rhsa-2024_0325
Vulnerability from csaf_redhat
Published
2024-01-22 18:08
Modified
2024-11-06 04:46
Summary
Red Hat Security Advisory: Updated RHEL-7-based Middleware container images

Notes

Topic
Updated RHEL-7-based Middleware container images are now available. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The RHEL-7-based Middleware Containers container images have been updated for the January 2024 OpenJDK Critical Patch Update (CPU). Users of RHEL-7-based Middleware Containers container images are advised to upgrade to these updated images. Users of these images are also encouraged to rebuild all container images that depend on these images. You can find images updated by this advisory in the Red Hat Container Catalog (see the References section). Security Fix(es): * SnakeYaml: Constructor Deserialization Remote Code Execution (CVE-2022-1471) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated RHEL-7-based Middleware container images are now available.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The RHEL-7-based Middleware Containers container images have been updated for the January 2024 OpenJDK Critical Patch Update (CPU).\n\nUsers of RHEL-7-based Middleware Containers container images are advised to upgrade to these updated images. Users of these images are also encouraged to rebuild all container images that depend on these images.\n\nYou can find images updated by this advisory in the Red Hat Container Catalog (see the References section).\n\nSecurity Fix(es):\n\n* SnakeYaml: Constructor Deserialization Remote Code Execution (CVE-2022-1471)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:0325",
        "url": "https://access.redhat.com/errata/RHSA-2024:0325"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/containers",
        "url": "https://access.redhat.com/containers"
      },
      {
        "category": "external",
        "summary": "2150009",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150009"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0325.json"
      }
    ],
    "title": "Red Hat Security Advisory: Updated RHEL-7-based Middleware container images",
    "tracking": {
      "current_release_date": "2024-11-06T04:46:27+00:00",
      "generator": {
        "date": "2024-11-06T04:46:27+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.1.1"
        }
      },
      "id": "RHSA-2024:0325",
      "initial_release_date": "2024-01-22T18:08:33+00:00",
      "revision_history": [
        {
          "date": "2024-01-22T18:08:33+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-01-22T18:08:33+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-06T04:46:27+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Middleware RHEL 7 Containers for OpenShift",
                "product": {
                  "name": "Middleware RHEL 7 Containers for OpenShift",
                  "product_id": "7Server-RHOSE-Middleware",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhosemc:1.0::el7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openjdk/openjdk-11-rhel7@sha256:7000edba068b22c281737aadb83a96398ce4b748af9269cb050b14459a6e0f9d_amd64",
                "product": {
                  "name": "openjdk/openjdk-11-rhel7@sha256:7000edba068b22c281737aadb83a96398ce4b748af9269cb050b14459a6e0f9d_amd64",
                  "product_id": "openjdk/openjdk-11-rhel7@sha256:7000edba068b22c281737aadb83a96398ce4b748af9269cb050b14459a6e0f9d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openjdk-11-rhel7@sha256:7000edba068b22c281737aadb83a96398ce4b748af9269cb050b14459a6e0f9d?arch=amd64\u0026repository_url=registry.redhat.io/openjdk/openjdk-11-rhel7\u0026tag=1.17-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redhat-openjdk-18/openjdk18-openshift@sha256:72a11a87af9ff2084d7356288c823c7ca9d57b902fb47b404ed7eb7eb2b8974b_amd64",
                "product": {
                  "name": "redhat-openjdk-18/openjdk18-openshift@sha256:72a11a87af9ff2084d7356288c823c7ca9d57b902fb47b404ed7eb7eb2b8974b_amd64",
