rhsa-2017_0352
Vulnerability from csaf_redhat
Published
2017-03-01 09:40
Modified
2024-11-14 22:39
Summary
Red Hat Security Advisory: qemu-kvm security update
Notes
Topic
An update for qemu-kvm is now available for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Kernel-based Virtual Machine (KVM) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM.
Security Fix(es):
* Quick emulator (QEMU) built with the Cirrus CLGD 54xx VGA Emulator support is vulnerable to an out-of-bounds access issue. The issue could occur while copying VGA data in cirrus_bitblt_cputovideo. A privileged user inside guest could use this flaw to crash the QEMU process OR potentially execute arbitrary code on host with privileges of the QEMU process. (CVE-2017-2620)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for qemu-kvm is now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Kernel-based Virtual Machine (KVM) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM.\n\nSecurity Fix(es):\n\n* Quick emulator (QEMU) built with the Cirrus CLGD 54xx VGA Emulator support is vulnerable to an out-of-bounds access issue. The issue could occur while copying VGA data in cirrus_bitblt_cputovideo. A privileged user inside guest could use this flaw to crash the QEMU process OR potentially execute arbitrary code on host with privileges of the QEMU process. (CVE-2017-2620)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:0352", "url": "https://access.redhat.com/errata/RHSA-2017:0352" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1420484", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1420484" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_0352.json" } ], "title": "Red Hat Security Advisory: qemu-kvm security update", "tracking": { "current_release_date": "2024-11-14T22:39:09+00:00", "generator": { "date": "2024-11-14T22:39:09+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2017:0352", "initial_release_date": "2017-03-01T09:40:28+00:00", "revision_history": [ { "date": "2017-03-01T09:40:28+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-03-01T09:40:28+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T22:39:09+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "qemu-img-2:0.12.1.2-2.491.el6_8.7.x86_64", "product": { "name": "qemu-img-2:0.12.1.2-2.491.el6_8.7.x86_64", "product_id": "qemu-img-2:0.12.1.2-2.491.el6_8.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-img@0.12.1.2-2.491.el6_8.7?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.491.el6_8.7.x86_64", "product": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.491.el6_8.7.x86_64", "product_id": "qemu-kvm-debuginfo-2:0.12.1.2-2.491.el6_8.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-debuginfo@0.12.1.2-2.491.el6_8.7?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "qemu-guest-agent-2:0.12.1.2-2.491.el6_8.7.x86_64", "product": { "name": "qemu-guest-agent-2:0.12.1.2-2.491.el6_8.7.x86_64", "product_id": "qemu-guest-agent-2:0.12.1.2-2.491.el6_8.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-guest-agent@0.12.1.2-2.491.el6_8.7?