rhsa-2014_1312
Vulnerability from csaf_redhat
Published
2014-09-26 21:28
Modified
2024-11-05 18:36
Summary
Red Hat Security Advisory: bash Shift_JIS security update

Notes

Topic
[Updated September 30, 2014] This advisory has been updated with information on restarting system services after applying this update. No changes have been made to the original packages. Updated bash Shift_JIS packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6. Red Hat Product Security has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.
Details
The GNU Bourne Again shell (Bash) is a shell and command language interpreter compatible with the Bourne shell (sh). Bash is the default shell for Red Hat Enterprise Linux. Shift_JIS, also known as "SJIS", is a character encoding for the Japanese language. This package provides bash support for the Shift_JIS encoding. It was found that the fix for CVE-2014-6271 was incomplete, and Bash still allowed certain characters to be injected into other environments via specially crafted environment variables. An attacker could potentially use this flaw to override or bypass environment restrictions to execute shell commands. Certain services and applications allow remote unauthenticated attackers to provide environment variables, allowing them to exploit this issue. (CVE-2014-7169) Applications which directly create bash functions as environment variables need to be made aware of changes to the way names are handled by this update. Note that certain services, screen sessions, and tmux sessions may need to be restarted, and affected interactive users may need to re-login. Installing these updated packages without restarting services will address the vulnerability, but functionality may be impacted until affected services are restarted. For more information see the Knowledgebase article at https://access.redhat.com/articles/1200223 Note: Docker users are advised to use "yum update" within their containers, and to commit the resulting changes. For additional information on CVE-2014-6271 and CVE-2014-7169, refer to the aforementioned Knowledgebase article. All users who require Shift_JIS encoding support with Bash built-in functions are advised to upgrade to these updated packages, which contain a backported patch to correct this issue.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "[Updated September 30, 2014]\nThis advisory has been updated with information on restarting system\nservices after applying this update. No changes have been made to the\noriginal packages.\n\nUpdated bash Shift_JIS packages that fix one security issue are now\navailable for Red Hat Enterprise Linux 5 and 6.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The GNU Bourne Again shell (Bash) is a shell and command language\ninterpreter compatible with the Bourne shell (sh). Bash is the default\nshell for Red Hat Enterprise Linux.\n\nShift_JIS, also known as \"SJIS\", is a character encoding for the Japanese\nlanguage. This package provides bash support for the Shift_JIS encoding.\n\nIt was found that the fix for CVE-2014-6271 was incomplete, and Bash still\nallowed certain characters to be injected into other environments via\nspecially crafted environment variables. An attacker could potentially use\nthis flaw to override or bypass environment restrictions to execute shell\ncommands. Certain services and applications allow remote unauthenticated\nattackers to provide environment variables, allowing them to exploit this\nissue. (CVE-2014-7169)\n\nApplications which directly create bash functions as environment variables\nneed to be made aware of changes to the way names are handled by this\nupdate. Note that certain services, screen sessions, and tmux sessions may\nneed to be restarted, and affected interactive users may need to re-login.\nInstalling these updated packages without restarting services will address\nthe vulnerability, but functionality may be impacted until affected\nservices are restarted. For more information see the Knowledgebase article\nat https://access.redhat.com/articles/1200223\n\nNote: Docker users are advised to use \"yum update\" within their containers,\nand to commit the resulting changes.\n\nFor additional information on CVE-2014-6271 and CVE-2014-7169, refer to the\naforementioned Knowledgebase article.\n\nAll users who require Shift_JIS encoding support with Bash built-in\nfunctions are advised to upgrade to these updated packages, which contain a\nbackported patch to correct this issue.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2014:1312",