                  "product_id": "redhat-openjdk-18/openjdk18-openshift@sha256:72a11a87af9ff2084d7356288c823c7ca9d57b902fb47b404ed7eb7eb2b8974b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openjdk18-openshift@sha256:72a11a87af9ff2084d7356288c823c7ca9d57b902fb47b404ed7eb7eb2b8974b?arch=amd64\u0026repository_url=registry.redhat.io/redhat-openjdk-18/openjdk18-openshift\u0026tag=1.17-1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openjdk/openjdk-11-rhel7@sha256:394383b5ed1baae3b74783630f57117461611e59ba875e4c16475340372cc779_ppc64le",
                "product": {
                  "name": "openjdk/openjdk-11-rhel7@sha256:394383b5ed1baae3b74783630f57117461611e59ba875e4c16475340372cc779_ppc64le",
                  "product_id": "openjdk/openjdk-11-rhel7@sha256:394383b5ed1baae3b74783630f57117461611e59ba875e4c16475340372cc779_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openjdk-11-rhel7@sha256:394383b5ed1baae3b74783630f57117461611e59ba875e4c16475340372cc779?arch=ppc64le\u0026repository_url=registry.redhat.io/openjdk/openjdk-11-rhel7\u0026tag=1.17-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redhat-openjdk-18/openjdk18-openshift@sha256:39767d06578c94dd2fe9f23189b9f8a58e4eb334ffa35d5ca34bb414340279d4_ppc64le",
                "product": {
                  "name": "redhat-openjdk-18/openjdk18-openshift@sha256:39767d06578c94dd2fe9f23189b9f8a58e4eb334ffa35d5ca34bb414340279d4_ppc64le",
                  "product_id": "redhat-openjdk-18/openjdk18-openshift@sha256:39767d06578c94dd2fe9f23189b9f8a58e4eb334ffa35d5ca34bb414340279d4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openjdk18-openshift@sha256:39767d06578c94dd2fe9f23189b9f8a58e4eb334ffa35d5ca34bb414340279d4?arch=ppc64le\u0026repository_url=registry.redhat.io/redhat-openjdk-18/openjdk18-openshift\u0026tag=1.17-1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openjdk/openjdk-11-rhel7@sha256:ef3b154086d0531662acfca54386a28b44238ee67c355d1dfc56aa74f599c362_s390x",
                "product": {
                  "name": "openjdk/openjdk-11-rhel7@sha256:ef3b154086d0531662acfca54386a28b44238ee67c355d1dfc56aa74f599c362_s390x",
                  "product_id": "openjdk/openjdk-11-rhel7@sha256:ef3b154086d0531662acfca54386a28b44238ee67c355d1dfc56aa74f599c362_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openjdk-11-rhel7@sha256:ef3b154086d0531662acfca54386a28b44238ee67c355d1dfc56aa74f599c362?arch=s390x\u0026repository_url=registry.redhat.io/openjdk/openjdk-11-rhel7\u0026tag=1.17-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redhat-openjdk-18/openjdk18-openshift@sha256:4d8eea38a561b4f41f33bca16ac5b1e2c268cd4a2e9ce4d5ad915df5b1488b1d_s390x",
                "product": {
                  "name": "redhat-openjdk-18/openjdk18-openshift@sha256:4d8eea38a561b4f41f33bca16ac5b1e2c268cd4a2e9ce4d5ad915df5b1488b1d_s390x",
                  "product_id": "redhat-openjdk-18/openjdk18-openshift@sha256:4d8eea38a561b4f41f33bca16ac5b1e2c268cd4a2e9ce4d5ad915df5b1488b1d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openjdk18-openshift@sha256:4d8eea38a561b4f41f33bca16ac5b1e2c268cd4a2e9ce4d5ad915df5b1488b1d?arch=s390x\u0026repository_url=registry.redhat.io/redhat-openjdk-18/openjdk18-openshift\u0026tag=1.17-1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openjdk/openjdk-11-rhel7@sha256:394383b5ed1baae3b74783630f57117461611e59ba875e4c16475340372cc779_ppc64le as a component of Middleware RHEL 7 Containers for OpenShift",
          "product_id": "7Server-RHOSE-Middleware:openjdk/openjdk-11-rhel7@sha256:394383b5ed1baae3b74783630f57117461611e59ba875e4c16475340372cc779_ppc64le"
        },
        "product_reference": "openjdk/openjdk-11-rhel7@sha256:394383b5ed1baae3b74783630f57117461611e59ba875e4c16475340372cc779_ppc64le",
        "relates_to_product_reference": "7Server-RHOSE-Middleware"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openjdk/openjdk-11-rhel7@sha256:7000edba068b22c281737aadb83a96398ce4b748af9269cb050b14459a6e0f9d_amd64 as a component of Middleware RHEL 7 Containers for OpenShift",
