rhsa-2018_0116
Vulnerability from csaf_redhat
Published
2018-01-23 05:51
Modified
2024-11-14 22:41
Summary
Red Hat Security Advisory: rh-eclipse46-jackson-databind security update

Notes

Topic
An update for rh-eclipse46-jackson-databind is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The jackson-databind package provides general data-binding functionality for Jackson, which works on top of Jackson core streaming API. Security Fix(es): * A deserialization flaw was discovered in the jackson-databind which could allow an unauthenticated user to perform code execution by sending maliciously crafted input to the readValue method of ObjectMapper. This issue extends upon the previous flaws CVE-2017-7525 and CVE-2017-15095 by blacklisting more classes that could be used maliciously. (CVE-2017-17485) Red Hat would like to thank 0c0c0f from 360观星实验室 for reporting this issue.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for rh-eclipse46-jackson-databind is now available for Red Hat Software Collections.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The jackson-databind package provides general data-binding functionality for Jackson, which works on top of Jackson core streaming API.\n\nSecurity Fix(es):\n\n* A deserialization flaw was discovered in the jackson-databind which could allow an unauthenticated user to perform code execution by sending maliciously crafted input to the readValue method of ObjectMapper. This issue extends upon the previous flaws CVE-2017-7525 and CVE-2017-15095 by blacklisting more classes that could be used maliciously. (CVE-2017-17485)\n\nRed Hat would like to thank 0c0c0f from 360\u89c2\u661f\u5b9e\u9a8c\u5ba4 for reporting this issue.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2018:0116",
        "url": "https://access.redhat.com/errata/RHSA-2018:0116"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1528565",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1528565"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0116.json"
      }
    ],
    "title": "Red Hat Security Advisory: rh-eclipse46-jackson-databind security update",
    "tracking": {
      "current_release_date": "2024-11-14T22:41:41+00:00",
      "generator": {
        "date": "2024-11-14T22:41:41+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2018:0116",
      "initial_release_date": "2018-01-23T05:51:57+00:00",
      "revision_history": [
        {
          "date": "2018-01-23T05:51:57+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2018-01-23T05:51:57+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-14T22:41:41+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
                "product": {
                  "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
                  "product_id": "7Server-RHSCL-3.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
                "product": {
                  "name": "Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
                  "product_id": "7Workstation-RHSCL-3.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)",
                "product": {
                  "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)",
                  "product_id": "7Server-RHSCL-3.0-7.3.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)",
                "product": {
                  "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)",
                  "product_id": "7Server-RHSCL-3.0-7.4.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Software Collections"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rh-eclipse46-jackson-databind-0:2.6.3-2.6.el7.src",
                "product": {
                  "name": "rh-eclipse46-jackson-databind-0:2.6.3-2.6.el7.src",
                  "product_id": "rh-eclipse46-jackson-databind-0:2.6.3-2.6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-eclipse46-jackson-databind@2.6.3-2.6.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rh-eclipse46-jackson-databind-0:2.6.3-2.6.el7.noarch",
                "product": {
                  "name": "rh-eclipse46-jackson-databind-0:2.6.3-2.6.el7.noarch",
                  "product_id": "rh-eclipse46-jackson-databind-0:2.6.3-2.6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-eclipse46-jackson-databind@2.6.3-2.6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-eclipse46-jackson-databind-javadoc-0:2.6.3-2.6.el7.noarch",
                "product": {
                  "name": "rh-eclipse46-jackson-databind-javadoc-0:2.6.3-2.6.el7.noarch",
                  "product_id": "rh-eclipse46-jackson-databind-javadoc-0:2.6.3-2.6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-eclipse46-jackson-databind-javadoc@2.6.3-2.6.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-eclipse46-jackson-databind-0:2.6.3-2.6.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-RHSCL-3.0-7.3.Z:rh-eclipse46-jackson-databind-0:2.6.3-2.6.el7.noarch"
