var-202302-1348
Vulnerability from variot
Improper access control in some QATzip software maintained by Intel(R) before version 1.0.9 may allow an authenticated user to potentially enable escalation of privilege via local access. Intel's qatzip Exists in unspecified vulnerabilities.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
===================================================================== Red Hat Security Advisory
Synopsis: Important: qatzip security and bug fix update Advisory ID: RHSA-2023:3397-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2023:3397 Issue date: 2023-05-31 CVE Names: CVE-2022-36369 =====================================================================
- Summary:
An update for qatzip is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Relevant releases/architectures:
Red Hat CodeReady Linux Builder EUS (v.8.6) - x86_64 Red Hat Enterprise Linux AppStream EUS (v.8.6) - x86_64
- Description:
QATzip is a user space library which builds on top of the Intel QuickAssist Technology user space library, to provide extended accelerated compression and decompression services by offloading the actual compression and decompression request(s) to the Intel Chipset Series. QATzip produces data using the standard gzip format (RFC1952) with extended headers. The data can be decompressed with a compliant gzip implementation. QATzip is designed to take full advantage of the performance provided by Intel QuickAssist Technology.
Security Fix(es):
- qatzip: local privilege escalation (CVE-2022-36369)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
-
Intel QAT Update - QATzip (User Space Changes) (BZ#2178769)
-
Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
- Bugs fixed (https://bugzilla.redhat.com/):
2170784 - CVE-2022-36369 qatzip: local privilege escalation
- Package List:
Red Hat Enterprise Linux AppStream EUS (v.8.6):
Source: qatzip-1.1.2-1.el8_6.src.rpm
x86_64: qatzip-1.1.2-1.el8_6.x86_64.rpm qatzip-debuginfo-1.1.2-1.el8_6.x86_64.rpm qatzip-debugsource-1.1.2-1.el8_6.x86_64.rpm qatzip-libs-1.1.2-1.el8_6.x86_64.rpm qatzip-libs-debuginfo-1.1.2-1.el8_6.x86_64.rpm
Red Hat CodeReady Linux Builder EUS (v.8.6):
x86_64: qatzip-debuginfo-1.1.2-1.el8_6.x86_64.rpm qatzip-debugsource-1.1.2-1.el8_6.x86_64.rpm qatzip-devel-1.1.2-1.el8_6.x86_64.rpm qatzip-libs-debuginfo-1.1.2-1.el8_6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2022-36369 https://access.redhat.com/security/updates/classification/#important
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2023 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iQIVAwUBZHeVGNzjgjWX9erEAQhiBg/+Kdi4KI3mxbLUlYGGHL4b6t3SaiWQ+0uO glCxzVohlRnJGPk/sqw8lQjWay0qv6A+cHC1hwgJPEXzABywYymH/fJls8NP1eJB vLrRvme4yyt0uebsFlqnydvt9bzK7hIlKc2O0ZNcnUPiXzSpjf2LotT3dkdK4ZpS 5qOd0JjmP3F1tVnVeKFE49jTR8cWj9R0sTEKjbNINCWKIZ3jCY2/UapAPPYZ0CGe VY1rlbT7WxdBvZelroY8fpzm9um3LwMFrwNtnbno3ID0iWNcd/j8OBXpO+zU8akq VJmLJqAhglZiXiVOCCILynq5uibgnvR1SuWLS2/Q+kGR1LhiQ+4pR4z/4MKsP0SB wDBA0vfOICE/At8dL2S/PY/WrsNFj/NW5HJPAs1NVAF5kis4ywR93wn5QeTeh2GM XEGoUMECj+FoHONaFNMw9ZXEImjuz2tTakDQ9TSQDI4of1YhbrVKkEt5WP+1jGUT HcHuni/e3phCwYHfQAKGDeYm1WiEj0RVaQC0kCvXcxGPMBLTZq14EPw2ToBBxDgu Ztfuqscm9GXTaA/AWg03+n1VC8HLCBdj9b0aRDEAJ/pZX5L/VLs2FXpDVvJb5pmg qhZ5NWr6JpdS75+eha1a+EYqtGWY51DyL8dn2EdkqE+pxjs8MaSvQztfDGL+/knI b17/1oNf6T0= =XDe1 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202302-1348", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "qatzip", "scope": "lt", "trust": 1.0, "vendor": "intel", "version": "1.0.9" }, { "model": "qatzip", "scope": "eq", "trust": 0.8, "vendor": "\u30a4\u30f3\u30c6\u30eb", "version": "1.0.9" }, { "model": "qatzip", "scope": "eq", "trust": 0.8, "vendor": "\u30a4\u30f3\u30c6\u30eb", "version": null }, { "model": "qatzip", "scope": null, "trust": 0.8, "vendor": "\u30a4\u30f3\u30c6\u30eb", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-020111" }, { "db": "NVD", "id": "CVE-2022-36369" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Red Hat", "sources": [ { "db": "PACKETSTORM", "id": "171987" }, { "db": "PACKETSTORM", "id": "172675" } ], "trust": 0.2 }, "cve": "CVE-2022-36369", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.8, "id": "CVE-2022-36369", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 2.