          "product_id": "7Server-RHOSE-Middleware:openjdk/openjdk-11-rhel7@sha256:7000edba068b22c281737aadb83a96398ce4b748af9269cb050b14459a6e0f9d_amd64"
        },
        "product_reference": "openjdk/openjdk-11-rhel7@sha256:7000edba068b22c281737aadb83a96398ce4b748af9269cb050b14459a6e0f9d_amd64",
        "relates_to_product_reference": "7Server-RHOSE-Middleware"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openjdk/openjdk-11-rhel7@sha256:ef3b154086d0531662acfca54386a28b44238ee67c355d1dfc56aa74f599c362_s390x as a component of Middleware RHEL 7 Containers for OpenShift",
          "product_id": "7Server-RHOSE-Middleware:openjdk/openjdk-11-rhel7@sha256:ef3b154086d0531662acfca54386a28b44238ee67c355d1dfc56aa74f599c362_s390x"
        },
        "product_reference": "openjdk/openjdk-11-rhel7@sha256:ef3b154086d0531662acfca54386a28b44238ee67c355d1dfc56aa74f599c362_s390x",
        "relates_to_product_reference": "7Server-RHOSE-Middleware"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-openjdk-18/openjdk18-openshift@sha256:39767d06578c94dd2fe9f23189b9f8a58e4eb334ffa35d5ca34bb414340279d4_ppc64le as a component of Middleware RHEL 7 Containers for OpenShift",
          "product_id": "7Server-RHOSE-Middleware:redhat-openjdk-18/openjdk18-openshift@sha256:39767d06578c94dd2fe9f23189b9f8a58e4eb334ffa35d5ca34bb414340279d4_ppc64le"
        },
        "product_reference": "redhat-openjdk-18/openjdk18-openshift@sha256:39767d06578c94dd2fe9f23189b9f8a58e4eb334ffa35d5ca34bb414340279d4_ppc64le",
        "relates_to_product_reference": "7Server-RHOSE-Middleware"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-openjdk-18/openjdk18-openshift@sha256:4d8eea38a561b4f41f33bca16ac5b1e2c268cd4a2e9ce4d5ad915df5b1488b1d_s390x as a component of Middleware RHEL 7 Containers for OpenShift",
          "product_id": "7Server-RHOSE-Middleware:redhat-openjdk-18/openjdk18-openshift@sha256:4d8eea38a561b4f41f33bca16ac5b1e2c268cd4a2e9ce4d5ad915df5b1488b1d_s390x"
        },
        "product_reference": "redhat-openjdk-18/openjdk18-openshift@sha256:4d8eea38a561b4f41f33bca16ac5b1e2c268cd4a2e9ce4d5ad915df5b1488b1d_s390x",
        "relates_to_product_reference": "7Server-RHOSE-Middleware"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-openjdk-18/openjdk18-openshift@sha256:72a11a87af9ff2084d7356288c823c7ca9d57b902fb47b404ed7eb7eb2b8974b_amd64 as a component of Middleware RHEL 7 Containers for OpenShift",
          "product_id": "7Server-RHOSE-Middleware:redhat-openjdk-18/openjdk18-openshift@sha256:72a11a87af9ff2084d7356288c823c7ca9d57b902fb47b404ed7eb7eb2b8974b_amd64"
        },
        "product_reference": "redhat-openjdk-18/openjdk18-openshift@sha256:72a11a87af9ff2084d7356288c823c7ca9d57b902fb47b404ed7eb7eb2b8974b_amd64",
        "relates_to_product_reference": "7Server-RHOSE-Middleware"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-1471",
      "cwe": {
        "id": "CWE-502",
        "name": "Deserialization of Untrusted Data"
      },
      "discovery_date": "2022-12-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2150009"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the SnakeYaml package. This flaw allows an attacker to benefit from remote code execution by sending malicious YAML content and this content being deserialized by the constructor. Deserialization is unsafe and leads to Remote Code Execution (RCE).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "SnakeYaml: Constructor Deserialization Remote Code Execution",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "In the Red Hat Process Automation 7 (RHPAM) the untrusted, malicious YAML file for deserialization by the vulnerable Snakeyaml\u0027s SafeConstructor class must be provided intentionally by the RHPAM user which requires high privileges. The potential attack complexity is also high because it depends on conditions that are beyond the attacker\u0027s control. Due to that the impact for RHPAM is reduced to Low.\n\nRed Hat Fuse 7 does not expose by default any endpoint that passes incoming data/request into vulnerable Snakeyaml\u0027s Constructor class nor pass untrusted data to this class. When this class is used, it\u2019s still only used to parse internal configuration, hence the impact by this vulnerability to Red Hat Fuse 7 is reduced to Moderate.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHOSE-Middleware:openjdk/openjdk-11-rhel7@sha256:394383b5ed1baae3b74783630f57117461611e59ba875e4c16475340372cc779_ppc64le",
