var-201305-0198
Vulnerability from variot
Adobe Flash Player before 10.3.183.86 and 11.x before 11.7.700.202 on Windows and Mac OS X, before 10.3.183.86 and 11.x before 11.2.202.285 on Linux, before 11.1.111.54 on Android 2.x and 3.x, and before 11.1.115.58 on Android 4.x; Adobe AIR before 3.7.0.1860; and Adobe AIR SDK & Compiler before 3.7.0.1860 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2728, CVE-2013-3324, CVE-2013-3325, CVE-2013-3326, CVE-2013-3328, CVE-2013-3329, CVE-2013-3330, CVE-2013-3331, CVE-2013-3332, CVE-2013-3333, CVE-2013-3334, and CVE-2013-3335. This vulnerability CVE-2013-2728 , CVE-2013-3324 , CVE-2013-3325 , CVE-2013-3326 , CVE-2013-3328 , CVE-2013-3329 , CVE-2013-3330 , CVE-2013-3331 , CVE-2013-3332 , CVE-2013-3333 , CVE-2013-3334 ,and CVE-2013-3335 Is a different vulnerability.An attacker could execute arbitrary code or cause a denial of service ( Memory corruption ) There is a possibility of being put into a state. Attackers can exploit this issue to execute arbitrary code within the context of the user running the affected application. Failed exploit attempts will likely cause denial-of-service conditions. Adobe AIR is a cross-operating system runtime environment that can be used to build and configure cross-platform desktop RIA (Rich Internet Applications) applications. Vulnerabilities in versions prior to 0.1860; Adobe AIR SDK & Compiler prior to 3.7.0.1860. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Critical: flash-plugin security update Advisory ID: RHSA-2013:0825-01 Product: Red Hat Enterprise Linux Supplementary Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-0825.html Issue date: 2013-05-15 CVE Names: CVE-2013-2728 CVE-2013-3324 CVE-2013-3325 CVE-2013-3326 CVE-2013-3327 CVE-2013-3328 CVE-2013-3329 CVE-2013-3330 CVE-2013-3331 CVE-2013-3332 CVE-2013-3333 CVE-2013-3334 CVE-2013-3335 =====================================================================
- Summary:
An updated Adobe Flash Player package that fixes multiple security issues is now available for Red Hat Enterprise Linux 5 and 6 Supplementary.
The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64
- Description:
The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in. These vulnerabilities are detailed in the Adobe Security bulletin APSB13-14, listed in the References section. Specially-crafted SWF content could cause flash-plugin to crash or, potentially, execute arbitrary code when a victim loads a page containing the malicious SWF content.
- Solution:
Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258
- Bugs fixed (http://bugzilla.redhat.com/):
962895 - flash-plugin: multiple code execution flaws (APSB13-14)
- Package List:
Red Hat Enterprise Linux Desktop Supplementary (v. 5):
i386: flash-plugin-11.2.202.285-1.el5.i386.rpm
x86_64: flash-plugin-11.2.202.285-1.el5.i386.rpm
Red Hat Enterprise Linux Server Supplementary (v. 5):
i386: flash-plugin-11.2.202.285-1.el5.i386.rpm
x86_64: flash-plugin-11.2.202.285-1.el5.i386.rpm
Red Hat Enterprise Linux Desktop Supplementary (v. 6):
i386: flash-plugin-11.2.202.285-1.el6.i686.rpm
x86_64: flash-plugin-11.2.202.285-1.el6.i686.rpm
Red Hat Enterprise Linux Server Supplementary (v. 6):
i386: flash-plugin-11.2.202.285-1.el6.i686.rpm
x86_64: flash-plugin-11.2.202.285-1.el6.i686.rpm
Red Hat Enterprise Linux Workstation Supplementary (v. 6):
i386: flash-plugin-11.2.202.285-1.el6.i686.rpm
x86_64: flash-plugin-11.2.202.285-1.el6.i686.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package
- References:
https://www.redhat.com/security/data/cve/CVE-2013-2728.html https://www.redhat.com/security/data/cve/CVE-2013-3324.html https://www.redhat.com/security/data/cve/CVE-2013-3325.html https://www.redhat.com/security/data/cve/CVE-2013-3326.html https://www.redhat.com/security/data/cve/CVE-2013-3327.html https://www.redhat.com/security/data/cve/CVE-2013-3328.html https://www.redhat.com/security/data/cve/CVE-2013-3329.html https://www.redhat.com/security/data/cve/CVE-2013-3330.html https://www.redhat.com/security/data/cve/CVE-2013-3331.html https://www.redhat.com/security/data/cve/CVE-2013-3332.html https://www.redhat.com/security/data/cve/CVE-2013-3333.html https://www.redhat.com/security/data/cve/CVE-2013-3334.html https://www.redhat.com/security/data/cve/CVE-2013-3335.html https://access.redhat.com/security/updates/classification/#critical http://www.adobe.com/support/security/bulletins/apsb13-14.html
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux)
