rhsa-2015_1000
Vulnerability from csaf_redhat
Published
2015-05-13 11:24
Modified
2024-11-14 15:26
Summary
Red Hat Security Advisory: qemu-kvm-rhev security update

Notes

Topic
Updated qemu-kvm-rhev packages that fix one security issue are now available for Red Hat Enterprise Virtualization Hypervisor 7. Red Hat Product Security has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.
Details
KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the user-space component for running virtual machines using KVM. An out-of-bounds memory access flaw was found in the way QEMU's virtual Floppy Disk Controller (FDC) handled FIFO buffer access while processing certain FDC commands. A privileged guest user could use this flaw to crash the guest or, potentially, execute arbitrary code on the host with the privileges of the host's QEMU process corresponding to the guest. (CVE-2015-3456) Red Hat would like to thank Jason Geffner of CrowdStrike for reporting this issue. All qemu-kvm-rhev users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated qemu-kvm-rhev packages that fix one security issue are now\navailable for Red Hat Enterprise Virtualization Hypervisor 7.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "KVM (Kernel-based Virtual Machine) is a full virtualization solution for\nLinux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the\nuser-space component for running virtual machines using KVM.\n\nAn out-of-bounds memory access flaw was found in the way QEMU\u0027s virtual\nFloppy Disk Controller (FDC) handled FIFO buffer access while processing\ncertain FDC commands. A privileged guest user could use this flaw to crash\nthe guest or, potentially, execute arbitrary code on the host with the\nprivileges of the host\u0027s QEMU process corresponding to the guest.\n(CVE-2015-3456)\n\nRed Hat would like to thank Jason Geffner of CrowdStrike for reporting\nthis issue.\n\nAll qemu-kvm-rhev users are advised to upgrade to these updated packages,\nwhich contain a backported patch to correct this issue. After installing\nthis update, shut down all running virtual machines. Once all virtual\nmachines have shut down, start them again for this update to take effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2015:1000",
        "url": "https://access.redhat.com/errata/RHSA-2015:1000"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1218611",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1218611"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_1000.json"
      }
    ],
    "title": "Red Hat Security Advisory: qemu-kvm-rhev security update",
    "tracking": {
      "current_release_date": "2024-11-14T15:26:35+00:00",
      "generator": {
        "date": "2024-11-14T15:26:35+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.0"
        }
      },
      "id": "RHSA-2015:1000",
      "initial_release_date": "2015-05-13T11:24:42+00:00",
      "revision_history": [
        {
          "date": "2015-05-13T11:24:42+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2015-05-13T11:24:42+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-14T15:26:35+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "RHEV-H and VDSM for 7 Hosts",
                "product": {
                  "name": "RHEV-H and VDSM for 7 Hosts",
                  "product_id": "7Server-RHEV-Agents-7",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Virtualization"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64",
                "product": {
                  "name": "qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64",
                  "product_id": "qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qemu-img-rhev@2.1.2-23.el7_1.3?arch=x86_64\u0026epoch=10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64",
                "product": {
                  "name": "libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64",
                  "product_id": "libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcacard-rhev@2.1.2-23.el7_1.3?arch=x86_64\u0026epoch=10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64",
                "product": {
                  "name": "libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64",
                  "product_id": "libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcacard-tools-rhev@2.1.2-23.el7_1.3?arch=x86_64\u0026epoch=10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64",
                "product": {
                  "name": "libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64",
                  "product_id": "libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcacard-devel-rhev@2.1.2-23.el7_1.3?arch=x86_64\u0026epoch=10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64",
                "product": {
                  "name": "qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64",
                  "product_id": "qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qemu-kvm-tools-rhev@2.1.2-23.el7_1.3?arch=x86_64\u0026epoch=10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64",
                "product": {
                  "name": "qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64",
                  "product_id": "qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qemu-kvm-common-rhev@2.1.2-23.el7_1.3?arch=x86_64\u0026epoch=10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64",
                "product": {
                  "name": "qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64",
                  "product_id": "qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qemu-kvm-rhev-debuginfo@2.1.2-23.el7_1.3?arch=x86_64\u0026epoch=10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64",
                "product": {
                  "name": "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64",
                  "product_id": "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qemu-kvm-rhev@2.1.2-23.el7_1.3?arch=x86_64\u0026epoch=10"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src",
                "product": {
                  "name": "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src",
                  "product_id": "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qemu-kvm-rhev@2.1.2-23.el7_1.3?arch=src\u0026epoch=10"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of RHEV-H and VDSM for 7 Hosts",
          "product_id": "7Server-RHEV-Agents-7:libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64"
        },
        "product_reference": "libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64",
        "relates_to_product_reference": "7Server-RHEV-Agents-7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of RHEV-H and VDSM for 7 Hosts",
          "product_id": "7Server-RHEV-Agents-7:libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64"
        },
        "product_reference": "libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64",
        "relates_to_product_reference": "7Server-RHEV-Agents-7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of RHEV-H and VDSM for 7 Hosts",
          "product_id": "7Server-RHEV-Agents-7:libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64"
        },
        "product_reference": "libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64",
        "relates_to_product_reference": "7Server-RHEV-Agents-7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of RHEV-H and VDSM for 7 Hosts",