        },
        "product_reference": "rh-eclipse46-jackson-databind-0:2.6.3-2.6.el7.noarch",
        "relates_to_product_reference": "7Server-RHSCL-3.0-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-eclipse46-jackson-databind-0:2.6.3-2.6.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-RHSCL-3.0-7.3.Z:rh-eclipse46-jackson-databind-0:2.6.3-2.6.el7.src"
        },
        "product_reference": "rh-eclipse46-jackson-databind-0:2.6.3-2.6.el7.src",
        "relates_to_product_reference": "7Server-RHSCL-3.0-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-eclipse46-jackson-databind-javadoc-0:2.6.3-2.6.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-RHSCL-3.0-7.3.Z:rh-eclipse46-jackson-databind-javadoc-0:2.6.3-2.6.el7.noarch"
        },
        "product_reference": "rh-eclipse46-jackson-databind-javadoc-0:2.6.3-2.6.el7.noarch",
        "relates_to_product_reference": "7Server-RHSCL-3.0-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-eclipse46-jackson-databind-0:2.6.3-2.6.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-RHSCL-3.0-7.4.Z:rh-eclipse46-jackson-databind-0:2.6.3-2.6.el7.noarch"
        },
        "product_reference": "rh-eclipse46-jackson-databind-0:2.6.3-2.6.el7.noarch",
        "relates_to_product_reference": "7Server-RHSCL-3.0-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-eclipse46-jackson-databind-0:2.6.3-2.6.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-RHSCL-3.0-7.4.Z:rh-eclipse46-jackson-databind-0:2.6.3-2.6.el7.src"
        },
        "product_reference": "rh-eclipse46-jackson-databind-0:2.6.3-2.6.el7.src",
        "relates_to_product_reference": "7Server-RHSCL-3.0-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-eclipse46-jackson-databind-javadoc-0:2.6.3-2.6.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-RHSCL-3.0-7.4.Z:rh-eclipse46-jackson-databind-javadoc-0:2.6.3-2.6.el7.noarch"
        },
        "product_reference": "rh-eclipse46-jackson-databind-javadoc-0:2.6.3-2.6.el7.noarch",
        "relates_to_product_reference": "7Server-RHSCL-3.0-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-eclipse46-jackson-databind-0:2.6.3-2.6.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.0:rh-eclipse46-jackson-databind-0:2.6.3-2.6.el7.noarch"
        },
        "product_reference": "rh-eclipse46-jackson-databind-0:2.6.3-2.6.el7.noarch",
        "relates_to_product_reference": "7Server-RHSCL-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-eclipse46-jackson-databind-0:2.6.3-2.6.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.0:rh-eclipse46-jackson-databind-0:2.6.3-2.6.el7.src"
        },
        "product_reference": "rh-eclipse46-jackson-databind-0:2.6.3-2.6.el7.src",
        "relates_to_product_reference": "7Server-RHSCL-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-eclipse46-jackson-databind-javadoc-0:2.6.3-2.6.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.0:rh-eclipse46-jackson-databind-javadoc-0:2.6.3-2.6.el7.noarch"
        },
        "product_reference": "rh-eclipse46-jackson-databind-javadoc-0:2.6.3-2.6.el7.noarch",
        "relates_to_product_reference": "7Server-RHSCL-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-eclipse46-jackson-databind-0:2.6.3-2.6.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.0:rh-eclipse46-jackson-databind-0:2.6.3-2.6.el7.noarch"
        },
        "product_reference": "rh-eclipse46-jackson-databind-0:2.6.3-2.6.el7.noarch",
        "relates_to_product_reference": "7Workstation-RHSCL-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-eclipse46-jackson-databind-0:2.6.3-2.6.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.0:rh-eclipse46-jackson-databind-0:2.6.3-2.6.el7.src"
        },
        "product_reference": "rh-eclipse46-jackson-databind-0:2.6.3-2.6.el7.src",
        "relates_to_product_reference": "7Workstation-RHSCL-3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-eclipse46-jackson-databind-javadoc-0:2.6.3-2.6.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.0:rh-eclipse46-jackson-databind-javadoc-0:2.6.3-2.6.el7.noarch"
        },
        "product_reference": "rh-eclipse46-jackson-databind-javadoc-0:2.6.3-2.6.el7.noarch",
        "relates_to_product_reference": "7Workstation-RHSCL-3.0"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "0c0c0f from 360\u89c2\u661f\u5b9e\u9a8c\u5ba4"
          ]
        }
      ],
      "cve": "CVE-2017-17485",
      "cwe": {
        "id": "CWE-502",
        "name": "Deserialization of Untrusted Data"
      },