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "qemu-kvm-tools-2:0.12.1.2-2.491.el6_8.7.x86_64", "product": { "name": "qemu-kvm-tools-2:0.12.1.2-2.491.el6_8.7.x86_64", "product_id": "qemu-kvm-tools-2:0.12.1.2-2.491.el6_8.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-tools@0.12.1.2-2.491.el6_8.7?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "qemu-kvm-2:0.12.1.2-2.491.el6_8.7.x86_64", "product": { "name": "qemu-kvm-2:0.12.1.2-2.491.el6_8.7.x86_64", "product_id": "qemu-kvm-2:0.12.1.2-2.491.el6_8.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm@0.12.1.2-2.491.el6_8.7?arch=x86_64\u0026epoch=2" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.491.el6_8.7.i686", "product": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.491.el6_8.7.i686", "product_id": "qemu-kvm-debuginfo-2:0.12.1.2-2.491.el6_8.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-debuginfo@0.12.1.2-2.491.el6_8.7?arch=i686\u0026epoch=2" } } }, { "category": "product_version", "name": "qemu-guest-agent-2:0.12.1.2-2.491.el6_8.7.i686", "product": { "name": "qemu-guest-agent-2:0.12.1.2-2.491.el6_8.7.i686", "product_id": "qemu-guest-agent-2:0.12.1.2-2.491.el6_8.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-guest-agent@0.12.1.2-2.491.el6_8.7?arch=i686\u0026epoch=2" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "qemu-kvm-2:0.12.1.2-2.491.el6_8.7.src", "product": { "name": "qemu-kvm-2:0.12.1.2-2.491.el6_8.7.src", "product_id": "qemu-kvm-2:0.12.1.2-2.491.el6_8.7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm@0.12.1.2-2.491.el6_8.7?arch=src\u0026epoch=2" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.491.el6_8.7.ppc64", "product": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.491.el6_8.7.ppc64", "product_id": "qemu-kvm-debuginfo-2:0.12.1.2-2.491.el6_8.7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-debuginfo@0.12.1.2-2.491.el6_8.7?arch=ppc64\u0026epoch=2" } } }, { "category": "product_version", "name": "qemu-guest-agent-2:0.12.1.2-2.491.el6_8.7.ppc64", "product": { "name": "qemu-guest-agent-2:0.12.1.2-2.491.el6_8.7.ppc64", "product_id": "qemu-guest-agent-2:0.12.1.2-2.491.el6_8.7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-guest-agent@0.12.1.2-2.491.el6_8.7?arch=ppc64\u0026epoch=2" } } } ], "category": "architecture", "name": "ppc64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2:0.12.1.2-2.491.el6_8.7.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:qemu-guest-agent-2:0.12.1.2-2.491.el6_8.7.i686" }, "product_reference": "qemu-guest-agent-2:0.12.1.2-2.491.el6_8.7.i686", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2:0.12.1.2-2.491.el6_8.7.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:qemu-guest-agent-2:0.12.1.2-2.491.el6_8.7.ppc64" }, "product_reference": "qemu-guest-agent-2:0.12.1.2-2.491.el6_8.7.ppc64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2:0.12.1.2-2.491.el6_8.7.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:qemu-guest-agent-2:0.12.1.2-2.491.el6_8.7.x86_64" }, "product_reference": "qemu-guest-agent-2:0.12.1.2-2.491.el6_8.7.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-2:0.12.1.2-2.491.el6_8.7.