redhat.com/errata/RHSA-2023:7551", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2023:7551" }, { "name": "https://access.redhat.com/errata/RHSA-2023:7554", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2023:7554" }, { "name": "https://access.redhat.com/errata/RHSA-2023:7557", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2023:7557" }, { "name": "https://access.redhat.com/errata/RHSA-2023:7559", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2023:7559" }, { "name": "https://access.redhat.com/errata/RHSA-2024:0340", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2024:0340" }, { "name": "https://access.redhat.com/errata/RHSA-2024:0378", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2024:0378" }, { "name": "https://access.redhat.com/errata/RHSA-2024:0386", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2024:0386" }, { "name": "https://access.redhat.com/errata/RHSA-2024:0412", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2024:0412" }, { "name": "https://access.redhat.com/errata/RHSA-2024:0431", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2024:0431" }, { "name": "https://access.redhat.com/errata/RHSA-2024:0432", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2024:0432" }, { "name": "https://access.redhat.com/errata/RHSA-2024:0461", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2024:0461" }, { "name": "https://access.redhat.com/errata/RHSA-2024:0554", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2024:0554" }, { "name": "https://access.redhat.com/errata/RHSA-2024:0575", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2024:0575" }, { "name": "https://access.redhat.com/errata/RHSA-2024:1268", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2024:1268" }, { "name": "https://access.redhat.com/errata/RHSA-2024:1269", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2024:1269" }, { "name": "https://access.redhat.com/errata/RHSA-2024:1278", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2024:1278" }, { "name": "https://access.redhat.com/security/cve/CVE-2023-5178", "refsource": "MISC", "url": "https://access.redhat.com/security/cve/CVE-2023-5178" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=2241924", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241924" }, { "name": "https://lists.debian.org/debian-lts-announce/2024/01/msg00005.html", "refsource": "MISC", "url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00005.html" }, { "name": "https://lore.kernel.org/linux-nvme/20231002105428.226515-1-sagi@grimberg.me/", "refsource": "MISC", "url": "https://lore.kernel.org/linux-nvme/20231002105428.226515-1-sagi@grimberg.me/" }, { "name": "https://security.netapp.com/advisory/ntap-20231208-0004/", "refsource": "MISC", "url": "https://security.netapp.com/advisory/ntap-20231208-0004/" } ] }, "work_around": [ { "lang": "en", "value": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability." } ] }, "nvd.nist.gov": { "cve": { "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "9D42A7C6-CE38-4D73-B7AC-615F6D53F783", "versionEndExcluding": "6.6", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:6.6:rc1:*:*:*:*:*:*", "matchCriteriaId": "84267A4F-DBC2-444F-B41D-69E15E1BEC97", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:6.6:rc2:*:*:*:*:*:*", "matchCriteriaId": "FB440208-241C-4246-9A83-C1715C0DAA6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:6.6:rc3:*:*:*:*:*:*", "matchCriteriaId": "0DC421F1-3D5A-4BEF-BF76-4E468985D20B", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:6.6:rc4:*:*:*:*:*:*", "matchCriteriaId": "00AB783B-BE05-40E8-9A55-6AA457D95031", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:6.6:rc5:*:*:*:*:*:*", "matchCriteriaId": "E7C78D0A-C4A2-4D41-B726-8979E33AD0F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:6.6:rc6:*:*:*:*:*:*", "matchCriteriaId": "E114E9DD-F7E1-40CC-AAD5-F14E586CB2E6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "7F6FB57C-2BC7-487C-96DD-132683AEB35D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*", "matchCriteriaId": "3A756737-1CC4-42C2-A4DF-E1C893B4E2D5", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:solidfire_\\\u0026_hci_management_node:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6D700C5-F67F-4FFB-BE69-D524592A3D2E", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:solidfire_\\\u0026_hci_storage_node:-:*:*:*:*:*:*:*", "matchCriteriaId": "D452B464-1200-4B72-9A89-42DC58486191", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "A use-after-free vulnerability was found in drivers/nvme/target/tcp.c` in `nvmet_tcp_free_crypto` due to a logical bug in the NVMe/TCP subsystem in the Linux kernel. This issue may allow a malicious user to cause a use-after-free and double-free problem, which may permit remote code execution or lead to local privilege escalation." }, { "lang": "es", "value": "Se encontr\u00f3 una vulnerabilidad de use-after-free en drivers/nvme/target/tcp.c` en `nvmet_tcp_free_crypto` debido a un error l\u00f3gico en el subsistema NVMe-oF/TCP en el kernel de Linux. Este problema puede permitir que un usuario malintencionado cause un problema de use-after-free y double-free, lo que puede permitir la ejecuci\u00f3n remota de c\u00f3digo o provocar una escalada de privilegios locales en caso de que el atacante ya tenga privilegios locales." } ], "id": "CVE-2023-5178", "lastModified": "2024-04-03T14:15:11.910", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "secalert@redhat.com", "type": "Secondary" } ] }, "published": "2023-11-01T17:15:11.920", "references": [ { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2023:7370" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2023:7379" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2023:7418" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2023:7548" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2023:7549" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2023:7551" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2023:7554" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2023:7557" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2023:7559" }, { "source": "secalert@redhat.com", "url": "https://access.redhat.com/errata/RHSA-2024:0340" }, { "source": "secalert@redhat.com", "url": "https://access.redhat.com/errata/RHSA-2024:0378" }, { "source": "secalert@redhat.com", "url": "https://access.redhat.com/errata/RHSA-2024:0386" }, { "source": "secalert@redhat.com", "url": "https://access.redhat.com/errata/RHSA-2024:0412" }, { "source": "secalert@redhat.com", "url": "https://access.redhat.com/errata/RHSA-2024:0431" }, { "source": "secalert@redhat.com", "url": "https://access.redhat.com/errata/RHSA-2024:0432" }, { "source": "secalert@redhat.com", "url": "https://access.redhat.com/errata/RHSA-2024:0461" }, { "source": "secalert@redhat.com", "url": "https://access.redhat.com/errata/RHSA-2024:0554" }, { "source": "secalert@redhat.com", "url": "https://access.redhat.com/errata/RHSA-2024:0575" }, { "source": "secalert@redhat.com", "url": "https://access.redhat.com/errata/RHSA-2024:1268" }, { "source": "secalert@redhat.com", "url": "https://access.redhat.com/errata/RHSA-2024:1269" }, { "source": "secalert@redhat.com", "url": "https://access.redhat.com/errata/RHSA-2024:1278" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/security/cve/CVE-2023-5178" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241924" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00005.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Patch" ], "url": "https://lore.kernel.org/linux-nvme/20231002105428.226515-1-sagi@grimberg.me/" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20231208-0004/" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-416" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-416" } ], "source": "secalert@redhat.com", "type": "Secondary" } ] } } } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.