rhsa-2003:278
Vulnerability from csaf_redhat
Published
2003-10-07 19:10
Modified
2025-11-21 17:26
Summary
Red Hat Security Advisory: : Updated SANE packages fix remote vulnerabilities
Notes
Topic
Updated SANE packages that resolve a number of vulnerabilities with the
saned daemon are now available.
Details
SANE is a package for using document scanners.
Sane includes a daemon program (called saned) that enables a single machine
connected to a scanner to be used remotely. This program contains several
vulnerabilities.
NOTE: Although the SANE packages include this program, it is not used by
default under Red Hat Linux.
The IP address of the remote host is only checked after the first
communication occurs, causing saned.conf restrictions to be ineffective for
the first communication. The Common Vulnerabilities and Exposures project
(cve.mitre.org) has assigned the name CAN-2003-0773 to this issue.
A connection that is dropped early causes one of several problems. The
Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned
the names CAN-2003-0774, CAN-2003-0775, and CAN-2003-0777 to these issues.
Lack of error checking can cause various other unfavorable consequences.
The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the names CAN-2003-0776 and CAN-2003-0778 to these issues.
Additionally, the updated packages for Red Hat Linux 8.0 include a fix for
a bug that could cause hardware damage to Epson 1260 scanners. Releases
prior to Red Hat Linux 8.0 are unaffected by this issue. Red Hat Linux 9
is affected by this, but will be covered by a separate advisory.
Users of SANE (particularly those that use saned for remote scanner access)
should upgrade to these errata packages, which resolve these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated SANE packages that resolve a number of vulnerabilities with the\nsaned daemon are now available.",
"title": "Topic"
},
{
"category": "general",
"text": "SANE is a package for using document scanners.\n\nSane includes a daemon program (called saned) that enables a single machine\nconnected to a scanner to be used remotely. This program contains several\nvulnerabilities.\n\nNOTE: Although the SANE packages include this program, it is not used by\ndefault under Red Hat Linux.\n\nThe IP address of the remote host is only checked after the first\ncommunication occurs, causing saned.conf restrictions to be ineffective for\nthe first communication. The Common Vulnerabilities and Exposures project\n(cve.mitre.org) has assigned the name CAN-2003-0773 to this issue.\n\nA connection that is dropped early causes one of several problems. The\nCommon Vulnerabilities and Exposures project (cve.mitre.org) has assigned\nthe names CAN-2003-0774, CAN-2003-0775, and CAN-2003-0777 to these issues.\n\nLack of error checking can cause various other unfavorable consequences. \nThe Common Vulnerabilities and Exposures project (cve.mitre.org) has\nassigned the names CAN-2003-0776 and CAN-2003-0778 to these issues.\n\nAdditionally, the updated packages for Red Hat Linux 8.0 include a fix for\na bug that could cause hardware damage to Epson 1260 scanners. Releases\nprior to Red Hat Linux 8.0 are unaffected by this issue. Red Hat Linux 9\nis affected by this, but will be covered by a separate advisory.\n\nUsers of SANE (particularly those that use saned for remote scanner access)\nshould upgrade to these errata packages, which resolve these issues.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2003:278",
"url": "https://access.redhat.com/errata/RHSA-2003:278"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2003/rhsa-2003_278.json"
}
],
"title": "Red Hat Security Advisory: : Updated SANE packages fix remote vulnerabilities",
"tracking": {
"current_release_date": "2025-11-21T17:26:29+00:00",
"generator": {
"date": "2025-11-21T17:26:29+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2003:278",
"initial_release_date": "2003-10-07T19:10:00+00:00",
"revision_history": [
{
"date": "2003-10-07T19:10:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2003-10-07T00:00:00+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T17:26:29+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Linux 7.1",
"product": {
"name": "Red Hat Linux 7.1",
"product_id": "Red Hat Linux 7.1",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:linux:7.1"
}
}
},
{
"category": "product_name",
"name": "Red Hat Linux 7.2",
"product": {
"name": "Red Hat Linux 7.2",
"product_id": "Red Hat Linux 7.2",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:linux:7.2"
}
}
},
{
"category": "product_name",
"name": "Red Hat Linux 7.3",
"product": {
"name": "Red Hat Linux 7.3",
"product_id": "Red Hat Linux 7.3",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:linux:7.3"
}
}
},
{
"category": "product_name",
"name": "Red Hat Linux 8.0",
"product": {
"name": "Red Hat Linux 8.0",
"product_id": "Red Hat Linux 8.0",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:linux:8.0"
}
}
}
],
"category": "product_family",
"name": "Red Hat Linux"
}
],
"category": "vendor",
"name": "Red Hat"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2003-0773",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1617078"
}
],
"notes": [
{
"category": "description",
"text": "saned in sane-backends 1.0.7 and earlier does not check the IP address of the connecting host during the SANE_NET_INIT RPC call, which allows remote attackers to use that call even if they are restricted in saned.conf.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"Red Hat Linux 7.1",
"Red Hat Linux 7.2",
"Red Hat Linux 7.3",
"Red Hat Linux 8.0"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2003-0773"
},
{
"category": "external",
"summary": "RHBZ#1617078",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617078"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2003-0773",
"url": "https://www.cve.org/CVERecord?id=CVE-2003-0773"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0773",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0773"
}
],
"release_date": "2003-02-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2003-10-07T19:10:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL Certificate \nErrors, you need to install a version of the up2date client with an updated \ncertificate. The latest version of up2date is available from the Red Hat \nFTP site and may also be downloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt",
"product_ids": [
"Red Hat Linux 7.1",
"Red Hat Linux 7.2",
"Red Hat Linux 7.3",
"Red Hat Linux 8.0"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2003:278"
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2003-0774",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1617079"
}
],
"notes": [
{
"category": "description",
"text": "saned in sane-backends 1.0.7 and earlier does not quickly handle connection drops, which allows remote attackers to cause a denial of service (segmentation fault) when invalid memory is accessed.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"Red Hat Linux 7.1",
"Red Hat Linux 7.2",
"Red Hat Linux 7.3",
"Red Hat Linux 8.0"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2003-0774"