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:qemu-img-2:0.12.1.2-2.491.el6_8.7.x86_64" }, "product_reference": "qemu-img-2:0.12.1.2-2.491.el6_8.7.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2:0.12.1.2-2.491.el6_8.7.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:qemu-kvm-2:0.12.1.2-2.491.el6_8.7.src" }, "product_reference": "qemu-kvm-2:0.12.1.2-2.491.el6_8.7.src", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2:0.12.1.2-2.491.el6_8.7.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:qemu-kvm-2:0.12.1.2-2.491.el6_8.7.x86_64" }, "product_reference": "qemu-kvm-2:0.12.1.2-2.491.el6_8.7.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.491.el6_8.7.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:qemu-kvm-debuginfo-2:0.12.1.2-2.491.el6_8.7.i686" }, "product_reference": "qemu-kvm-debuginfo-2:0.12.1.2-2.491.el6_8.7.i686", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.491.el6_8.7.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:qemu-kvm-debuginfo-2:0.12.1.2-2.491.el6_8.7.ppc64" }, "product_reference": "qemu-kvm-debuginfo-2:0.12.1.2-2.491.el6_8.7.ppc64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.491.el6_8.7.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:qemu-kvm-debuginfo-2:0.12.1.2-2.491.el6_8.7.x86_64" }, "product_reference": "qemu-kvm-debuginfo-2:0.12.1.2-2.491.el6_8.7.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-2:0.12.1.2-2.491.el6_8.7.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:qemu-kvm-tools-2:0.12.1.2-2.491.el6_8.7.x86_64" }, "product_reference": "qemu-kvm-tools-2:0.12.1.2-2.491.el6_8.7.x86_64", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2:0.12.1.2-2.491.el6_8.7.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:qemu-guest-agent-2:0.12.1.2-2.491.el6_8.7.i686" }, "product_reference": "qemu-guest-agent-2:0.12.1.2-2.491.el6_8.7.i686", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2:0.12.1.2-2.491.el6_8.7.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:qemu-guest-agent-2:0.12.1.2-2.491.el6_8.7.ppc64" }, "product_reference": "qemu-guest-agent-2:0.12.1.2-2.491.el6_8.7.ppc64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2:0.12.1.2-2.491.el6_8.7.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:qemu-guest-agent-2:0.12.1.2-2.491.el6_8.7.x86_64" }, "product_reference": "qemu-guest-agent-2:0.12.1.2-2.491.el6_8.7.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-2:0.12.1.2-2.491.el6_8.7.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:qemu-img-2:0.12.1.2-2.491.el6_8.7.x86_64" }, "product_reference": "qemu-img-2:0.12.1.2-2.491.el6_8.7.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2:0.12.1.2-2.491.el6_8.7.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:qemu-kvm-2:0.12.1.2-2.491.el6_8.7.src" }, "product_reference": "qemu-kvm-2:0.12.1.2-2.491.el6_8.7.src", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2:0.12.1.2-2.491.el6_8.7.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:qemu-kvm-2:0.12.1.2-2.491.el6_8.7.x86_64" }, "product_reference": "qemu-kvm-2:0.12.1.2-2.491.el6_8.7.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.491.el6_8.7.