        "url": "https://access.redhat.com/errata/RHSA-2014:1312"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/articles/1200223",
        "url": "https://access.redhat.com/articles/1200223"
      },
      {
        "category": "external",
        "summary": "1146319",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1146319"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_1312.json"
      }
    ],
    "title": "Red Hat Security Advisory: bash Shift_JIS security update",
    "tracking": {
      "current_release_date": "2024-11-05T18:36:29+00:00",
      "generator": {
        "date": "2024-11-05T18:36:29+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.1.1"
        }
      },
      "id": "RHSA-2014:1312",
      "initial_release_date": "2014-09-26T21:28:16+00:00",
      "revision_history": [
        {
          "date": "2014-09-26T21:28:16+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2014-09-30T15:08:43+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-05T18:36:29+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "S-JIS for Red Hat Enteprise Linux 6 Server",
                "product": {
                  "name": "S-JIS for Red Hat Enteprise Linux 6 Server",
                  "product_id": "6Server-SJIS-6.5.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_sjis:6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "S-JIS for Red Hat Enteprise Linux 5 Server",
                "product": {
                  "name": "S-JIS for Red Hat Enteprise Linux 5 Server",
                  "product_id": "5Server-SJIS-5.11.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_sjis:5"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "RHEL S-JIS Service"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bash-0:4.1.2-15.el6_5.1.sjis.2.i686",
                "product": {
                  "name": "bash-0:4.1.2-15.el6_5.1.sjis.2.i686",
                  "product_id": "bash-0:4.1.2-15.el6_5.1.sjis.2.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bash@4.1.2-15.el6_5.1.sjis.2?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bash-debuginfo-0:4.1.2-15.el6_5.1.sjis.2.i686",
                "product": {
                  "name": "bash-debuginfo-0:4.1.2-15.el6_5.1.sjis.2.i686",
                  "product_id": "bash-debuginfo-0:4.1.2-15.el6_5.1.sjis.2.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bash-debuginfo@4.1.2-15.el6_5.1.sjis.2?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bash-doc-0:4.1.2-15.el6_5.1.sjis.2.i686",
                "product": {
                  "name": "bash-doc-0:4.1.2-15.el6_5.1.sjis.2.i686",
                  "product_id": "bash-doc-0:4.1.2-15.el6_5.1.sjis.2.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bash-doc@4.1.2-15.el6_5.1.sjis.2?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bash-0:4.1.2-15.el6_5.1.sjis.2.x86_64",
                "product": {
                  "name": "bash-0:4.1.2-15.el6_5.1.sjis.2.x86_64",
                  "product_id": "bash-0:4.1.2-15.el6_5.1.sjis.2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bash@4.1.2-15.el6_5.1.sjis.2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bash-debuginfo-0:4.1.2-15.el6_5.1.sjis.2.x86_64",
                "product": {
                  "name": "bash-debuginfo-0:4.1.2-15.el6_5.1.sjis.2.x86_64",
                  "product_id": "bash-debuginfo-0:4.1.2-15.el6_5.1.sjis.2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bash-debuginfo@4.1.2-15.el6_5.1.sjis.2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bash-doc-0:4.1.2-15.el6_5.1.sjis.2.x86_64",