iD8DBQFRk0+VXlSAg2UNWIIRAkH8AJ4qnX1dCu9PQZVRQTc+jd80f3eHuQCgpBlA pCXFdmTpNYaaRsAS+FVd7h4= =8nby -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201305-0198", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "enterprise linux desktop", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.0" }, { "model": "opensuse", "scope": "eq", "trust": 1.0, "vendor": "opensuse", "version": "12.3" }, { "model": "flash player", "scope": "lt", "trust": 1.0, "vendor": "adobe", "version": "11.1.111.54" }, { "model": "flash player", "scope": "lt", "trust": 1.0, "vendor": "adobe", "version": "11.1.115.58" }, { "model": "flash player", "scope": "lt", "trust": 1.0, "vendor": "adobe", "version": "10.3.183.86" }, { "model": "air sdk", "scope": "lt", "trust": 1.0, "vendor": "adobe", "version": "3.7.0.1860" }, { "model": "enterprise linux server", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.0" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.0" }, { "model": "enterprise linux eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.4" }, { "model": "linux enterprise desktop", "scope": "eq", "trust": 1.0, "vendor": "suse", "version": "10" }, { "model": "air", "scope": "lt", "trust": 1.0, "vendor": "adobe", "version": "3.7.0.1860" }, { "model": "opensuse", "scope": "eq", "trust": 1.0, "vendor": "opensuse", "version": "11.4" }, { "model": "flash player", "scope": "gte", "trust": 1.0, "vendor": "adobe", "version": "11.0" }, { "model": "enterprise linux server eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "5.9" }, { "model": "linux enterprise desktop", "scope": "eq", "trust": 1.0, "vendor": "suse", "version": "11" }, { "model": "enterprise linux eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "5.9" }, { "model": "opensuse", "scope": "eq", "trust": 1.0, "vendor": "opensuse", "version": "12.2" }, { "model": "flash player", "scope": "lt", "trust": 1.0, "vendor": "adobe", "version": "11.2.202.285" }, { "model": "enterprise linux server eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.4" }, { "model": "flash player", "scope": "lt", "trust": 1.0, "vendor": "adobe", "version": "11.7.700.202" }, { "model": "chrome", "scope": "lt", "trust": 0.8, "vendor": "google", "version": "26 installed on adobe flash player 11.7.700.202 (windows" }, { "model": "chrome", "scope": "eq", "trust": 0.8, "vendor": "google", "version": "linux" }, { "model": "chrome", "scope": "eq", "trust": 0.8, "vendor": "google", "version": "and macintosh)" }, { "model": "air", "scope": "lt", "trust": 0.8, "vendor": "adobe", "version": "3.7.0.1860 (windows" }, { "model": "air", "scope": "eq", "trust": 0.8, "vendor": "adobe", "version": "macintosh" }, { "model": "air", "scope": "eq", "trust": 0.8, "vendor": "adobe", "version": "and android)" }, { "model": "air sdk", "scope": "lt", "trust": 0.8, "vendor": "adobe", "version": "(sdk \u0026 compiler) 3.7.0.1860" }, { "model": "flash player", "scope": "lt", "trust": 0.8, "vendor": "adobe", "version": "11.1.111.54 (android 2.x and 3.x)" }, { "model": "flash player", "scope": "lt", "trust": 0.8, "vendor": "adobe", "version": "11.1.115.58 (android 4.x)" }, { "model": "flash player", "scope": "lt", "trust": 0.8, "vendor": "adobe", "version": "11.2.202.285 (linux)" }, { "model": "flash player", "scope": "lt", "trust": 0.8, "vendor": "adobe", "version": "11.7.700.202 (windows and macintosh)" }, { "model": "internet explorer", "scope": "lt", "trust": 0.8, "vendor": "microsoft", "version": "10 (adobe flash player 11.7.700.202 )" }, { "model": "windows", "scope": "lt", "trust": 0.8, "vendor": "microsoft", "version": "rt (adobe flash player 11.7.700.202 )" }, { "model": "windows 8", "scope": "lt", "trust": 0.8, "vendor": "microsoft", "version": "for 32-bit systems (adobe flash player 11.7.700.202 )" }, { "model": "windows 8", "scope": "lt", "trust": 0.8, "vendor": "microsoft", "version": "for 64-bit systems (adobe flash player 11.7.700.202 )" }, { "model": "windows server", "scope": "lt", "trust": 0.8, "vendor": "microsoft", "version": "2012 (adobe flash player 11.7.700.202 )" }, { "model": "flash player", "scope": "eq", "trust": 0.6, "vendor": "adobe", "version": "10.1.82.76" }, { "model": "flash player", "scope": "eq", "trust": 0.6, "vendor": "adobe", "version": "10.2.156.12" }, { "model": "flash player", "scope": "eq", "trust": 0.6, "vendor": "adobe", "version": "10.2.152" }, { "model": "flash player", "scope": "eq", "trust": 0.6, "vendor": "adobe", "version": "10.2.152.26" }, { "model": "flash