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:qemu-kvm-debuginfo-2:0.12.1.2-2.491.el6_8.7.i686" }, "product_reference": "qemu-kvm-debuginfo-2:0.12.1.2-2.491.el6_8.7.i686", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.491.el6_8.7.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:qemu-kvm-debuginfo-2:0.12.1.2-2.491.el6_8.7.ppc64" }, "product_reference": "qemu-kvm-debuginfo-2:0.12.1.2-2.491.el6_8.7.ppc64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.491.el6_8.7.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:qemu-kvm-debuginfo-2:0.12.1.2-2.491.el6_8.7.x86_64" }, "product_reference": "qemu-kvm-debuginfo-2:0.12.1.2-2.491.el6_8.7.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-2:0.12.1.2-2.491.el6_8.7.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:qemu-kvm-tools-2:0.12.1.2-2.491.el6_8.7.x86_64" }, "product_reference": "qemu-kvm-tools-2:0.12.1.2-2.491.el6_8.7.x86_64", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2:0.12.1.2-2.491.el6_8.7.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:qemu-guest-agent-2:0.12.1.2-2.491.el6_8.7.i686" }, "product_reference": "qemu-guest-agent-2:0.12.1.2-2.491.el6_8.7.i686", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2:0.12.1.2-2.491.el6_8.7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:qemu-guest-agent-2:0.12.1.2-2.491.el6_8.7.ppc64" }, "product_reference": "qemu-guest-agent-2:0.12.1.2-2.491.el6_8.7.ppc64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2:0.12.1.2-2.491.el6_8.7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:qemu-guest-agent-2:0.12.1.2-2.491.el6_8.7.x86_64" }, "product_reference": "qemu-guest-agent-2:0.12.1.2-2.491.el6_8.7.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-2:0.12.1.2-2.491.el6_8.7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:qemu-img-2:0.12.1.2-2.491.el6_8.7.x86_64" }, "product_reference": "qemu-img-2:0.12.1.2-2.491.el6_8.7.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2:0.12.1.2-2.491.el6_8.7.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:qemu-kvm-2:0.12.1.2-2.491.el6_8.7.src" }, "product_reference": "qemu-kvm-2:0.12.1.2-2.491.el6_8.7.src", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2:0.12.1.2-2.491.el6_8.7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:qemu-kvm-2:0.12.1.2-2.491.el6_8.7.x86_64" }, "product_reference": "qemu-kvm-2:0.12.1.2-2.491.el6_8.7.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.491.el6_8.7.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:qemu-kvm-debuginfo-2:0.12.1.2-2.491.el6_8.7.i686" }, "product_reference": "qemu-kvm-debuginfo-2:0.12.1.2-2.491.el6_8.7.i686", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.491.el6_8.7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:qemu-kvm-debuginfo-2:0.12.1.2-2.491.el6_8.7.ppc64" }, "product_reference": "qemu-kvm-debuginfo-2:0.12.1.2-2.491.el6_8.7.ppc64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.491.el6_8.7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:qemu-kvm-debuginfo-2:0.12.1.2-2.491.el6_8.7.x86_64" }, "product_reference": "qemu-kvm-debuginfo-2:0.12.1.2-2.491.el6_8.7.