rhsa-2018_2094
Vulnerability from csaf_redhat
Published
2018-06-27 19:03
Modified
2024-11-22 11:51
Summary
Red Hat Security Advisory: patch security update
Notes
Topic
An update for patch is now available for Red Hat Enterprise Linux 6.7 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The patch program applies diff files to originals. The diff command is used to compare an original to a changed file. Diff lists the changes made to the file. A person who has the original file can then use the patch command with the diff file to add the changes to their original file (patching the file).
Security Fix(es):
* patch: Malicious patch files cause ed to execute arbitrary commands (CVE-2018-1000156)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for patch is now available for Red Hat Enterprise Linux 6.7 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The patch program applies diff files to originals. The diff command is used to compare an original to a changed file. Diff lists the changes made to the file. A person who has the original file can then use the patch command with the diff file to add the changes to their original file (patching the file).\n\nSecurity Fix(es):\n\n* patch: Malicious patch files cause ed to execute arbitrary commands (CVE-2018-1000156)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:2094", "url": "https://access.redhat.com/errata/RHSA-2018:2094" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1564326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1564326" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_2094.json" } ], "title": "Red Hat Security Advisory: patch security update", "tracking": { "current_release_date": "2024-11-22T11:51:31+00:00", "generator": { "date": "2024-11-22T11:51:31+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2018:2094", "initial_release_date": "2018-06-27T19:03:45+00:00", "revision_history": [ { "date": "2018-06-27T19:03:45+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-06-27T19:03:45+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T11:51:31+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product": { "name": "Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 6.7)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.7::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "patch-0:2.6-8.el6_7.x86_64", "product": { "name": "patch-0:2.6-8.el6_7.x86_64", "product_id": "patch-0:2.6-8.el6_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/patch@2.6-8.el6_7?arch=x86_64" } } }, { "category": "product_version", "name": "patch-debuginfo-0:2.6-8.el6_7.x86_64", "product": { "name": "patch-debuginfo-0:2.6-8.el6_7.x86_64", "product_id": "patch-debuginfo-0:2.6-8.el6_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/patch-debuginfo@2.6-8.el6_7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "patch-0:2.6-8.el6_7.src", "product": { "name": "patch-0:2.6-8.el6_7.src", "product_id": "patch-0:2.6-8.el6_7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/patch@2.6-8.el6_7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "patch-0:2.6-8.el6_7.s390x", "product": { "name": "patch-0:2.6-8.el6_7.s390x", "product_id": "patch-0:2.6-8.el6_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/patch@2.6-8.el6_7?arch=s390x" } } }, { "category": "product_version", "name": "patch-debuginfo-0:2.6-8.el6_7.s390x", "product": { "name": "patch-debuginfo-0:2.6-8.el6_7.s390x", "product_id": "patch-debuginfo-0:2.6-8.el6_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/patch-debuginfo@2.6-8.el6_7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "patch-0:2.6-8.el6_7.ppc64", "product": { "name": "patch-0:2.6-8.el6_7.ppc64", "product_id": "patch-0:2.6-8.el6_7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/patch@2.6-8.el6_7?arch=ppc64" } } }, { "category": "product_version", "name": "patch-debuginfo-0:2.6-8.el6_7.ppc64", "product": { "name": "patch-debuginfo-0:2.6-8.el6_7.ppc64", "product_id": "patch-debuginfo-0:2.6-8.el6_7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/patch-debuginfo@2.6-8.el6_7?