                "product": {
                  "name": "bash-doc-0:4.1.2-15.el6_5.1.sjis.2.x86_64",
                  "product_id": "bash-doc-0:4.1.2-15.el6_5.1.sjis.2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bash-doc@4.1.2-15.el6_5.1.sjis.2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bash-debuginfo-0:3.2-33.el5_11.1.sjis.2.x86_64",
                "product": {
                  "name": "bash-debuginfo-0:3.2-33.el5_11.1.sjis.2.x86_64",
                  "product_id": "bash-debuginfo-0:3.2-33.el5_11.1.sjis.2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bash-debuginfo@3.2-33.el5_11.1.sjis.2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bash-0:3.2-33.el5_11.1.sjis.2.x86_64",
                "product": {
                  "name": "bash-0:3.2-33.el5_11.1.sjis.2.x86_64",
                  "product_id": "bash-0:3.2-33.el5_11.1.sjis.2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bash@3.2-33.el5_11.1.sjis.2?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bash-0:4.1.2-15.el6_5.1.sjis.2.src",
                "product": {
                  "name": "bash-0:4.1.2-15.el6_5.1.sjis.2.src",
                  "product_id": "bash-0:4.1.2-15.el6_5.1.sjis.2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bash@4.1.2-15.el6_5.1.sjis.2?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bash-0:3.2-33.el5_11.1.sjis.2.src",
                "product": {
                  "name": "bash-0:3.2-33.el5_11.1.sjis.2.src",
                  "product_id": "bash-0:3.2-33.el5_11.1.sjis.2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bash@3.2-33.el5_11.1.sjis.2?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bash-debuginfo-0:3.2-33.el5_11.1.sjis.2.ia64",
                "product": {
                  "name": "bash-debuginfo-0:3.2-33.el5_11.1.sjis.2.ia64",
                  "product_id": "bash-debuginfo-0:3.2-33.el5_11.1.sjis.2.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bash-debuginfo@3.2-33.el5_11.1.sjis.2?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bash-0:3.2-33.el5_11.1.sjis.2.ia64",
                "product": {
                  "name": "bash-0:3.2-33.el5_11.1.sjis.2.ia64",
                  "product_id": "bash-0:3.2-33.el5_11.1.sjis.2.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bash@3.2-33.el5_11.1.sjis.2?arch=ia64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bash-debuginfo-0:3.2-33.el5_11.1.sjis.2.i386",
                "product": {
                  "name": "bash-debuginfo-0:3.2-33.el5_11.1.sjis.2.i386",
                  "product_id": "bash-debuginfo-0:3.2-33.el5_11.1.sjis.2.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bash-debuginfo@3.2-33.el5_11.1.sjis.2?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bash-0:3.2-33.el5_11.1.sjis.2.i386",
                "product": {
                  "name": "bash-0:3.2-33.el5_11.1.sjis.2.i386",
                  "product_id": "bash-0:3.2-33.el5_11.1.sjis.2.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bash@3.2-33.el5_11.1.sjis.2?arch=i386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bash-0:3.2-33.el5_11.1.sjis.2.i386 as a component of S-JIS for Red Hat Enteprise Linux 5 Server",
          "product_id": "5Server-SJIS-5.11.z:bash-0:3.2-33.el5_11.1.sjis.2.i386"
        },
        "product_reference": "bash-0:3.2-33.el5_11.1.sjis.2.i386",
        "relates_to_product_reference": "5Server-SJIS-5.11.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bash-0:3.2-33.el5_11.1.sjis.2.ia64 as a component of S-JIS for Red Hat Enteprise Linux 5 Server",
          "product_id": "5Server-SJIS-5.11.z:bash-0:3.2-33.el5_11.1.sjis.2.ia64"
        },
        "product_reference": "bash-0:3.2-33.el5_11.1.sjis.2.ia64",
        "relates_to_product_reference": "5Server-SJIS-5.11.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bash-0:3.2-33.el5_11.1.sjis.2.src as a component of S-JIS for Red Hat Enteprise Linux 5 Server",
          "product_id": "5Server-SJIS-5.11.z:bash-0:3.2-33.el5_11.1.sjis.2.src"
        },
        "product_reference": "bash-0:3.2-33.el5_11.1.sjis.2.src",
