CVE-2013-4332
Vulnerability from cvelistv5
Published
2013-10-09 22:00
Modified
2024-08-06 16:38
Severity ?
Summary
Multiple integer overflows in malloc/malloc.c in the GNU C Library (aka glibc or libc6) 2.18 and earlier allow context-dependent attackers to cause a denial of service (heap corruption) via a large value to the (1) pvalloc, (2) valloc, (3) posix_memalign, (4) memalign, or (5) aligned_alloc functions.
References
secalert@redhat.comhttp://rhn.redhat.com/errata/RHSA-2013-1411.html
secalert@redhat.comhttp://rhn.redhat.com/errata/RHSA-2013-1605.html
secalert@redhat.comhttp://secunia.com/advisories/55113
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDVSA-2013:283
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDVSA-2013:284
secalert@redhat.comhttp://www.openwall.com/lists/oss-security/2013/09/12/6Patch
secalert@redhat.comhttp://www.securityfocus.com/bid/62324
secalert@redhat.comhttp://www.ubuntu.com/usn/USN-1991-1
secalert@redhat.comhttps://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4332
secalert@redhat.comhttps://security.gentoo.org/glsa/201503-04
secalert@redhat.comhttps://sourceware.org/bugzilla/show_bug.cgi?id=15855Exploit
secalert@redhat.comhttps://sourceware.org/bugzilla/show_bug.cgi?id=15856
secalert@redhat.comhttps://sourceware.org/bugzilla/show_bug.cgi?id=15857Exploit
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2013-1411.html
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2013-1605.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/55113
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2013:283
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2013:284
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2013/09/12/6Patch
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/62324
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-1991-1
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4332
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/201503-04
af854a3a-2127-422b-91ae-364da2661108https://sourceware.org/bugzilla/show_bug.cgi?id=15855Exploit
af854a3a-2127-422b-91ae-364da2661108https://sourceware.org/bugzilla/show_bug.cgi?id=15856
af854a3a-2127-422b-91ae-364da2661108https://sourceware.org/bugzilla/show_bug.cgi?id=15857Exploit
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T16:38:01.986Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "RHSA-2013:1605",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2013-1605.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4332"
          },
          {
            "name": "55113",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/55113"
          },
          {
            "name": "USN-1991-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1991-1"
          },
          {
            "name": "[oss-security] 20130912 Re: CVE Request: Three integer overflows in glibc memory allocator",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2013/09/12/6"
          },
          {
            "name": "MDVSA-2013:284",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:284"
          },
          {
            "name": "62324",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/62324"
          },
          {
            "name": "GLSA-201503-04",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201503-04"
          },
          {
            "name": "RHSA-2013:1411",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2013-1411.html"
          },
          {
            "name": "MDVSA-2013:283",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:283"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=15857"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=15856"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=15855"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-08-20T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple integer overflows in malloc/malloc.c in the GNU C Library (aka glibc or libc6) 2.18 and earlier allow context-dependent attackers to cause a denial of service (heap corruption) via a large value to the (1) pvalloc, (2) valloc, (3) posix_memalign, (4) memalign, or (5) aligned_alloc functions."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-06-30T16:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "RHSA-2013:1605",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2013-1605.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4332"
        },
        {
          "name": "55113",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/55113"
        },
        {
          "name": "USN-1991-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1991-1"
        },
        {
          "name": "[oss-security] 20130912 Re: CVE Request: Three integer overflows in glibc memory allocator",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2013/09/12/6"
        },
        {
          "name": "MDVSA-2013:284",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:284"
        },
        {
          "name": "62324",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/62324"
        },
        {
          "name": "GLSA-201503-04",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201503-04"
        },
        {
          "name": "RHSA-2013:1411",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2013-1411.html"
        },
        {
          "name": "MDVSA-2013:283",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:283"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=15857"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=15856"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=15855"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2013-4332",
    "datePublished": "2013-10-09T22:00:00",
    "dateReserved": "2013-06-12T00:00:00",