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-2:0.12.1.2-2.491.el6_8.7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:qemu-kvm-tools-2:0.12.1.2-2.491.el6_8.7.x86_64" }, "product_reference": "qemu-kvm-tools-2:0.12.1.2-2.491.el6_8.7.x86_64", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2:0.12.1.2-2.491.el6_8.7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:qemu-guest-agent-2:0.12.1.2-2.491.el6_8.7.i686" }, "product_reference": "qemu-guest-agent-2:0.12.1.2-2.491.el6_8.7.i686", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2:0.12.1.2-2.491.el6_8.7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:qemu-guest-agent-2:0.12.1.2-2.491.el6_8.7.ppc64" }, "product_reference": "qemu-guest-agent-2:0.12.1.2-2.491.el6_8.7.ppc64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2:0.12.1.2-2.491.el6_8.7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:qemu-guest-agent-2:0.12.1.2-2.491.el6_8.7.x86_64" }, "product_reference": "qemu-guest-agent-2:0.12.1.2-2.491.el6_8.7.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-2:0.12.1.2-2.491.el6_8.7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:qemu-img-2:0.12.1.2-2.491.el6_8.7.x86_64" }, "product_reference": "qemu-img-2:0.12.1.2-2.491.el6_8.7.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2:0.12.1.2-2.491.el6_8.7.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:qemu-kvm-2:0.12.1.2-2.491.el6_8.7.src" }, "product_reference": "qemu-kvm-2:0.12.1.2-2.491.el6_8.7.src", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2:0.12.1.2-2.491.el6_8.7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:qemu-kvm-2:0.12.1.2-2.491.el6_8.7.x86_64" }, "product_reference": "qemu-kvm-2:0.12.1.2-2.491.el6_8.7.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.491.el6_8.7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:qemu-kvm-debuginfo-2:0.12.1.2-2.491.el6_8.7.i686" }, "product_reference": "qemu-kvm-debuginfo-2:0.12.1.2-2.491.el6_8.7.i686", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.491.el6_8.7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:qemu-kvm-debuginfo-2:0.12.1.2-2.491.el6_8.7.ppc64" }, "product_reference": "qemu-kvm-debuginfo-2:0.12.1.2-2.491.el6_8.7.ppc64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.491.el6_8.7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:qemu-kvm-debuginfo-2:0.12.1.2-2.491.el6_8.7.x86_64" }, "product_reference": "qemu-kvm-debuginfo-2:0.12.1.2-2.491.el6_8.7.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-2:0.12.1.2-2.491.el6_8.7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:qemu-kvm-tools-2:0.12.1.2-2.491.el6_8.7.x86_64" }, "product_reference": "qemu-kvm-tools-2:0.12.1.2-2.491.el6_8.7.x86_64", "relates_to_product_reference": "6Workstation-6.8.