player", "scope": "eq", "trust": 0.6, "vendor": "adobe", "version": "10.1" }, { "model": "flash player", "scope": "eq", "trust": 0.6, "vendor": "adobe", "version": "10.1.106.16" }, { "model": "flash player", "scope": "eq", "trust": 0.6, "vendor": "adobe", "version": "10.2.153.1" }, { "model": "flash player", "scope": "eq", "trust": 0.6, "vendor": "adobe", "version": "10.2.154.25" }, { "model": "flash player", "scope": "eq", "trust": 0.6, "vendor": "adobe", "version": "10.2.152.32" }, { "model": "flash player", "scope": "eq", "trust": 0.6, "vendor": "adobe", "version": "10.1.52.15" }, { "model": "linux enterprise desktop sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "linux enterprise desktop sp4", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11.4" }, { "model": "iron", "scope": "eq", "trust": 0.3, "vendor": "srware", "version": "9.0.600.1" }, { "model": "iron", "scope": "eq", "trust": 0.3, "vendor": "srware", "version": "8.0.555.1" }, { "model": "iron", "scope": "eq", "trust": 0.3, "vendor": "srware", "version": "8.0.555.0" }, { "model": "iron", "scope": "eq", "trust": 0.3, "vendor": "srware", "version": "18.0.1050.0" }, { "model": "iron", "scope": "eq", "trust": 0.3, "vendor": "srware", "version": "15.0.900.1" }, { "model": "iron", "scope": "eq", "trust": 0.3, "vendor": "srware", "version": "13.0.800.0" }, { "model": "iron", "scope": "eq", "trust": 0.3, "vendor": "srware", "version": "13.0" }, { "model": "iron", "scope": "eq", "trust": 0.3, "vendor": "srware", "version": "11.0.700.2" }, { "model": "iron", "scope": "eq", "trust": 0.3, "vendor": "srware", "version": "11.0.700.1" }, { "model": "iron", "scope": "eq", "trust": 0.3, "vendor": "srware", "version": "11.0.700.0" }, { "model": "hat enterprise linux workstation supplementary", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "6" }, { "model": "hat enterprise linux supplementary server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "5" }, { "model": "hat enterprise linux server supplementary", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "6" }, { "model": "hat enterprise linux desktop supplementary", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "6" }, { "model": "hat enterprise linux desktop supplementary client", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "5" } ], "sources": [ { "db": "BID", "id": "59893" }, { "db": "JVNDB", "id": "JVNDB-2013-002694" }, { "db": "NVD", "id": "CVE-2013-3327" }, { "db": "CNNVD", "id": "CNNVD-201305-353" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "10.3.183.86", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "11.7.700.202", "versionStartIncluding": "11.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "10.3.183.86", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "11.2.202.285", "versionStartIncluding": "11.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "11.1.111.54", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.3.7", "versionStartIncluding": "2.0", "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "3.2.6", "versionStartIncluding": "3.0", "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "11.1.115.58", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "4.2", "versionStartIncluding": "4.0", "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.7.0.1860", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.7.0.1860", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:5.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:6.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:5.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:6.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_desktop:10:sp4:*:*:-:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_desktop:11:sp2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2013-3327" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Mateusz Jurczyk and Ben Hawkes of the Google Security Team", "sources": [ { "db": "BID", "id": "59893" } ], "trust": 0.3 }, "cve": "CVE-2013-3327", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 10.0, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "CVE-2013-3327", "impactScore": null, "integrityImpact": "Complete", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "VHN-63329", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2013-3327", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201305-353", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULHUB", "id": "VHN-63329", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-63329" }, { "db": "JVNDB", "id": "JVNDB-2013-002694" }, { "db": "NVD", "id": "CVE-2013-3327" }, { "db": "CNNVD", "id": "CNNVD-201305-353" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Adobe