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "patch-0:2.6-8.el6_7.i686", "product": { "name": "patch-0:2.6-8.el6_7.i686", "product_id": "patch-0:2.6-8.el6_7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/patch@2.6-8.el6_7?arch=i686" } } }, { "category": "product_version", "name": "patch-debuginfo-0:2.6-8.el6_7.i686", "product": { "name": "patch-debuginfo-0:2.6-8.el6_7.i686", "product_id": "patch-debuginfo-0:2.6-8.el6_7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/patch-debuginfo@2.6-8.el6_7?arch=i686" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "patch-0:2.6-8.el6_7.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:patch-0:2.6-8.el6_7.i686" }, "product_reference": "patch-0:2.6-8.el6_7.i686", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "patch-0:2.6-8.el6_7.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:patch-0:2.6-8.el6_7.ppc64" }, "product_reference": "patch-0:2.6-8.el6_7.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "patch-0:2.6-8.el6_7.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:patch-0:2.6-8.el6_7.s390x" }, "product_reference": "patch-0:2.6-8.el6_7.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "patch-0:2.6-8.el6_7.src as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:patch-0:2.6-8.el6_7.src" }, "product_reference": "patch-0:2.6-8.el6_7.src", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "patch-0:2.6-8.el6_7.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:patch-0:2.6-8.el6_7.x86_64" }, "product_reference": "patch-0:2.6-8.el6_7.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "patch-debuginfo-0:2.6-8.el6_7.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:patch-debuginfo-0:2.6-8.el6_7.i686" }, "product_reference": "patch-debuginfo-0:2.6-8.el6_7.i686", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "patch-debuginfo-0:2.6-8.el6_7.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:patch-debuginfo-0:2.6-8.el6_7.ppc64" }, "product_reference": "patch-debuginfo-0:2.6-8.el6_7.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "patch-debuginfo-0:2.6-8.el6_7.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:patch-debuginfo-0:2.6-8.el6_7.s390x" }, "product_reference": "patch-debuginfo-0:2.6-8.el6_7.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "patch-debuginfo-0:2.6-8.el6_7.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:patch-debuginfo-0:2.6-8.el6_7.x86_64" }, "product_reference": "patch-debuginfo-0:2.6-8.el6_7.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "patch-0:2.6-8.el6_7.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:patch-0:2.6-8.el6_7.i686" }, "product_reference": "patch-0:2.6-8.el6_7.i686", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "patch-0:2.6-8.el6_7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:patch-0:2.6-8.el6_7.ppc64" }, "product_reference": "patch-0:2.6-8.el6_7.ppc64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "patch-0:2.6-8.el6_7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:patch-0:2.6-8.el6_7.s390x" }, "product_reference": "patch-0:2.6-8.el6_7.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "patch-0:2.6-8.el6_7.src as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:patch-0:2.6-8.el6_7.src" }, "product_reference": "patch-0:2.6-8.el6_7.src", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "patch-0:2.6-8.el6_7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:patch-0:2.6-8.el6_7.x86_64" }, "product_reference": "patch-0:2.6-8.el6_7.x86_64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "patch-debuginfo-0:2.6-8.el6_7.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:patch-debuginfo-0:2.6-8.el6_7.i686" }, "product_reference": "patch-debuginfo-0:2.6-8.el6_7.i686", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "patch-debuginfo-0:2.6-8.el6_7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:patch-debuginfo-0:2.6-8.el6_7.ppc64" }, "product_reference": "patch-debuginfo-0:2.6-8.el6_7.ppc64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "patch-debuginfo-0:2.6-8.el6_7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:patch-debuginfo-0:2.6-8.el6_7.s390x" }, "product_reference": "patch-debuginfo-0:2.6-8.el6_7.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "patch-debuginfo-0:2.6-8.el6_7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:patch-debuginfo-0:2.6-8.el6_7.x86_64" }, "product_reference": "patch-debuginfo-0:2.6-8.el6_7.x86_64", "relates_to_product_reference": "6Server-6.7.