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-2620", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2017-02-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1420484" } ], "notes": [ { "category": "description", "text": "Quick emulator (QEMU) built with the Cirrus CLGD 54xx VGA Emulator support is vulnerable to an out-of-bounds access issue. The issue could occur while copying VGA data in cirrus_bitblt_cputovideo. A privileged user inside guest could use this flaw to crash the QEMU process OR potentially execute arbitrary code on host with privileges of the QEMU process.", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: display: cirrus: potential arbitrary code execution via cirrus_bitblt_cputovideo", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.8.z:qemu-guest-agent-2:0.12.1.2-2.491.el6_8.7.i686", "6Client-6.8.z:qemu-guest-agent-2:0.12.1.2-2.491.el6_8.7.ppc64", "6Client-6.8.z:qemu-guest-agent-2:0.12.1.2-2.491.el6_8.7.x86_64", "6Client-6.8.z:qemu-img-2:0.12.1.2-2.491.el6_8.7.x86_64", "6Client-6.8.z:qemu-kvm-2:0.12.1.2-2.491.el6_8.7.src", "6Client-6.8.z:qemu-kvm-2:0.12.1.2-2.491.el6_8.7.x86_64", "6Client-6.8.z:qemu-kvm-debuginfo-2:0.12.1.2-2.491.el6_8.7.i686", "6Client-6.8.z:qemu-kvm-debuginfo-2:0.12.1.2-2.491.el6_8.7.ppc64", "6Client-6.8.z:qemu-kvm-debuginfo-2:0.12.1.2-2.491.el6_8.7.x86_64", "6Client-6.8.z:qemu-kvm-tools-2:0.12.1.2-2.491.el6_8.7.x86_64", "6ComputeNode-6.8.z:qemu-guest-agent-2:0.12.1.2-2.491.el6_8.7.i686", "6ComputeNode-6.8.z:qemu-guest-agent-2:0.12.1.2-2.491.el6_8.7.ppc64", "6ComputeNode-6.8.z:qemu-guest-agent-2:0.12.1.2-2.491.el6_8.7.x86_64", "6ComputeNode-6.8.z:qemu-img-2:0.12.1.2-2.491.el6_8.7.x86_64", "6ComputeNode-6.8.z:qemu-kvm-2:0.12.1.2-2.491.el6_8.7.src", "6ComputeNode-6.8.z:qemu-kvm-2:0.12.1.2-2.491.el6_8.7.x86_64", "6ComputeNode-6.8.z:qemu-kvm-debuginfo-2:0.12.1.2-2.491.el6_8.7.i686", "6ComputeNode-6.8.z:qemu-kvm-debuginfo-2:0.12.1.2-2.491.el6_8.7.ppc64", "6ComputeNode-6.8.z:qemu-kvm-debuginfo-2:0.12.1.2-2.491.el6_8.7.x86_64", "6ComputeNode-6.8.z:qemu-kvm-tools-2:0.12.1.2-2.491.el6_8.7.x86_64", "6Server-6.8.z:qemu-guest-agent-2:0.12.1.2-2.491.el6_8.7.i686", "6Server-6.8.z:qemu-guest-agent-2:0.12.1.2-2.491.el6_8.7.ppc64", "6Server-6.8.z:qemu-guest-agent-2:0.12.1.2-2.491.el6_8.7.x86_64", "6Server-6.8.z:qemu-img-2:0.12.1.2-2.491.el6_8.7.x86_64", "6Server-6.8.z:qemu-kvm-2:0.12.1.2-2.491.el6_8.7.src", "6Server-6.8.z:qemu-kvm-2:0.12.1.2-2.491.el6_8.7.x86_64", "6Server-6.8.z:qemu-kvm-debuginfo-2:0.12.1.2-2.491.el6_8.7.i686", "6Server-6.8.z:qemu-kvm-debuginfo-2:0.12.1.2-2.491.el6_8.7.ppc64", "6Server-6.8.z:qemu-kvm-debuginfo-2:0.12.1.2-2.491.el6_8.7.x86_64", "6Server-6.8.z:qemu-kvm-tools-2:0.12.1.2-2.491.el6_8.7.x86_64", "6Workstation-6.8.z:qemu-guest-agent-2:0.12.1.2-2.491.el6_8.7.i686", "6Workstation-6.8.z:qemu-guest-agent-2:0.12.1.2-2.491.el6_8.7.ppc64", "6Workstation-6.8.z:qemu-guest-agent-2:0.12.1.2-2.491.el6_8.7.x86_64", "6Workstation-6.8.z:qemu-img-2:0.12.1.2-2.491.el6_8.7.x86_64", "6Workstation-6.8.z:qemu-kvm-2:0.12.1.2-2.491.el6_8.7.src", "6Workstation-6.8.z:qemu-kvm-2:0.12.1.2-2.491.el6_8.7.x86_64", "6Workstation-6.8.z:qemu-kvm-debuginfo-2:0.12.1.2-2.491.el6_8.7.i686", "6Workstation-6.8.z:qemu-kvm-debuginfo-2:0.12.1.2-2.491.el6_8.7.ppc64", "6Workstation-6.8.z:qemu-kvm-debuginfo-2:0.12.1.2-2.491.el6_8.7.x86_64", "6Workstation-6.8.z:qemu-kvm-tools-2:0.12.1.2-2.491.el6_8.