Flash Player before 10.3.183.86 and 11.x before 11.7.700.202 on Windows and Mac OS X, before 10.3.183.86 and 11.x before 11.2.202.285 on Linux, before 11.1.111.54 on Android 2.x and 3.x, and before 11.1.115.58 on Android 4.x; Adobe AIR before 3.7.0.1860; and Adobe AIR SDK \u0026 Compiler before 3.7.0.1860 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2728, CVE-2013-3324, CVE-2013-3325, CVE-2013-3326, CVE-2013-3328, CVE-2013-3329, CVE-2013-3330, CVE-2013-3331, CVE-2013-3332, CVE-2013-3333, CVE-2013-3334, and CVE-2013-3335. This vulnerability CVE-2013-2728 , CVE-2013-3324 , CVE-2013-3325 , CVE-2013-3326 , CVE-2013-3328 , CVE-2013-3329 , CVE-2013-3330 , CVE-2013-3331 , CVE-2013-3332 , CVE-2013-3333 , CVE-2013-3334 ,and CVE-2013-3335 Is a different vulnerability.An attacker could execute arbitrary code or cause a denial of service ( Memory corruption ) There is a possibility of being put into a state. \nAttackers can exploit this issue to execute arbitrary code within the context of the user running the affected application. Failed exploit attempts will likely cause denial-of-service conditions. Adobe AIR is a cross-operating system runtime environment that can be used to build and configure cross-platform desktop RIA (Rich Internet Applications) applications. Vulnerabilities in versions prior to 0.1860; Adobe AIR SDK \u0026 Compiler prior to 3.7.0.1860. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Critical: flash-plugin security update\nAdvisory ID: RHSA-2013:0825-01\nProduct: Red Hat Enterprise Linux Supplementary\nAdvisory URL: https://rhn.redhat.com/errata/RHSA-2013-0825.html\nIssue date: 2013-05-15\nCVE Names: CVE-2013-2728 CVE-2013-3324 CVE-2013-3325 \n CVE-2013-3326 CVE-2013-3327 CVE-2013-3328 \n CVE-2013-3329 CVE-2013-3330 CVE-2013-3331 \n CVE-2013-3332 CVE-2013-3333 CVE-2013-3334 \n CVE-2013-3335 \n=====================================================================\n\n1. Summary:\n\nAn updated Adobe Flash Player package that fixes multiple security issues\nis now available for Red Hat Enterprise Linux 5 and 6 Supplementary. \n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64\nRed Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64\nRed Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64\n\n3. Description:\n\nThe flash-plugin package contains a Mozilla Firefox compatible Adobe Flash\nPlayer web browser plug-in. These\nvulnerabilities are detailed in the Adobe Security bulletin APSB13-14,\nlisted in the References section. Specially-crafted SWF content could cause\nflash-plugin to crash or, potentially, execute arbitrary code when a victim\nloads a page containing the malicious SWF content. \n\n4. Solution:\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\n5. Bugs fixed (http://bugzilla.redhat.com/):\n\n962895 - flash-plugin: multiple code execution flaws (APSB13-14)\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 5):\n\ni386:\nflash-plugin-11.2.202.285-1.el5.i386.rpm\n\nx86_64:\nflash-plugin-11.2.202.285-1.el5.i386.rpm\n\nRed Hat Enterprise Linux Server Supplementary (v. 5):\n\ni386:\nflash-plugin-11.2.202.285-1.el5.i386.rpm\n\nx86_64:\nflash-plugin-11.2.202.285-1.el5.i386.rpm\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 6):\n\ni386:\nflash-plugin-11.2.202.285-1.el6.i686.rpm\n\nx86_64:\nflash-plugin-11.2.202.285-1.el6.i686.rpm\n\nRed Hat Enterprise Linux Server Supplementary (v. 6):\n\ni386:\nflash-plugin-11.2.202.285-1.el6.i686.rpm\n\nx86_64:\nflash-plugin-11.2.202.285-1.el6.i686.rpm\n\nRed Hat Enterprise Linux Workstation Supplementary (v. 6):\n\ni386:\nflash-plugin-11.2.202.285-1.el6.i686.rpm\n\nx86_64:\nflash-plugin-11.2.202.285-1.el6.i686.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/#package\n\n7. References:\n\nhttps://www.redhat.com/security/data/cve/CVE-2013-2728.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-3324.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-3325.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-3326.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-3327.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-3328.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-3329.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-3330.