        "relates_to_product_reference": "5Server-SJIS-5.11.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bash-0:3.2-33.el5_11.1.sjis.2.x86_64 as a component of S-JIS for Red Hat Enteprise Linux 5 Server",
          "product_id": "5Server-SJIS-5.11.z:bash-0:3.2-33.el5_11.1.sjis.2.x86_64"
        },
        "product_reference": "bash-0:3.2-33.el5_11.1.sjis.2.x86_64",
        "relates_to_product_reference": "5Server-SJIS-5.11.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bash-debuginfo-0:3.2-33.el5_11.1.sjis.2.i386 as a component of S-JIS for Red Hat Enteprise Linux 5 Server",
          "product_id": "5Server-SJIS-5.11.z:bash-debuginfo-0:3.2-33.el5_11.1.sjis.2.i386"
        },
        "product_reference": "bash-debuginfo-0:3.2-33.el5_11.1.sjis.2.i386",
        "relates_to_product_reference": "5Server-SJIS-5.11.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bash-debuginfo-0:3.2-33.el5_11.1.sjis.2.ia64 as a component of S-JIS for Red Hat Enteprise Linux 5 Server",
          "product_id": "5Server-SJIS-5.11.z:bash-debuginfo-0:3.2-33.el5_11.1.sjis.2.ia64"
        },
        "product_reference": "bash-debuginfo-0:3.2-33.el5_11.1.sjis.2.ia64",
        "relates_to_product_reference": "5Server-SJIS-5.11.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bash-debuginfo-0:3.2-33.el5_11.1.sjis.2.x86_64 as a component of S-JIS for Red Hat Enteprise Linux 5 Server",
          "product_id": "5Server-SJIS-5.11.z:bash-debuginfo-0:3.2-33.el5_11.1.sjis.2.x86_64"
        },
        "product_reference": "bash-debuginfo-0:3.2-33.el5_11.1.sjis.2.x86_64",
        "relates_to_product_reference": "5Server-SJIS-5.11.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bash-0:4.1.2-15.el6_5.1.sjis.2.i686 as a component of S-JIS for Red Hat Enteprise Linux 6 Server",
          "product_id": "6Server-SJIS-6.5.Z:bash-0:4.1.2-15.el6_5.1.sjis.2.i686"
        },
        "product_reference": "bash-0:4.1.2-15.el6_5.1.sjis.2.i686",
        "relates_to_product_reference": "6Server-SJIS-6.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bash-0:4.1.2-15.el6_5.1.sjis.2.src as a component of S-JIS for Red Hat Enteprise Linux 6 Server",
          "product_id": "6Server-SJIS-6.5.Z:bash-0:4.1.2-15.el6_5.1.sjis.2.src"
        },
        "product_reference": "bash-0:4.1.2-15.el6_5.1.sjis.2.src",
        "relates_to_product_reference": "6Server-SJIS-6.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bash-0:4.1.2-15.el6_5.1.sjis.2.x86_64 as a component of S-JIS for Red Hat Enteprise Linux 6 Server",
          "product_id": "6Server-SJIS-6.5.Z:bash-0:4.1.2-15.el6_5.1.sjis.2.x86_64"
        },
        "product_reference": "bash-0:4.1.2-15.el6_5.1.sjis.2.x86_64",
        "relates_to_product_reference": "6Server-SJIS-6.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bash-debuginfo-0:4.1.2-15.el6_5.1.sjis.2.i686 as a component of S-JIS for Red Hat Enteprise Linux 6 Server",
          "product_id": "6Server-SJIS-6.5.Z:bash-debuginfo-0:4.1.2-15.el6_5.1.sjis.2.i686"
        },
        "product_reference": "bash-debuginfo-0:4.1.2-15.el6_5.1.sjis.2.i686",
        "relates_to_product_reference": "6Server-SJIS-6.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bash-debuginfo-0:4.1.2-15.el6_5.1.sjis.2.x86_64 as a component of S-JIS for Red Hat Enteprise Linux 6 Server",
          "product_id": "6Server-SJIS-6.5.Z:bash-debuginfo-0:4.1.2-15.el6_5.1.sjis.2.x86_64"
        },
        "product_reference": "bash-debuginfo-0:4.1.2-15.el6_5.1.sjis.2.x86_64",
        "relates_to_product_reference": "6Server-SJIS-6.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bash-doc-0:4.1.2-15.el6_5.1.sjis.2.i686 as a component of S-JIS for Red Hat Enteprise Linux 6 Server",
          "product_id": "6Server-SJIS-6.5.Z:bash-doc-0:4.1.2-15.el6_5.1.sjis.2.i686"
        },
        "product_reference": "bash-doc-0:4.1.2-15.el6_5.1.sjis.2.i686",
        "relates_to_product_reference": "6Server-SJIS-6.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bash-doc-0:4.1.2-15.el6_5.1.sjis.2.x86_64 as a component of S-JIS for Red Hat Enteprise Linux 6 Server",