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-2620" }, { "category": "external", "summary": "RHBZ#1420484", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1420484" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-2620", "url": "https://www.cve.org/CVERecord?id=CVE-2017-2620" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-2620", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-2620" }, { "category": "external", "summary": "https://xenbits.xen.org/xsa/advisory-209.html", "url": "https://xenbits.xen.org/xsa/advisory-209.html" } ], "release_date": "2017-02-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-03-01T09:40:28+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", "product_ids": [ "6Client-6.8.z:qemu-guest-agent-2:0.12.1.2-2.491.el6_8.7.i686", "6Client-6.8.z:qemu-guest-agent-2:0.12.1.2-2.491.el6_8.7.ppc64", "6Client-6.8.z:qemu-guest-agent-2:0.12.1.2-2.491.el6_8.7.x86_64", "6Client-6.8.z:qemu-img-2:0.12.1.2-2.491.el6_8.7.x86_64", "6Client-6.8.z:qemu-kvm-2:0.12.1.2-2.491.el6_8.7.src", "6Client-6.8.z:qemu-kvm-2:0.12.1.2-2.491.el6_8.7.x86_64", "6Client-6.8.z:qemu-kvm-debuginfo-2:0.12.1.2-2.491.el6_8.7.i686", "6Client-6.8.z:qemu-kvm-debuginfo-2:0.12.1.2-2.491.el6_8.7.ppc64", "6Client-6.8.z:qemu-kvm-debuginfo-2:0.12.1.2-2.491.el6_8.7.x86_64", "6Client-6.8.z:qemu-kvm-tools-2:0.12.1.2-2.491.el6_8.7.x86_64", "6ComputeNode-6.8.z:qemu-guest-agent-2:0.12.1.2-2.491.el6_8.7.i686", "6ComputeNode-6.8.z:qemu-guest-agent-2:0.12.1.2-2.491.el6_8.7.ppc64", "6ComputeNode-6.8.z:qemu-guest-agent-2:0.12.1.2-2.491.el6_8.7.x86_64", "6ComputeNode-6.8.z:qemu-img-2:0.12.1.2-2.491.el6_8.7.x86_64", "6ComputeNode-6.8.z:qemu-kvm-2:0.12.1.2-2.491.el6_8.7.src", "6ComputeNode-6.8.z:qemu-kvm-2:0.12.1.2-2.491.el6_8.7.x86_64", "6ComputeNode-6.8.z:qemu-kvm-debuginfo-2:0.12.1.2-2.491.el6_8.7.i686", "6ComputeNode-6.8.z:qemu-kvm-debuginfo-2:0.12.1.2-2.491.el6_8.7.ppc64", "6ComputeNode-6.8.z:qemu-kvm-debuginfo-2:0.12.1.2-2.491.el6_8.7.x86_64", "6ComputeNode-6.8.z:qemu-kvm-tools-2:0.12.1.2-2.491.el6_8.7.x86_64", "6Server-6.8.z:qemu-guest-agent-2:0.12.1.2-2.491.el6_8.7.i686", "6Server-6.8.z:qemu-guest-agent-2:0.12.1.2-2.491.el6_8.7.ppc64", "6Server-6.8.z:qemu-guest-agent-2:0.12.1.2-2.491.el6_8.7.x86_64", "6Server-6.8.z:qemu-img-2:0.12.1.2-2.491.el6_8.7.x86_64", "6Server-6.8.z:qemu-kvm-2:0.12.1.2-2.491.el6_8.7.src", "6Server-6.8.z:qemu-kvm-2:0.12.1.2-2.491.el6_8.7.x86_64", "6Server-6.8.z:qemu-kvm-debuginfo-2:0.12.1.2-2.491.el6_8.7.i686", "6Server-6.8.z:qemu-kvm-debuginfo-2:0.12.1.2-2.491.el6_8.7.ppc64", "6Server-6.8.z:qemu-kvm-debuginfo-2:0.12.1.2-2.491.el6_8.7.x86_64", "6Server-6.8.z:qemu-kvm-tools-2:0.12.1.2-2.491.el6_8.7.x86_64", "6Workstation-6.8.z:qemu-guest-agent-2:0.12.1.2-2.491.el6_8.7.i686", "6Workstation-6.8.z:qemu-guest-agent-2:0.12.1.2-2.491.el6_8.7.ppc64", "6Workstation-6.8.z:qemu-guest-agent-2:0.12.1.2-2.491.el6_8.7.x86_64", "6Workstation-6.8.z:qemu-img-2:0.12.1.2-2.491.el6_8.7.x86_64", "6Workstation-6.8.z:qemu-kvm-2:0.12.1.2-2.491.el6_8.7.src", "6Workstation-6.8.z:qemu-kvm-2:0.12.1.2-2.491.el6_8.7.x86_64", "6Workstation-6.8.z:qemu-kvm-debuginfo-2:0.12.1.2-2.491.el6_8.7.i686", "6Workstation-6.8.z:qemu-kvm-debuginfo-2:0.12.1.2-2.491.el6_8.7.ppc64", "6Workstation-6.8.z:qemu-kvm-debuginfo-2:0.12.1.2-2.491.el6_8.7.x86_64", "6Workstation-6.8.z:qemu-kvm-tools-2:0.12.1.2-2.491.el6_8.