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-3331.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-3332.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-3333.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-3334.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-3335.html\nhttps://access.redhat.com/security/updates/classification/#critical\nhttp://www.adobe.com/support/security/bulletins/apsb13-14.html\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2013 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.4 (GNU/Linux)\n\niD8DBQFRk0+VXlSAg2UNWIIRAkH8AJ4qnX1dCu9PQZVRQTc+jd80f3eHuQCgpBlA\npCXFdmTpNYaaRsAS+FVd7h4=\n=8nby\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n", "sources": [ { "db": "NVD", "id": "CVE-2013-3327" }, { "db": "JVNDB", "id": "JVNDB-2013-002694" }, { "db": "BID", "id": "59893" }, { "db": "VULHUB", "id": "VHN-63329" }, { "db": "PACKETSTORM", "id": "121646" } ], "trust": 2.07 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2013-3327", "trust": 2.9 }, { "db": "SECUNIA", "id": "53442", "trust": 1.7 }, { "db": "JVNDB", "id": "JVNDB-2013-002694", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201305-353", "trust": 0.7 }, { "db": "BID", "id": "59893", "trust": 0.4 }, { "db": "VULHUB", "id": "VHN-63329", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "121646", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-63329" }, { "db": "BID", "id": "59893" }, { "db": "JVNDB", "id": "JVNDB-2013-002694" }, { "db": "PACKETSTORM", "id": "121646" }, { "db": "NVD", "id": "CVE-2013-3327" }, { "db": "CNNVD", "id": "CNNVD-201305-353" } ] }, "id": "VAR-201305-0198", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-63329" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T11:27:32.024000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "APSB13-14", "trust": 0.8, "url": "http://www.adobe.com/support/security/bulletins/apsb13-14.html" }, { "title": "APSB13-14 (cq05140122)", "trust": 0.8, "url": "http://helpx.adobe.com/jp/flash-player/kb/cq05140122.html" }, { "title": "Google Chrome", "trust": 0.8, "url": "http://www.google.co.jp/chrome/intl/ja/landing_ff_yt.html?hl=ja\u0026hl=ja" }, { "title": "Flash Player Update", "trust": 0.8, "url": "http://googlechromereleases.blogspot.jp/2013/05/flash-player-update.html" }, { "title": "Update for Vulnerabilities in Adobe Flash Player in Internet Explorer 10 (2755801)", "trust": 0.8, "url": "http://technet.microsoft.com/en-us/security/advisory/2755801" }, { "title": "SUSE-SU-2013:0798", "trust": 0.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html" }, { "title": "openSUSE-SU-2013:0892", "trust": 0.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.html" }, { "title": "openSUSE-SU-2013:0954", "trust": 0.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.html" }, { "title": "RHSA-2013:0825", "trust": 0.8, "url": "http://rhn.redhat.com/errata/rhsa-2013-0825.html" }, { "title": "Internet Explorer 10 \u4e0a\u306e Adobe Flash Player \u306e\u8106\u5f31\u6027\u7528\u306e\u66f4\u65b0\u30d7\u30ed\u30b0\u30e9\u30e0 (2755801)", "trust": 0.8, "url": "http://technet.microsoft.com/ja-jp/security/advisory/2755801" }, { "title": "\u30a2\u30c9\u30d3 \u30b7\u30b9\u30c6\u30e0\u30ba\u793e Adobe Flash Player \u306e\u8106\u5f31\u6027\u306b\u95a2\u3059\u308b\u304a\u77e5\u3089\u305b", "trust": 0.8, "url": "http://www.fmworld.net/biz/common/adobe/20130516f.html" }, { "title": "install_flashplayer11x32ax_mssd_aih", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=45963" }, { "title": "install_flash_player_11_linux.i386", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=45965" }, { "title": "install_flash_player_osx", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=45964" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2013-002694" }, { "db": "CNNVD", "id": "CNNVD-201305-353" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-63329" }, { "db": "JVNDB", "id": "JVNDB-2013-002694" }, { "db": "NVD", "id": "CVE-2013-3327" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.1, "url": "http://www.adobe.com/support/security/bulletins/apsb13-14.html" }, { "trust": 1.8, "url": "http://rhn.redhat.com/errata/rhsa-2013-0825.html" }, { "trust": 1.7, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a16897" }, { "trust": 1.7, "url": "http://secunia.com/advisories/53442" }, { "trust": 1.7, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html" }, { "trust": 1.7, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.html" }, { "trust": 