          "7Server-RHOSE-Middleware:openjdk/openjdk-11-rhel7@sha256:7000edba068b22c281737aadb83a96398ce4b748af9269cb050b14459a6e0f9d_amd64",
          "7Server-RHOSE-Middleware:openjdk/openjdk-11-rhel7@sha256:ef3b154086d0531662acfca54386a28b44238ee67c355d1dfc56aa74f599c362_s390x",
          "7Server-RHOSE-Middleware:redhat-openjdk-18/openjdk18-openshift@sha256:39767d06578c94dd2fe9f23189b9f8a58e4eb334ffa35d5ca34bb414340279d4_ppc64le",
          "7Server-RHOSE-Middleware:redhat-openjdk-18/openjdk18-openshift@sha256:4d8eea38a561b4f41f33bca16ac5b1e2c268cd4a2e9ce4d5ad915df5b1488b1d_s390x",
          "7Server-RHOSE-Middleware:redhat-openjdk-18/openjdk18-openshift@sha256:72a11a87af9ff2084d7356288c823c7ca9d57b902fb47b404ed7eb7eb2b8974b_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-1471"
        },
        {
          "category": "external",
          "summary": "RHBZ#2150009",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150009"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1471",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-1471"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1471",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1471"
        },
        {
          "category": "external",
          "summary": "https://github.com/google/security-research/security/advisories/GHSA-mjmj-j48q-9wg2",
          "url": "https://github.com/google/security-research/security/advisories/GHSA-mjmj-j48q-9wg2"
        }
      ],
      "release_date": "2022-10-13T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-01-22T18:08:33+00:00",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-RHOSE-Middleware:openjdk/openjdk-11-rhel7@sha256:394383b5ed1baae3b74783630f57117461611e59ba875e4c16475340372cc779_ppc64le",
            "7Server-RHOSE-Middleware:openjdk/openjdk-11-rhel7@sha256:7000edba068b22c281737aadb83a96398ce4b748af9269cb050b14459a6e0f9d_amd64",
            "7Server-RHOSE-Middleware:openjdk/openjdk-11-rhel7@sha256:ef3b154086d0531662acfca54386a28b44238ee67c355d1dfc56aa74f599c362_s390x",
            "7Server-RHOSE-Middleware:redhat-openjdk-18/openjdk18-openshift@sha256:39767d06578c94dd2fe9f23189b9f8a58e4eb334ffa35d5ca34bb414340279d4_ppc64le",
            "7Server-RHOSE-Middleware:redhat-openjdk-18/openjdk18-openshift@sha256:4d8eea38a561b4f41f33bca16ac5b1e2c268cd4a2e9ce4d5ad915df5b1488b1d_s390x",
            "7Server-RHOSE-Middleware:redhat-openjdk-18/openjdk18-openshift@sha256:72a11a87af9ff2084d7356288c823c7ca9d57b902fb47b404ed7eb7eb2b8974b_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0325"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RHOSE-Middleware:openjdk/openjdk-11-rhel7@sha256:394383b5ed1baae3b74783630f57117461611e59ba875e4c16475340372cc779_ppc64le",
            "7Server-RHOSE-Middleware:openjdk/openjdk-11-rhel7@sha256:7000edba068b22c281737aadb83a96398ce4b748af9269cb050b14459a6e0f9d_amd64",
            "7Server-RHOSE-Middleware:openjdk/openjdk-11-rhel7@sha256:ef3b154086d0531662acfca54386a28b44238ee67c355d1dfc56aa74f599c362_s390x",
            "7Server-RHOSE-Middleware:redhat-openjdk-18/openjdk18-openshift@sha256:39767d06578c94dd2fe9f23189b9f8a58e4eb334ffa35d5ca34bb414340279d4_ppc64le",
            "7Server-RHOSE-Middleware:redhat-openjdk-18/openjdk18-openshift@sha256:4d8eea38a561b4f41f33bca16ac5b1e2c268cd4a2e9ce4d5ad915df5b1488b1d_s390x",
            "7Server-RHOSE-Middleware:redhat-openjdk-18/openjdk18-openshift@sha256:72a11a87af9ff2084d7356288c823c7ca9d57b902fb47b404ed7eb7eb2b8974b_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "SnakeYaml: Constructor Deserialization Remote Code Execution"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.