          "product_id": "6Server-SJIS-6.5.Z:bash-doc-0:4.1.2-15.el6_5.1.sjis.2.x86_64"
        },
        "product_reference": "bash-doc-0:4.1.2-15.el6_5.1.sjis.2.x86_64",
        "relates_to_product_reference": "6Server-SJIS-6.5.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2014-7169",
      "cwe": {
        "id": "CWE-228",
        "name": "Improper Handling of Syntactically Invalid Structure"
      },
      "discovery_date": "2014-09-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1146319"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that the fix for CVE-2014-6271 was incomplete, and Bash still allowed certain characters to be injected into other environments via specially crafted environment variables. An attacker could potentially use this flaw to override or bypass environment restrictions to execute shell commands. Certain services and applications allow remote unauthenticated attackers to provide environment variables, allowing them to exploit this issue.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "bash: code execution via specially-crafted environment (Incomplete fix for CVE-2014-6271)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-SJIS-5.11.z:bash-0:3.2-33.el5_11.1.sjis.2.i386",
          "5Server-SJIS-5.11.z:bash-0:3.2-33.el5_11.1.sjis.2.ia64",
          "5Server-SJIS-5.11.z:bash-0:3.2-33.el5_11.1.sjis.2.src",
          "5Server-SJIS-5.11.z:bash-0:3.2-33.el5_11.1.sjis.2.x86_64",
          "5Server-SJIS-5.11.z:bash-debuginfo-0:3.2-33.el5_11.1.sjis.2.i386",
          "5Server-SJIS-5.11.z:bash-debuginfo-0:3.2-33.el5_11.1.sjis.2.ia64",
          "5Server-SJIS-5.11.z:bash-debuginfo-0:3.2-33.el5_11.1.sjis.2.x86_64",
          "6Server-SJIS-6.5.Z:bash-0:4.1.2-15.el6_5.1.sjis.2.i686",
          "6Server-SJIS-6.5.Z:bash-0:4.1.2-15.el6_5.1.sjis.2.src",
          "6Server-SJIS-6.5.Z:bash-0:4.1.2-15.el6_5.1.sjis.2.x86_64",
          "6Server-SJIS-6.5.Z:bash-debuginfo-0:4.1.2-15.el6_5.1.sjis.2.i686",
          "6Server-SJIS-6.5.Z:bash-debuginfo-0:4.1.2-15.el6_5.1.sjis.2.x86_64",
          "6Server-SJIS-6.5.Z:bash-doc-0:4.1.2-15.el6_5.1.sjis.2.i686",
          "6Server-SJIS-6.5.Z:bash-doc-0:4.1.2-15.el6_5.1.sjis.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-7169"
        },
        {
          "category": "external",
          "summary": "RHBZ#1146319",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1146319"
        },
        {
          "category": "external",
          "summary": "RHSB-shellshock",
          "url": "https://access.redhat.com/security/vulnerabilities/shellshock"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-7169",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-7169"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-7169",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-7169"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2014-09-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2014-09-26T21:28:16+00:00",
          "details": "Before applying this update, make sure all previously released errata \nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the \nRed Hat Network to apply this update are available at \nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "5Server-SJIS-5.11.z:bash-0:3.2-33.el5_11.1.sjis.2.i386",
            "5Server-SJIS-5.11.z:bash-0:3.2-33.el5_11.1.sjis.2.ia64",
            "5Server-SJIS-5.11.z:bash-0:3.2-33.el5_11.1.sjis.2.src",
            "5Server-SJIS-5.11.z:bash-0:3.2-33.el5_11.1.sjis.2.x86_64",
            "5Server-SJIS-5.11.z:bash-debuginfo-0:3.2-33.el5_11.1.sjis.2.i386",
            "5Server-SJIS-5.11.z:bash-debuginfo-0:3.2-33.el5_11.1.sjis.2.ia64",
            "5Server-SJIS-5.11.z:bash-debuginfo-0:3.2-33.el5_11.1.sjis.2.x86_64",
            "6Server-SJIS-6.5.Z:bash-0:4.1.2-15.el6_5.1.sjis.2.i686",
            "6Server-SJIS-6.5.Z:bash-0:4.1.2-15.el6_5.1.sjis.2.src",
            "6Server-SJIS-6.5.Z:bash-0:4.1.2-15.el6_5.1.sjis.2.x86_64",
            "6Server-SJIS-6.5.Z:bash-debuginfo-0:4.1.2-15.el6_5.1.sjis.2.i686",
            "6Server-SJIS-6.5.Z:bash-debuginfo-0:4.1.2-15.el6_5.1.sjis.2.x86_64",