},
{
"category": "external",
"summary": "RHBZ#1617079",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617079"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2003-0774",
"url": "https://www.cve.org/CVERecord?id=CVE-2003-0774"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0774",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0774"
}
],
"release_date": "2003-02-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2003-10-07T19:10:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL Certificate \nErrors, you need to install a version of the up2date client with an updated \ncertificate. The latest version of up2date is available from the Red Hat \nFTP site and may also be downloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt",
"product_ids": [
"Red Hat Linux 7.1",
"Red Hat Linux 7.2",
"Red Hat Linux 7.3",
"Red Hat Linux 8.0"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2003:278"
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2003-0775",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1617080"
}
],
"notes": [
{
"category": "description",
"text": "saned in sane-backends 1.0.7 and earlier calls malloc with an arbitrary size value if a connection is dropped before the size value has been sent, which allows remote attackers to cause a denial of service (memory consumption or crash).",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"Red Hat Linux 7.1",
"Red Hat Linux 7.2",
"Red Hat Linux 7.3",
"Red Hat Linux 8.0"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2003-0775"
},
{
"category": "external",
"summary": "RHBZ#1617080",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617080"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2003-0775",
"url": "https://www.cve.org/CVERecord?id=CVE-2003-0775"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0775",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0775"
}
],
"release_date": "2003-02-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2003-10-07T19:10:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL Certificate \nErrors, you need to install a version of the up2date client with an updated \ncertificate. The latest version of up2date is available from the Red Hat \nFTP site and may also be downloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt",
"product_ids": [
"Red Hat Linux 7.1",
"Red Hat Linux 7.2",
"Red Hat Linux 7.3",
"Red Hat Linux 8.0"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2003:278"
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2003-0776",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1617081"
}
],
"notes": [
{
"category": "description",
"text": "saned in sane-backends 1.0.7 and earlier does not properly \"check the validity of the RPC numbers it gets before getting the parameters,\" with unknown consequences.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"Red Hat Linux 7.1",
"Red Hat Linux 7.2",
"Red Hat Linux 7.3",
"Red Hat Linux 8.0"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2003-0776"
},
{
"category": "external",
"summary": "RHBZ#1617081",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617081"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2003-0776",
"url": "https://www.cve.org/CVERecord?id=CVE-2003-0776"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0776",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0776"
}
],
"release_date": "2003-02-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2003-10-07T19:10:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL Certificate \nErrors, you need to install a version of the up2date client with an updated \ncertificate. The latest version of up2date is available from the Red Hat \nFTP site and may also be downloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt",
"product_ids": [
"Red Hat Linux 7.1",
"Red Hat Linux 7.2",
"Red Hat Linux 7.3",
"Red Hat Linux 8.0"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2003:278"
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2003-0777",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1617082"
}
],
"notes": [
{
"category": "description",
"text": "saned in sane-backends 1.0.7 and earlier, when debug messages are enabled, does not properly handle dropped connections, which can prevent strings from being null terminated and cause a denial of service (segmentation fault).",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"Red Hat Linux 7.1",
"Red Hat Linux 7.2",
"Red Hat Linux 7.3",
"Red Hat Linux 8.0"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2003-0777"
},
{
"category": "external",
"summary": "RHBZ#1617082",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617082"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2003-0777",
"url": "https://www.cve.org/CVERecord?id=CVE-2003-0777"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0777",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0777"
}
],
"release_date": "2003-02-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2003-10-07T19:10:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL Certificate \nErrors, you need to install a version of the up2date client with an updated \ncertificate. The latest version of up2date is available from the Red Hat \nFTP site and may also be downloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt",
"product_ids": [
"Red Hat Linux 7.1",
"Red Hat Linux 7.2",
"Red Hat Linux 7.3",
"Red Hat Linux 8.0"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2003:278"
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2003-0778",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1617083"
}
],
"notes": [
{
"category": "description",
"text": "saned in sane-backends 1.0.7 and earlier, and possibly later versions, does not properly allocate memory in certain cases, which could allow attackers to cause a denial of service (memory consumption).",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"Red Hat Linux 7.1",
"Red Hat Linux 7.2",
"Red Hat Linux 7.3",
"Red Hat Linux 8.0"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2003-0778"
},
{
"category": "external",
"summary": "RHBZ#1617083",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617083"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2003-0778",
"url": "https://www.cve.org/CVERecord?id=CVE-2003-0778"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0778",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0778"
}
],
"release_date": "2003-02-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2003-10-07T19:10:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL Certificate \nErrors, you need to install a version of the up2date client with an updated \ncertificate. The latest version of up2date is available from the Red Hat \nFTP site and may also be downloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt",
"product_ids": [
"Red Hat Linux 7.1",
"Red Hat Linux 7.2",
"Red Hat Linux 7.3",
"Red Hat Linux 8.0"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2003:278"
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "security flaw"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…