      "discovery_date": "2017-12-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1528565"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A deserialization flaw was discovered in the jackson-databind which could allow an unauthenticated user to perform code execution by sending maliciously crafted input to the readValue method of ObjectMapper. This issue extends upon the previous flaws CVE-2017-7525 and CVE-2017-15095 by blacklisting more classes that could be used maliciously.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-15095)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHSCL-3.0-7.3.Z:rh-eclipse46-jackson-databind-0:2.6.3-2.6.el7.noarch",
          "7Server-RHSCL-3.0-7.3.Z:rh-eclipse46-jackson-databind-0:2.6.3-2.6.el7.src",
          "7Server-RHSCL-3.0-7.3.Z:rh-eclipse46-jackson-databind-javadoc-0:2.6.3-2.6.el7.noarch",
          "7Server-RHSCL-3.0-7.4.Z:rh-eclipse46-jackson-databind-0:2.6.3-2.6.el7.noarch",
          "7Server-RHSCL-3.0-7.4.Z:rh-eclipse46-jackson-databind-0:2.6.3-2.6.el7.src",
          "7Server-RHSCL-3.0-7.4.Z:rh-eclipse46-jackson-databind-javadoc-0:2.6.3-2.6.el7.noarch",
          "7Server-RHSCL-3.0:rh-eclipse46-jackson-databind-0:2.6.3-2.6.el7.noarch",
          "7Server-RHSCL-3.0:rh-eclipse46-jackson-databind-0:2.6.3-2.6.el7.src",
          "7Server-RHSCL-3.0:rh-eclipse46-jackson-databind-javadoc-0:2.6.3-2.6.el7.noarch",
          "7Workstation-RHSCL-3.0:rh-eclipse46-jackson-databind-0:2.6.3-2.6.el7.noarch",
          "7Workstation-RHSCL-3.0:rh-eclipse46-jackson-databind-0:2.6.3-2.6.el7.src",
          "7Workstation-RHSCL-3.0:rh-eclipse46-jackson-databind-javadoc-0:2.6.3-2.6.el7.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-17485"
        },
        {
          "category": "external",
          "summary": "RHBZ#1528565",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1528565"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-17485",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-17485"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-17485",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-17485"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/solutions/3442891",
          "url": "https://access.redhat.com/solutions/3442891"
        }
      ],
      "release_date": "2017-12-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-01-23T05:51:57+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-RHSCL-3.0-7.3.Z:rh-eclipse46-jackson-databind-0:2.6.3-2.6.el7.noarch",
            "7Server-RHSCL-3.0-7.3.Z:rh-eclipse46-jackson-databind-0:2.6.3-2.6.el7.src",
            "7Server-RHSCL-3.0-7.3.Z:rh-eclipse46-jackson-databind-javadoc-0:2.6.3-2.6.el7.noarch",
            "7Server-RHSCL-3.0-7.4.Z:rh-eclipse46-jackson-databind-0:2.6.3-2.6.el7.noarch",
            "7Server-RHSCL-3.0-7.4.Z:rh-eclipse46-jackson-databind-0:2.6.3-2.6.el7.src",
            "7Server-RHSCL-3.0-7.4.Z:rh-eclipse46-jackson-databind-javadoc-0:2.6.3-2.6.el7.noarch",
            "7Server-RHSCL-3.0:rh-eclipse46-jackson-databind-0:2.6.3-2.6.el7.noarch",
            "7Server-RHSCL-3.0:rh-eclipse46-jackson-databind-0:2.6.3-2.6.el7.src",
            "7Server-RHSCL-3.0:rh-eclipse46-jackson-databind-javadoc-0:2.6.3-2.6.el7.noarch",
            "7Workstation-RHSCL-3.0:rh-eclipse46-jackson-databind-0:2.6.3-2.6.el7.noarch",
            "7Workstation-RHSCL-3.0:rh-eclipse46-jackson-databind-0:2.6.3-2.6.el7.src",
            "7Workstation-RHSCL-3.0:rh-eclipse46-jackson-databind-javadoc-0:2.6.3-2.6.el7.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0116"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "7Server-RHSCL-3.0-7.3.Z:rh-eclipse46-jackson-databind-0:2.6.3-2.6.el7.noarch",
            "7Server-RHSCL-3.0-7.3.Z:rh-eclipse46-jackson-databind-0:2.6.3-2.6.el7.src",
            "7Server-RHSCL-3.0-7.3.Z:rh-eclipse46-jackson-databind-javadoc-0:2.6.3-2.6.el7.noarch",
            "7Server-RHSCL-3.0-7.4.Z:rh-eclipse46-jackson-databind-0:2.6.3-2.6.el7.noarch",
            "7Server-RHSCL-3.0-7.4.Z:rh-eclipse46-jackson-databind-0:2.6.3-2.6.el7.src",
            "7Server-RHSCL-3.0-7.4.Z:rh-eclipse46-jackson-databind-javadoc-0:2.6.3-2.6.el7.noarch",
            "7Server-RHSCL-3.0:rh-eclipse46-jackson-databind-0:2.6.3-2.6.el7.noarch",
            "7Server-RHSCL-3.0:rh-eclipse46-jackson-databind-0:2.6.3-2.6.el7.src",
            "7Server-RHSCL-3.0:rh-eclipse46-jackson-databind-javadoc-0:2.6.3-2.6.el7.noarch",
            "7Workstation-RHSCL-3.0:rh-eclipse46-jackson-databind-0:2.6.3-2.6.el7.noarch",
            "7Workstation-RHSCL-3.0:rh-eclipse46-jackson-databind-0:2.6.3-2.6.el7.src",
            "7Workstation-RHSCL-3.0:rh-eclipse46-jackson-databind-javadoc-0:2.6.3-2.6.el7.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-15095)"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.