    "dateUpdated": "2024-08-06T16:38:01.986Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "vulnerability-lookup:meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2013-4332\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2013-10-09T22:55:02.667\",\"lastModified\":\"2024-11-21T01:55:22.267\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Multiple integer overflows in malloc/malloc.c in the GNU C Library (aka glibc or libc6) 2.18 and earlier allow context-dependent attackers to cause a denial of service (heap corruption) via a large value to the (1) pvalloc, (2) valloc, (3) posix_memalign, (4) memalign, or (5) aligned_alloc functions.\"},{\"lang\":\"es\",\"value\":\"M\u00faltiples desbordamientos de enteros en malloc/malloc.c de GNU C Library (tambi\u00e9n conocida como glibc o libc6) 2.18 y anteriores versiones permite a atacantes dependientes del contexto provocar una denegaci\u00f3n de servicio (corrupci\u00f3n de memoria din\u00e1mica) a trav\u00e9s de un valor largo de funciones (1) pvalloc, (2) valloc, (3) posix_memalign, (4) memalign, o (5) aligned_alloc.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:N/A:P\",\"baseScore\":4.3,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-189\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.18\",\"matchCriteriaId\":\"EDDAD2B2-386E-4DEA-A20E-0C2197E12089\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:glibc:2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5C0577C-6BC7-418F-B2C5-B74800D43418\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:glibc:2.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FEA795F7-8AAC-42BA-971B-601346704BD8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:glibc:2.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5CADA314-C0D0-40F8-9019-884F17D0B54A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:glibc:2.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"255E0C0D-0B70-4C10-BF7C-34193AA24C42\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:glibc:2.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F424F2F5-D7E4-4A13-A8CF-32D466610BDF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:glibc:2.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6DC4E7AE-BDC4-48F1-9FDE-3F3FAA3F40F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:glibc:2.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1329215-C53A-40D5-8E9C-F457D092E483\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:glibc:2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4E2A0F12-FD00-40B9-86AD-7D082385E5DB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:glibc:2.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8ED8F0E8-A969-4F7F-A100-662F4A5426FD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:glibc:2.1.1.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9416576F-A605-45BE-AA01-FEF357A66979\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:glibc:2.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE582B8F-4E31-4D0F-B2F9-AC83C855F751\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:glibc:2.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB56D9C9-13B3-418C-B06C-0997E165F1C7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:glibc:2.1.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19D5667D-5EA4-4B44-BF8A-9C10506BD4E6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:glibc:2.10.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A30D0EE-1AED-4C99-8A22-24E47212F3FD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:glibc:2.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4169CA4B-C4F5-499A-A35A-49DD43AC0A22\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:glibc:2.11.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A3AC9749-52C5-4E17-8A77-5F4ED91FA8E3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:glibc:2.11.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C55E32EC-33A6-4145-9B76-C7E3DBACD1E1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:glibc:2.11.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6423F0B5-E483-4DE9-B13F-3A7322F055DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:glibc:2.12.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C543B0E8-8B48-44A4-B63F-B2D9EA23E8EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:glibc:2.12.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"37880948-2AB5-491A-85E2-B7E271E03B1D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:glibc:2.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DF8E0DCD-8D39-4C89-9B4C-37025D9BE3A9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:glibc:2.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BFD5D113-EF53-4690-92AC-B6E54D70AA9B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:glibc:2.14.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"92B1C39D-1183-4FAE-85C2-D1DC7AA6F431\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:glibc:2.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"733A1711-D2FC-45C6-9542-893860851F6B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:glibc:2.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CA4CFA8E-9892-4DDA-9DB2-581711E974A1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:glibc:2.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C1E91F85-7872-4290-BE7F-C966AC2773CB\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA9B3CC0-DF1C-4A86-B2A3-A9D428A5A6E6\"}]}]}],\"references\":[{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-1411.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-1605.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/55113\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2013:283\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2013:284\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2013/09/12/6\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.securityfocus.com/bid/62324\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.ubuntu.com/usn/USN-1991-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4332\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://security.gentoo.org/glsa/201503-04\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://sourceware.org/bugzilla/show_bug.cgi?id=15855\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Exploit\"]},{\"url\":\"https://sourceware.org/bugzilla/show_bug.cgi?id=15856\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://sourceware.org/bugzilla/show_bug.cgi?id=15857\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Exploit\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-1411.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-1605.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/55113\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2013:283\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2013:284\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2013/09/12/6\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.securityfocus.com/bid/62324\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ubuntu.com/usn/USN-1991-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4332\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://security.gentoo.org/glsa/201503-04\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://sourceware.org/bugzilla/show_bug.cgi?id=15855\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\"]},{\"url\":\"https://sourceware.org/bugzilla/show_bug.cgi?id=15856\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://sourceware.org/bugzilla/show_bug.cgi?id=15857\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.