            "6Server-SJIS-6.5.Z:bash-doc-0:4.1.2-15.el6_5.1.sjis.2.i686",
            "6Server-SJIS-6.5.Z:bash-doc-0:4.1.2-15.el6_5.1.sjis.2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:1312"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.1,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Server-SJIS-5.11.z:bash-0:3.2-33.el5_11.1.sjis.2.i386",
            "5Server-SJIS-5.11.z:bash-0:3.2-33.el5_11.1.sjis.2.ia64",
            "5Server-SJIS-5.11.z:bash-0:3.2-33.el5_11.1.sjis.2.src",
            "5Server-SJIS-5.11.z:bash-0:3.2-33.el5_11.1.sjis.2.x86_64",
            "5Server-SJIS-5.11.z:bash-debuginfo-0:3.2-33.el5_11.1.sjis.2.i386",
            "5Server-SJIS-5.11.z:bash-debuginfo-0:3.2-33.el5_11.1.sjis.2.ia64",
            "5Server-SJIS-5.11.z:bash-debuginfo-0:3.2-33.el5_11.1.sjis.2.x86_64",
            "6Server-SJIS-6.5.Z:bash-0:4.1.2-15.el6_5.1.sjis.2.i686",
            "6Server-SJIS-6.5.Z:bash-0:4.1.2-15.el6_5.1.sjis.2.src",
            "6Server-SJIS-6.5.Z:bash-0:4.1.2-15.el6_5.1.sjis.2.x86_64",
            "6Server-SJIS-6.5.Z:bash-debuginfo-0:4.1.2-15.el6_5.1.sjis.2.i686",
            "6Server-SJIS-6.5.Z:bash-debuginfo-0:4.1.2-15.el6_5.1.sjis.2.x86_64",
            "6Server-SJIS-6.5.Z:bash-doc-0:4.1.2-15.el6_5.1.sjis.2.i686",
            "6Server-SJIS-6.5.Z:bash-doc-0:4.1.2-15.el6_5.1.sjis.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2022-01-28T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "bash: code execution via specially-crafted environment (Incomplete fix for CVE-2014-6271)"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Florian Weimer"
          ],
          "organization": "Red Hat Product Security",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2014-7186",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2014-09-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1146791"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was discovered that the fixed-sized redir_stack could be forced to overflow in the Bash parser, resulting in memory corruption, and possibly leading to arbitrary code execution when evaluating untrusted input that would not otherwise be run as code.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "bash: parser can allow out-of-bounds memory access while handling redir_stack",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "A patch for this issue was applied to the bash packages in Red Hat Enterprise Linux via RHSA-2014:1306, RHSA-2014:1311, and RHSA-2014:1312. The errata do not mention the CVE in the description, as the CVE was only assigned after those updates were released.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-SJIS-5.11.z:bash-0:3.2-33.el5_11.1.sjis.2.i386",
          "5Server-SJIS-5.11.z:bash-0:3.2-33.el5_11.1.sjis.2.ia64",
          "5Server-SJIS-5.11.z:bash-0:3.2-33.el5_11.1.sjis.2.src",
          "5Server-SJIS-5.11.z:bash-0:3.2-33.el5_11.1.sjis.2.x86_64",
          "5Server-SJIS-5.11.z:bash-debuginfo-0:3.2-33.el5_11.1.sjis.2.i386",
          "5Server-SJIS-5.11.z:bash-debuginfo-0:3.2-33.el5_11.1.sjis.2.ia64",
          "5Server-SJIS-5.11.z:bash-debuginfo-0:3.2-33.el5_11.1.sjis.2.x86_64",
          "6Server-SJIS-6.5.Z:bash-0:4.1.2-15.el6_5.1.sjis.2.i686",
          "6Server-SJIS-6.5.Z:bash-0:4.1.2-15.el6_5.1.sjis.2.src",
          "6Server-SJIS-6.5.Z:bash-0:4.1.2-15.el6_5.1.sjis.2.x86_64",
          "6Server-SJIS-6.5.Z:bash-debuginfo-0:4.1.2-15.el6_5.1.sjis.2.i686",
          "6Server-SJIS-6.5.Z:bash-debuginfo-0:4.1.2-15.el6_5.1.sjis.2.x86_64",
          "6Server-SJIS-6.5.Z:bash-doc-0:4.1.2-15.el6_5.1.sjis.2.i686",
          "6Server-SJIS-6.5.Z:bash-doc-0:4.1.2-15.el6_5.1.sjis.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-7186"
        },
        {
          "category": "external",
          "summary": "RHBZ#1146791",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1146791"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-7186",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-7186"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-7186",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-7186"