          "product_id": "7Server-RHEV-Agents-7:qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64"
        },
        "product_reference": "qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64",
        "relates_to_product_reference": "7Server-RHEV-Agents-7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of RHEV-H and VDSM for 7 Hosts",
          "product_id": "7Server-RHEV-Agents-7:qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64"
        },
        "product_reference": "qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64",
        "relates_to_product_reference": "7Server-RHEV-Agents-7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src as a component of RHEV-H and VDSM for 7 Hosts",
          "product_id": "7Server-RHEV-Agents-7:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src"
        },
        "product_reference": "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src",
        "relates_to_product_reference": "7Server-RHEV-Agents-7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of RHEV-H and VDSM for 7 Hosts",
          "product_id": "7Server-RHEV-Agents-7:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64"
        },
        "product_reference": "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64",
        "relates_to_product_reference": "7Server-RHEV-Agents-7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64 as a component of RHEV-H and VDSM for 7 Hosts",
          "product_id": "7Server-RHEV-Agents-7:qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64"
        },
        "product_reference": "qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64",
        "relates_to_product_reference": "7Server-RHEV-Agents-7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of RHEV-H and VDSM for 7 Hosts",
          "product_id": "7Server-RHEV-Agents-7:qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64"
        },
        "product_reference": "qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64",
        "relates_to_product_reference": "7Server-RHEV-Agents-7"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Jason Geffner"
          ],
          "organization": "CrowdStrike"
        }
      ],
      "cve": "CVE-2015-3456",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2015-05-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1218611"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds memory access flaw was found in the way QEMU\u0027s virtual Floppy Disk Controller (FDC) handled FIFO buffer access while processing certain FDC commands. A privileged guest user could use this flaw to crash the guest or, potentially, execute arbitrary code on the host with the privileges of the host\u0027s QEMU process corresponding to the guest.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "qemu: fdc: out-of-bounds fifo buffer memory access",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects the versions of the kvm and xen packages as shipped with Red Hat Enterprise Linux 5, the versions of the qemu-kvm packages as shipped with Red Hat Enterprise Linux 6 and 7, and the versions of qemu-kvm-rhev packages as shipped with Red Hat Enterprise Virtualization 3. Future updates for the respective releases will address this flaw.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHEV-Agents-7:libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64",
          "7Server-RHEV-Agents-7:libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64",
          "7Server-RHEV-Agents-7:libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64",
          "7Server-RHEV-Agents-7:qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64",
          "7Server-RHEV-Agents-7:qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64",
          "7Server-RHEV-Agents-7:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src",
          "7Server-RHEV-Agents-7:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64",
          "7Server-RHEV-Agents-7:qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64",
          "7Server-RHEV-Agents-7:qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-3456"
        },
        {
          "category": "external",
          "summary": "RHBZ#1218611",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1218611"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-3456",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-3456"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-3456",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-3456"
        },
        {
          "category": "external",
          "summary": "http://venom.crowdstrike.com/",
          "url": "http://venom.crowdstrike.com/"
        },
        {
          "category": "external",
          "summary": "http://xenbits.xen.org/xsa/advisory-133.html",
          "url": "http://xenbits.xen.org/xsa/advisory-133.html"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/articles/1444903",
          "url": "https://access.redhat.com/articles/1444903"
        },
        {
          "category": "external",
          "summary": "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/",
          "url": "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/"
        }
      ],
      "release_date": "2015-05-13T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2015-05-13T11:24:42+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-RHEV-Agents-7:libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64",
            "7Server-RHEV-Agents-7:libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64",
            "7Server-RHEV-Agents-7:libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64",
            "7Server-RHEV-Agents-7:qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64",
            "7Server-RHEV-Agents-7:qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64",
            "7Server-RHEV-Agents-7:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src",
            "7Server-RHEV-Agents-7:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64",
            "7Server-RHEV-Agents-7:qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64",
            "7Server-RHEV-Agents-7:qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:1000"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "SINGLE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.5,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:A/AC:H/Au:S/C:C/I:C/A:C",
            "version": "2.0"
          },
          "products": [
            "7Server-RHEV-Agents-7:libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64",
            "7Server-RHEV-Agents-7:libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64",
            "7Server-RHEV-Agents-7:libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64",
            "7Server-RHEV-Agents-7:qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64",
            "7Server-RHEV-Agents-7:qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64",
            "7Server-RHEV-Agents-7:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src",
            "7Server-RHEV-Agents-7:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64",
            "7Server-RHEV-Agents-7:qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64",
            "7Server-RHEV-Agents-7:qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "qemu: fdc: out-of-bounds fifo buffer memory access"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.