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0352" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L", "version": "3.0" }, "products": [ "6Client-6.8.z:qemu-guest-agent-2:0.12.1.2-2.491.el6_8.7.i686", "6Client-6.8.z:qemu-guest-agent-2:0.12.1.2-2.491.el6_8.7.ppc64", "6Client-6.8.z:qemu-guest-agent-2:0.12.1.2-2.491.el6_8.7.x86_64", "6Client-6.8.z:qemu-img-2:0.12.1.2-2.491.el6_8.7.x86_64", "6Client-6.8.z:qemu-kvm-2:0.12.1.2-2.491.el6_8.7.src", "6Client-6.8.z:qemu-kvm-2:0.12.1.2-2.491.el6_8.7.x86_64", "6Client-6.8.z:qemu-kvm-debuginfo-2:0.12.1.2-2.491.el6_8.7.i686", "6Client-6.8.z:qemu-kvm-debuginfo-2:0.12.1.2-2.491.el6_8.7.ppc64", "6Client-6.8.z:qemu-kvm-debuginfo-2:0.12.1.2-2.491.el6_8.7.x86_64", "6Client-6.8.z:qemu-kvm-tools-2:0.12.1.2-2.491.el6_8.7.x86_64", "6ComputeNode-6.8.z:qemu-guest-agent-2:0.12.1.2-2.491.el6_8.7.i686", "6ComputeNode-6.8.z:qemu-guest-agent-2:0.12.1.2-2.491.el6_8.7.ppc64", "6ComputeNode-6.8.z:qemu-guest-agent-2:0.12.1.2-2.491.el6_8.7.x86_64", "6ComputeNode-6.8.z:qemu-img-2:0.12.1.2-2.491.el6_8.7.x86_64", "6ComputeNode-6.8.z:qemu-kvm-2:0.12.1.2-2.491.el6_8.7.src", "6ComputeNode-6.8.z:qemu-kvm-2:0.12.1.2-2.491.el6_8.7.x86_64", "6ComputeNode-6.8.z:qemu-kvm-debuginfo-2:0.12.1.2-2.491.el6_8.7.i686", "6ComputeNode-6.8.z:qemu-kvm-debuginfo-2:0.12.1.2-2.491.el6_8.7.ppc64", "6ComputeNode-6.8.z:qemu-kvm-debuginfo-2:0.12.1.2-2.491.el6_8.7.x86_64", "6ComputeNode-6.8.z:qemu-kvm-tools-2:0.12.1.2-2.491.el6_8.7.x86_64", "6Server-6.8.z:qemu-guest-agent-2:0.12.1.2-2.491.el6_8.7.i686", "6Server-6.8.z:qemu-guest-agent-2:0.12.1.2-2.491.el6_8.7.ppc64", "6Server-6.8.z:qemu-guest-agent-2:0.12.1.2-2.491.el6_8.7.x86_64", "6Server-6.8.z:qemu-img-2:0.12.1.2-2.491.el6_8.7.x86_64", "6Server-6.8.z:qemu-kvm-2:0.12.1.2-2.491.el6_8.7.src", "6Server-6.8.z:qemu-kvm-2:0.12.1.2-2.491.el6_8.7.x86_64", "6Server-6.8.z:qemu-kvm-debuginfo-2:0.12.1.2-2.491.el6_8.7.i686", "6Server-6.8.z:qemu-kvm-debuginfo-2:0.12.1.2-2.491.el6_8.7.ppc64", "6Server-6.8.z:qemu-kvm-debuginfo-2:0.12.1.2-2.491.el6_8.7.x86_64", "6Server-6.8.z:qemu-kvm-tools-2:0.12.1.2-2.491.el6_8.7.x86_64", "6Workstation-6.8.z:qemu-guest-agent-2:0.12.1.2-2.491.el6_8.7.i686", "6Workstation-6.8.z:qemu-guest-agent-2:0.12.1.2-2.491.el6_8.7.ppc64", "6Workstation-6.8.z:qemu-guest-agent-2:0.12.1.2-2.491.el6_8.7.x86_64", "6Workstation-6.8.z:qemu-img-2:0.12.1.2-2.491.el6_8.7.x86_64", "6Workstation-6.8.z:qemu-kvm-2:0.12.1.2-2.491.el6_8.7.src", "6Workstation-6.8.z:qemu-kvm-2:0.12.1.2-2.491.el6_8.7.x86_64", "6Workstation-6.8.z:qemu-kvm-debuginfo-2:0.12.1.2-2.491.el6_8.7.i686", "6Workstation-6.8.z:qemu-kvm-debuginfo-2:0.12.1.2-2.491.el6_8.7.ppc64", "6Workstation-6.8.z:qemu-kvm-debuginfo-2:0.12.1.2-2.491.el6_8.7.x86_64", "6Workstation-6.8.z:qemu-kvm-tools-2:0.12.1.2-2.491.el6_8.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Qemu: display: cirrus: potential arbitrary code execution via cirrus_bitblt_cputovideo" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.