        }
      ],
      "release_date": "2014-09-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2014-09-26T21:28:16+00:00",
          "details": "Before applying this update, make sure all previously released errata \nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the \nRed Hat Network to apply this update are available at \nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "5Server-SJIS-5.11.z:bash-0:3.2-33.el5_11.1.sjis.2.i386",
            "5Server-SJIS-5.11.z:bash-0:3.2-33.el5_11.1.sjis.2.ia64",
            "5Server-SJIS-5.11.z:bash-0:3.2-33.el5_11.1.sjis.2.src",
            "5Server-SJIS-5.11.z:bash-0:3.2-33.el5_11.1.sjis.2.x86_64",
            "5Server-SJIS-5.11.z:bash-debuginfo-0:3.2-33.el5_11.1.sjis.2.i386",
            "5Server-SJIS-5.11.z:bash-debuginfo-0:3.2-33.el5_11.1.sjis.2.ia64",
            "5Server-SJIS-5.11.z:bash-debuginfo-0:3.2-33.el5_11.1.sjis.2.x86_64",
            "6Server-SJIS-6.5.Z:bash-0:4.1.2-15.el6_5.1.sjis.2.i686",
            "6Server-SJIS-6.5.Z:bash-0:4.1.2-15.el6_5.1.sjis.2.src",
            "6Server-SJIS-6.5.Z:bash-0:4.1.2-15.el6_5.1.sjis.2.x86_64",
            "6Server-SJIS-6.5.Z:bash-debuginfo-0:4.1.2-15.el6_5.1.sjis.2.i686",
            "6Server-SJIS-6.5.Z:bash-debuginfo-0:4.1.2-15.el6_5.1.sjis.2.x86_64",
            "6Server-SJIS-6.5.Z:bash-doc-0:4.1.2-15.el6_5.1.sjis.2.i686",
            "6Server-SJIS-6.5.Z:bash-doc-0:4.1.2-15.el6_5.1.sjis.2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:1312"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.6,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Server-SJIS-5.11.z:bash-0:3.2-33.el5_11.1.sjis.2.i386",
            "5Server-SJIS-5.11.z:bash-0:3.2-33.el5_11.1.sjis.2.ia64",
            "5Server-SJIS-5.11.z:bash-0:3.2-33.el5_11.1.sjis.2.src",
            "5Server-SJIS-5.11.z:bash-0:3.2-33.el5_11.1.sjis.2.x86_64",
            "5Server-SJIS-5.11.z:bash-debuginfo-0:3.2-33.el5_11.1.sjis.2.i386",
            "5Server-SJIS-5.11.z:bash-debuginfo-0:3.2-33.el5_11.1.sjis.2.ia64",
            "5Server-SJIS-5.11.z:bash-debuginfo-0:3.2-33.el5_11.1.sjis.2.x86_64",
            "6Server-SJIS-6.5.Z:bash-0:4.1.2-15.el6_5.1.sjis.2.i686",
            "6Server-SJIS-6.5.Z:bash-0:4.1.2-15.el6_5.1.sjis.2.src",
            "6Server-SJIS-6.5.Z:bash-0:4.1.2-15.el6_5.1.sjis.2.x86_64",
            "6Server-SJIS-6.5.Z:bash-debuginfo-0:4.1.2-15.el6_5.1.sjis.2.i686",
            "6Server-SJIS-6.5.Z:bash-debuginfo-0:4.1.2-15.el6_5.1.sjis.2.x86_64",
            "6Server-SJIS-6.5.Z:bash-doc-0:4.1.2-15.el6_5.1.sjis.2.i686",
            "6Server-SJIS-6.5.Z:bash-doc-0:4.1.2-15.el6_5.1.sjis.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "bash: parser can allow out-of-bounds memory access while handling redir_stack"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Florian Weimer"
          ],
          "organization": "Red Hat Product Security",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2014-7187",
      "cwe": {
        "id": "CWE-193",
        "name": "Off-by-one Error"
      },
      "discovery_date": "2014-09-26T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1146804"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An off-by-one error was discovered in the way Bash was handling deeply nested flow control constructs. Depending on the layout of the .bss segment, this could allow arbitrary execution of code that would not otherwise be executed by Bash.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "bash: off-by-one error in deeply nested flow control constructs",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security does not consider this bug to have any security impact on the bash packages shipped in Red Hat Enterprise Linux. A fix for this issue was applied as a hardening in RHSA-2014:1306, RHSA-2014:1311, and RHSA-2014:1312.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-SJIS-5.11.z:bash-0:3.2-33.el5_11.1.sjis.2.i386",
          "5Server-SJIS-5.11.z:bash-0:3.2-33.el5_11.1.sjis.2.ia64",
          "5Server-SJIS-5.11.z:bash-0:3.2-33.el5_11.1.sjis.2.src",