1.7, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.html" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-3327" }, { "trust": 0.8, "url": "http://www.ipa.go.jp/security/ciadr/vul/20130515-adobeflashplayer.html" }, { "trust": 0.8, "url": "https://www.jpcert.or.jp/at/2013/at130025.txt" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2013-3327" }, { "trust": 0.8, "url": "http://www.npa.go.jp/cyberpolice/topics/?seq=11478" }, { "trust": 0.3, "url": "http://www.adobe.com/products/air/" }, { "trust": 0.3, "url": "http://www.adobe.com/products/flash/" }, { "trust": 0.3, "url": "http://www.srware.net/forum/viewtopic.php?f=18\u0026t=6987" }, { "trust": 0.3, "url": "http://btsc.webapps.blackberry.com/btsc/viewdocument.do?nocount=true\u0026externalid=kb35925\u0026sliceid=1\u0026cmd=\u0026forward=nonthreadedkc\u0026command=show\u0026kcid=kb35925\u0026vieweddocslisthelper=com.kanisa.apps.common.basev" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-3333" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-3329" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-3324" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-3325.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-3335.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-3331.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-3334" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2728" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-3327.html" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-3332" }, { "trust": 0.1, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-3332.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-3324.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-3335" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-3334.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-3326" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-3330.html" }, { "trust": 0.1, "url": "https://access.redhat.com/knowledge/articles/11258" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-3326.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-3331" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-3328.html" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/key/#package" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-3333.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-3329.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-3327" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-3328" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-3330" }, { "trust": 0.1, "url": "http://bugzilla.redhat.com/):" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2728.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-3325" } ], "sources": [ { "db": "VULHUB", "id": "VHN-63329" }, { "db": "BID", "id": "59893" }, { "db": "JVNDB", "id": "JVNDB-2013-002694" }, { "db": "PACKETSTORM", "id": "121646" }, { "db": "NVD", "id": "CVE-2013-3327" }, { "db": "CNNVD", "id": "CNNVD-201305-353" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-63329" }, { "db": "BID", "id": "59893" }, { "db": "JVNDB", "id": "JVNDB-2013-002694" }, { "db": "PACKETSTORM", "id": "121646" }, { "db": "NVD", "id": "CVE-2013-3327" }, { "db": "CNNVD", "id": "CNNVD-201305-353" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2013-05-16T00:00:00", "db": "VULHUB", "id": "VHN-63329" }, { "date": "2013-05-14T00:00:00", "db": "BID", "id": "59893" }, { "date": "2013-05-17T00:00:00", "db": "JVNDB", "id": "JVNDB-2013-002694" }, { "date": "2013-05-15T15:55:00", "db": "PACKETSTORM", "id": "121646" }, { "date": "2013-05-16T11:45:31.560000", "db": "NVD", "id": "CVE-2013-3327" }, { "date": "2013-05-17T00:00:00", "db": "CNNVD", "id": "CNNVD-201305-353" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-08-25T00:00:00", "db": "VULHUB", "id": "VHN-63329" }, { "date": "2015-03-19T08:48:00", "db": "BID", "id": "59893" }, { "date": "2013-12-19T00:00:00", "db": "JVNDB", "id": "JVNDB-2013-002694" }, { "date": "2020-08-25T13:36:41.307000", "db": "NVD", "id": "CVE-2013-3327" }, { "date": "2020-08-26T00:00:00", "db": "CNNVD", "id": "CNNVD-201305-353" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201305-353" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Adobe Flash Player and Adobe AIR Vulnerable to arbitrary code execution", "sources": [ { "db": "JVNDB", "id": "JVNDB-2013-002694" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201305-353" } ], "trust": 0.6 } }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.