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-1000156", "cwe": { "id": "CWE-77", "name": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)" }, "discovery_date": "2018-04-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1564326" } ], "notes": [ { "category": "description", "text": "GNU Patch version 2.7.6 contains an input validation vulnerability when processing patch files, specifically the EDITOR_PROGRAM invocation (using ed) can result in code execution. This attack appear to be exploitable via a patch file processed via the patch utility. This is similar to FreeBSD\u0027s CVE-2015-1418 however although they share a common ancestry the code bases have diverged over time.", "title": "Vulnerability description" }, { "category": "summary", "text": "patch: Malicious patch files cause ed to execute arbitrary commands", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6ComputeNode-6.7.EUS:patch-0:2.6-8.el6_7.i686", "6ComputeNode-6.7.EUS:patch-0:2.6-8.el6_7.ppc64", "6ComputeNode-6.7.EUS:patch-0:2.6-8.el6_7.s390x", "6ComputeNode-6.7.EUS:patch-0:2.6-8.el6_7.src", "6ComputeNode-6.7.EUS:patch-0:2.6-8.el6_7.x86_64", "6ComputeNode-6.7.EUS:patch-debuginfo-0:2.6-8.el6_7.i686", "6ComputeNode-6.7.EUS:patch-debuginfo-0:2.6-8.el6_7.ppc64", "6ComputeNode-6.7.EUS:patch-debuginfo-0:2.6-8.el6_7.s390x", "6ComputeNode-6.7.EUS:patch-debuginfo-0:2.6-8.el6_7.x86_64", "6Server-6.7.EUS:patch-0:2.6-8.el6_7.i686", "6Server-6.7.EUS:patch-0:2.6-8.el6_7.ppc64", "6Server-6.7.EUS:patch-0:2.6-8.el6_7.s390x", "6Server-6.7.EUS:patch-0:2.6-8.el6_7.src", "6Server-6.7.EUS:patch-0:2.6-8.el6_7.x86_64", "6Server-6.7.EUS:patch-debuginfo-0:2.6-8.el6_7.i686", "6Server-6.7.EUS:patch-debuginfo-0:2.6-8.el6_7.ppc64", "6Server-6.7.EUS:patch-debuginfo-0:2.6-8.el6_7.s390x", "6Server-6.7.EUS:patch-debuginfo-0:2.6-8.el6_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1000156" }, { "category": "external", "summary": "RHBZ#1564326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1564326" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1000156", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1000156" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000156", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000156" } ], "release_date": "2018-04-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-06-27T19:03:45+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6ComputeNode-6.7.EUS:patch-0:2.6-8.el6_7.i686", "6ComputeNode-6.7.EUS:patch-0:2.6-8.el6_7.ppc64", "6ComputeNode-6.7.EUS:patch-0:2.6-8.el6_7.s390x", "6ComputeNode-6.7.EUS:patch-0:2.6-8.el6_7.src", "6ComputeNode-6.7.EUS:patch-0:2.6-8.el6_7.x86_64", "6ComputeNode-6.7.EUS:patch-debuginfo-0:2.6-8.el6_7.i686", "6ComputeNode-6.7.EUS:patch-debuginfo-0:2.6-8.el6_7.ppc64", "6ComputeNode-6.7.EUS:patch-debuginfo-0:2.6-8.el6_7.s390x", "6ComputeNode-6.7.EUS:patch-debuginfo-0:2.6-8.el6_7.x86_64", "6Server-6.7.EUS:patch-0:2.6-8.el6_7.i686", "6Server-6.7.EUS:patch-0:2.6-8.el6_7.ppc64", "6Server-6.7.EUS:patch-0:2.6-8.el6_7.s390x", "6Server-6.7.EUS:patch-0:2.6-8.el6_7.src", "6Server-6.7.EUS:patch-0:2.6-8.el6_7.x86_64", "6Server-6.7.EUS:patch-debuginfo-0:2.6-8.el6_7.i686", "6Server-6.7.EUS:patch-debuginfo-0:2.6-8.el6_7.ppc64", "6Server-6.7.EUS:patch-debuginfo-0:2.6-8.el6_7.s390x", "6Server-6.7.EUS:patch-debuginfo-0:2.6-8.el6_7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2094" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6ComputeNode-6.7.EUS:patch-0:2.6-8.el6_7.i686", "6ComputeNode-6.7.EUS:patch-0:2.6-8.el6_7.ppc64", "6ComputeNode-6.7.EUS:patch-0:2.6-8.el6_7.s390x", "6ComputeNode-6.7.EUS:patch-0:2.6-8.el6_7.src", "6ComputeNode-6.7.EUS:patch-0:2.6-8.el6_7.x86_64", "6ComputeNode-6.7.EUS:patch-debuginfo-0:2.6-8.el6_7.i686", "6ComputeNode-6.7.EUS:patch-debuginfo-0:2.6-8.el6_7.ppc64", "6ComputeNode-6.7.EUS:patch-debuginfo-0:2.6-8.el6_7.s390x", "6ComputeNode-6.7.EUS:patch-debuginfo-0:2.6-8.el6_7.x86_64", "6Server-6.7.EUS:patch-0:2.6-8.el6_7.i686", "6Server-6.7.EUS:patch-0:2.6-8.el6_7.ppc64", "6Server-6.7.EUS:patch-0:2.6-8.el6_7.s390x", "6Server-6.7.EUS:patch-0:2.6-8.el6_7.src", "6Server-6.7.EUS:patch-0:2.6-8.el6_7.x86_64", "6Server-6.7.EUS:patch-debuginfo-0:2.6-8.el6_7.i686", "6Server-6.7.EUS:patch-debuginfo-0:2.6-8.el6_7.ppc64", "6Server-6.7.EUS:patch-debuginfo-0:2.6-8.el6_7.s390x", "6Server-6.7.EUS:patch-debuginfo-0:2.6-8.el6_7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "patch: Malicious patch files cause ed to execute arbitrary commands" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.