          "5Server-SJIS-5.11.z:bash-0:3.2-33.el5_11.1.sjis.2.x86_64",
          "5Server-SJIS-5.11.z:bash-debuginfo-0:3.2-33.el5_11.1.sjis.2.i386",
          "5Server-SJIS-5.11.z:bash-debuginfo-0:3.2-33.el5_11.1.sjis.2.ia64",
          "5Server-SJIS-5.11.z:bash-debuginfo-0:3.2-33.el5_11.1.sjis.2.x86_64",
          "6Server-SJIS-6.5.Z:bash-0:4.1.2-15.el6_5.1.sjis.2.i686",
          "6Server-SJIS-6.5.Z:bash-0:4.1.2-15.el6_5.1.sjis.2.src",
          "6Server-SJIS-6.5.Z:bash-0:4.1.2-15.el6_5.1.sjis.2.x86_64",
          "6Server-SJIS-6.5.Z:bash-debuginfo-0:4.1.2-15.el6_5.1.sjis.2.i686",
          "6Server-SJIS-6.5.Z:bash-debuginfo-0:4.1.2-15.el6_5.1.sjis.2.x86_64",
          "6Server-SJIS-6.5.Z:bash-doc-0:4.1.2-15.el6_5.1.sjis.2.i686",
          "6Server-SJIS-6.5.Z:bash-doc-0:4.1.2-15.el6_5.1.sjis.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-7187"
        },
        {
          "category": "external",
          "summary": "RHBZ#1146804",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1146804"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-7187",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-7187"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-7187",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-7187"
        }
      ],
      "release_date": "2014-09-26T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2014-09-26T21:28:16+00:00",
          "details": "Before applying this update, make sure all previously released errata \nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the \nRed Hat Network to apply this update are available at \nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "5Server-SJIS-5.11.z:bash-0:3.2-33.el5_11.1.sjis.2.i386",
            "5Server-SJIS-5.11.z:bash-0:3.2-33.el5_11.1.sjis.2.ia64",
            "5Server-SJIS-5.11.z:bash-0:3.2-33.el5_11.1.sjis.2.src",
            "5Server-SJIS-5.11.z:bash-0:3.2-33.el5_11.1.sjis.2.x86_64",
            "5Server-SJIS-5.11.z:bash-debuginfo-0:3.2-33.el5_11.1.sjis.2.i386",
            "5Server-SJIS-5.11.z:bash-debuginfo-0:3.2-33.el5_11.1.sjis.2.ia64",
            "5Server-SJIS-5.11.z:bash-debuginfo-0:3.2-33.el5_11.1.sjis.2.x86_64",
            "6Server-SJIS-6.5.Z:bash-0:4.1.2-15.el6_5.1.sjis.2.i686",
            "6Server-SJIS-6.5.Z:bash-0:4.1.2-15.el6_5.1.sjis.2.src",
            "6Server-SJIS-6.5.Z:bash-0:4.1.2-15.el6_5.1.sjis.2.x86_64",
            "6Server-SJIS-6.5.Z:bash-debuginfo-0:4.1.2-15.el6_5.1.sjis.2.i686",
            "6Server-SJIS-6.5.Z:bash-debuginfo-0:4.1.2-15.el6_5.1.sjis.2.x86_64",
            "6Server-SJIS-6.5.Z:bash-doc-0:4.1.2-15.el6_5.1.sjis.2.i686",
            "6Server-SJIS-6.5.Z:bash-doc-0:4.1.2-15.el6_5.1.sjis.2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:1312"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.6,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Server-SJIS-5.11.z:bash-0:3.2-33.el5_11.1.sjis.2.i386",
            "5Server-SJIS-5.11.z:bash-0:3.2-33.el5_11.1.sjis.2.ia64",
            "5Server-SJIS-5.11.z:bash-0:3.2-33.el5_11.1.sjis.2.src",
            "5Server-SJIS-5.11.z:bash-0:3.2-33.el5_11.1.sjis.2.x86_64",
            "5Server-SJIS-5.11.z:bash-debuginfo-0:3.2-33.el5_11.1.sjis.2.i386",
            "5Server-SJIS-5.11.z:bash-debuginfo-0:3.2-33.el5_11.1.sjis.2.ia64",
            "5Server-SJIS-5.11.z:bash-debuginfo-0:3.2-33.el5_11.1.sjis.2.x86_64",
            "6Server-SJIS-6.5.Z:bash-0:4.1.2-15.el6_5.1.sjis.2.i686",
            "6Server-SJIS-6.5.Z:bash-0:4.1.2-15.el6_5.1.sjis.2.src",
            "6Server-SJIS-6.5.Z:bash-0:4.1.2-15.el6_5.1.sjis.2.x86_64",
            "6Server-SJIS-6.5.Z:bash-debuginfo-0:4.1.2-15.el6_5.1.sjis.2.i686",
            "6Server-SJIS-6.5.Z:bash-debuginfo-0:4.1.2-15.el6_5.1.sjis.2.x86_64",
            "6Server-SJIS-6.5.Z:bash-doc-0:4.1.2-15.el6_5.1.sjis.2.i686",
            "6Server-SJIS-6.5.Z:bash-doc-0:4.1.2-15.el6_5.1.sjis.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "bash: off-by-one error in deeply nested flow control constructs"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.