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2022-36369", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2022-36369", "trust": 1.0, "value": "HIGH" }, { "author": "secure@intel.com", "id": "CVE-2022-36369", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2022-36369", "trust": 0.8, "value": "High" }, { "author": "CNNVD", "id": "CNNVD-202302-1469", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-020111" }, { "db": "CNNVD", "id": "CNNVD-202302-1469" }, { "db": "NVD", "id": "CVE-2022-36369" }, { "db": "NVD", "id": "CVE-2022-36369" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Improper access control in some QATzip software maintained by Intel(R) before version 1.0.9 may allow an authenticated user to potentially enable escalation of privilege via local access. Intel\u0027s qatzip Exists in unspecified vulnerabilities.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Important: qatzip security and bug fix update\nAdvisory ID: RHSA-2023:3397-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://access.redhat.com/errata/RHSA-2023:3397\nIssue date: 2023-05-31\nCVE Names: CVE-2022-36369 \n=====================================================================\n\n1. Summary:\n\nAn update for qatzip is now available for Red Hat Enterprise Linux 8.6\nExtended Update Support. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat CodeReady Linux Builder EUS (v.8.6) - x86_64\nRed Hat Enterprise Linux AppStream EUS (v.8.6) - x86_64\n\n3. Description:\n\nQATzip is a user space library which builds on top of the Intel QuickAssist\nTechnology user space library, to provide extended accelerated compression\nand decompression services by offloading the actual compression and\ndecompression request(s) to the Intel Chipset Series. QATzip produces data\nusing the standard gzip* format (RFC1952) with extended headers. The data\ncan be decompressed with a compliant gzip* implementation. QATzip is\ndesigned to take full advantage of the performance provided by Intel\nQuickAssist Technology. \n\nSecurity Fix(es):\n\n* qatzip: local privilege escalation (CVE-2022-36369)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\nBug Fix(es):\n\n* Intel QAT Update - QATzip (User Space Changes) (BZ#2178769)\n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n2170784 - CVE-2022-36369 qatzip: local privilege escalation\n\n6. Package List:\n\nRed Hat Enterprise Linux AppStream EUS (v.8.6):\n\nSource:\nqatzip-1.1.2-1.el8_6.src.rpm\n\nx86_64:\nqatzip-1.1.2-1.el8_6.x86_64.rpm\nqatzip-debuginfo-1.1.2-1.el8_6.x86_64.rpm\nqatzip-debugsource-1.1.2-1.el8_6.x86_64.rpm\nqatzip-libs-1.1.2-1.el8_6.x86_64.rpm\nqatzip-libs-debuginfo-1.1.2-1.el8_6.x86_64.rpm\n\nRed Hat CodeReady Linux Builder EUS (v.8.6):\n\nx86_64:\nqatzip-debuginfo-1.1.2-1.el8_6.x86_64.rpm\nqatzip-debugsource-1.1.2-1.el8_6.x86_64.rpm\nqatzip-devel-1.1.2-1.el8_6.x86_64.rpm\nqatzip-libs-debuginfo-1.1.2-1.el8_6.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2022-36369\nhttps://access.redhat.com/security/updates/classification/#important\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2023 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\nb17/1oNf6T0=\n=XDe1\n-----END PGP SIGNATURE-----\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://listman.redhat.com/mailman/listinfo/rhsa-announce\n", "sources": [ { "db": "NVD", "id": "CVE-2022-36369" }, { "db": "JVNDB", "id": "JVNDB-2022-020111" }, { "db": "VULHUB", "id": "VHN-432481" }, { "db": "VULMON", "id": "CVE-2022-36369" }, { "db": "PACKETSTORM", "id": "171987" }, { "db": "PACKETSTORM", "id": "172675" } ], "trust": 1.98 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2022-36369", "trust": 3.6 }, { "db": "JVN", "id": "JVNVU91223897", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2022-020111", "trust": 0.8 }, { "db": "AUSCERT", "id": "ESB-2023.3091", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202302-1469", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-432481", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2022-36369", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "171987", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "172675", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-432481" }, { "db": "VULMON", "id": "CVE-2022-36369" }, { "db": "JVNDB", "id": "JVNDB-2022-020111" }, { "db": "PACKETSTORM", "id": "171987" }, { "db": "PACKETSTORM", "id": "172675" }, { "db": "CNNVD", "id": "CNNVD-202302-1469" }, { "db": "NVD", "id": "CVE-2022-36369" } ] }, "id": "VAR-202302-1348", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-432481" } ], "trust": 0.01 }, "last_update_date": "2024-08-14T12:50:40.072000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Intel QATzip softwar Security vulnerabilities", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqById.tag?id=226026" }, { "title": "Red Hat: ", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=CVE-2022-36369" } ], "sources": [ { "db": "VULMON", "id": "CVE-2022-36369" }, { "db": "CNNVD", "id": "CNNVD-202302-1469" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-Other", "trust": 1.0 }, { "problemtype": "others (CWE-Other) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-020111" }, { "db": "NVD", "id": "CVE-2022-36369" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.6, "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00765.html" }, { "trust": 1.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-36369" }, { "trust": 0.9, "url": "https://access.redhat.com/security/cve/cve-2022-36369" }, { "trust": 0.8, "url": "https://jvn.jp/vu/jvnvu91223897/" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2022-36369/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2023.3091" }, { "trust": 0.2, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.2, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.2, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.2, "url": "https://listman.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.2, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.2, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.0_release_notes/index" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2023:1976" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2023:3397" } ], "sources": [ { "db": "VULHUB", "id": "VHN-432481" }, { "db": "VULMON", "id": "CVE-2022-36369" }, { "db": "JVNDB", "id": "JVNDB-2022-020111" }, { "db": "PACKETSTORM", "id": "171987" }, { "db": "PACKETSTORM", "id": "172675" }, { "db": "CNNVD", "id": "CNNVD-202302-1469" }, { "db": "NVD", "id": "CVE-2022-36369" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-432481" }, { "db": "VULMON", "id": "CVE-2022-36369" }, { "db": "JVNDB", "id": "JVNDB-2022-020111" }, { "db": "PACKETSTORM", "id": "171987" }, { "db": "PACKETSTORM", "id": "172675" }, { "db": "CNNVD", "id": "CNNVD-202302-1469" }, { "db": "NVD", "id": "CVE-2022-36369" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-02-16T00:00:00", "db": "VULHUB", "id": "VHN-432481" }, { "date": "2023-02-16T00:00:00", "db": "VULMON", "id": "CVE-2022-36369" }, { "date": "2023-10-31T00:00:00", "db": "JVNDB", "id": "JVNDB-2022-020111" }, { "date": "2023-04-25T15:50:24", "db": "PACKETSTORM", "id": "171987" }, { "date": "2023-06-01T14:39:17", "db": "PACKETSTORM", "id": "172675" }, { "date": "2023-02-16T00:00:00", "db": "CNNVD", "id": "CNNVD-202302-1469" }, { "date": "2023-02-16T21:15:13.280000", "db": "NVD", "id": "CVE-2022-36369" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-03-07T00:00:00", "db": "VULHUB", "id": "VHN-432481" }, { "date": "2023-02-17T00:00:00", "db": "VULMON", "id": "CVE-2022-36369" }, { "date": "2023-10-31T06:12:00", "db": "JVNDB", "id": "JVNDB-2022-020111" }, { "date": "2023-06-01T00:00:00", "db": "CNNVD", "id": "CNNVD-202302-1469" }, { "date": "2023-08-08T14:22:24.967000", "db": "NVD", "id": "CVE-2022-36369" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202302-1469" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Intel\u0027s \u00a0qatzip\u00a0 Vulnerability in", "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-020111" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-202302-1469" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.