rhsa-2025:1332
Vulnerability from csaf_redhat
Published
2025-02-12 17:48
Modified
2025-02-20 11:27
Summary
Red Hat Security Advisory: Gatekeeper v3.15.3

Notes

Topic
Gatekeeper v3.15.3 Gatekeeper is a validating webhook with auditing capabilities that can enforce custom resource definition-based policies that are run with the Open Policy Agent (OPA). Gatekeeper is supported through a Red Hat Advanced Cluster Management for Kubernetes subscription. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.
Details
Gatekeeper v3.15.3 Starting in v3.15.3, users can specify a `containerArguments` list of names and values for both the audit and webhook configurations to be passed to the respective deployment. These will be ignored if the argument has already been set by the operator or specifies an argument listed in the deny list. Starting in v3.15.3, the following namespaces are exempt from admission control: - kube-* - multicluster-engine - hypershift - hive - rhacs-operator - open-cluster-* - openshift-* To disable the default exempt namespaces, set the namespaces you want on the object. Security fix(es): * golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback might cause authorization bypass in golang.org/x/crypto (CVE-2024-45337) * golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html (CVE-2024-45338) Additional Release Notes: * v3.15.0 https://github.com/open-policy-agent/gatekeeper/releases/tag/v3.15.0 * v3.15.1 https://github.com/open-policy-agent/gatekeeper/releases/tag/v3.15.1
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Gatekeeper v3.15.3\n\nGatekeeper is a validating webhook with auditing capabilities that can\nenforce custom resource definition-based policies that are run with the\nOpen Policy Agent (OPA). Gatekeeper is supported through a Red Hat Advanced\nCluster Management for Kubernetes subscription.\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Gatekeeper v3.15.3\n\nStarting in v3.15.3, users can specify a `containerArguments` list of names\nand values for both the audit and webhook configurations to be passed to\nthe respective deployment. These will be ignored if the argument has\nalready been set by the operator or specifies an argument listed in the\ndeny list.\n\nStarting in v3.15.3, the following namespaces are exempt from admission\ncontrol:\n\n- kube-*\n- multicluster-engine\n- hypershift\n- hive\n- rhacs-operator\n- open-cluster-*\n- openshift-*\n\nTo disable the default exempt namespaces, set the namespaces you want on\nthe object.\n\nSecurity fix(es):\n\n* golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback might cause authorization bypass in golang.org/x/crypto (CVE-2024-45337)\n* golang.org/x/net/html: Non-linear parsing of case-insensitive content in\ngolang.org/x/net/html (CVE-2024-45338)\n\nAdditional Release Notes:\n\n* v3.15.0 https://github.com/open-policy-agent/gatekeeper/releases/tag/v3.15.0\n* v3.15.1 https://github.com/open-policy-agent/gatekeeper/releases/tag/v3.15.1",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2025:1332",
        "url": "https://access.redhat.com/errata/RHSA-2025:1332"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://github.com/open-policy-agent/gatekeeper/releases/tag/v3.15.0",
        "url": "https://github.com/open-policy-agent/gatekeeper/releases/tag/v3.15.0"
      },
      {
        "category": "external",
        "summary": "https://github.com/open-policy-agent/gatekeeper/releases/tag/v3.15.1",
        "url": "https://github.com/open-policy-agent/gatekeeper/releases/tag/v3.15.1"
      },
      {
        "category": "external",
        "summary": "2331720",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
      },
      {
        "category": "external",
        "summary": "2333122",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
      },
      {
        "category": "external",
        "summary": "HYPBLD-546",
        "url": "https://issues.redhat.com/browse/HYPBLD-546"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_1332.json"
      }
    ],
    "title": "Red Hat Security Advisory: Gatekeeper v3.15.3",
    "tracking": {
      "current_release_date": "2025-02-20T11:27:48+00:00",
      "generator": {
        "date": "2025-02-20T11:27:48+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.3.1"
        }
      },
      "id": "RHSA-2025:1332",
      "initial_release_date": "2025-02-12T17:48:36+00:00",
      "revision_history": [
        {
          "date": "2025-02-12T17:48:36+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2025-02-12T17:48:36+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-02-20T11:27:48+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "gatekeeper 3.15 for RHEL 9",
                "product": {
                  "name": "gatekeeper 3.15 for RHEL 9",
                  "product_id": "9Base-gatekeeper-3.15",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:gatekeeper:3.15::el9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "gatekeeper"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "gatekeeper/gatekeeper-rhel9@sha256:75b77a63258a21ed2e858e3e6e5f666976dac1f57b270ed3ddf4b1a4b1f2c2b8_ppc64le",
                "product": {
                  "name": "gatekeeper/gatekeeper-rhel9@sha256:75b77a63258a21ed2e858e3e6e5f666976dac1f57b270ed3ddf4b1a4b1f2c2b8_ppc64le",
                  "product_id": "gatekeeper/gatekeeper-rhel9@sha256:75b77a63258a21ed2e858e3e6e5f666976dac1f57b270ed3ddf4b1a4b1f2c2b8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/gatekeeper-rhel9@sha256:75b77a63258a21ed2e858e3e6e5f666976dac1f57b270ed3ddf4b1a4b1f2c2b8?arch=ppc64le\u0026repository_url=registry.redhat.io/gatekeeper/gatekeeper-rhel9\u0026tag=v3.15.1-26"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gatekeeper/gatekeeper-rhel9-operator@sha256:4c068b81f1c0d0f2047b5a396420017563209122f44c31eb855b8921e434a4c5_ppc64le",
                "product": {
                  "name": "gatekeeper/gatekeeper-rhel9-operator@sha256:4c068b81f1c0d0f2047b5a396420017563209122f44c31eb855b8921e434a4c5_ppc64le",
                  "product_id": "gatekeeper/gatekeeper-rhel9-operator@sha256:4c068b81f1c0d0f2047b5a396420017563209122f44c31eb855b8921e434a4c5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/gatekeeper-rhel9-operator@sha256:4c068b81f1c0d0f2047b5a396420017563209122f44c31eb855b8921e434a4c5?arch=ppc64le\u0026repository_url=registry.redhat.io/gatekeeper/gatekeeper-rhel9-operator\u0026tag=v3.15.3-1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "gatekeeper/gatekeeper-rhel9@sha256:e2127bc946ad3aea529e9347eff91d5250caa51b262c5db15d7a6b207b3ae42a_s390x",
                "product": {
                  "name": "gatekeeper/gatekeeper-rhel9@sha256:e2127bc946ad3aea529e9347eff91d5250caa51b262c5db15d7a6b207b3ae42a_s390x",
                  "product_id": "gatekeeper/gatekeeper-rhel9@sha256:e2127bc946ad3aea529e9347eff91d5250caa51b262c5db15d7a6b207b3ae42a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/gatekeeper-rhel9@sha256:e2127bc946ad3aea529e9347eff91d5250caa51b262c5db15d7a6b207b3ae42a?arch=s390x\u0026repository_url=registry.redhat.io/gatekeeper/gatekeeper-rhel9\u0026tag=v3.15.1-26"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gatekeeper/gatekeeper-rhel9-operator@sha256:411a3bcf728789173eaa2779117fe83153cf6ed92d029f29e942b8af83faf06f_s390x",
                "product": {
                  "name": "gatekeeper/gatekeeper-rhel9-operator@sha256:411a3bcf728789173eaa2779117fe83153cf6ed92d029f29e942b8af83faf06f_s390x",
                  "product_id": "gatekeeper/gatekeeper-rhel9-operator@sha256:411a3bcf728789173eaa2779117fe83153cf6ed92d029f29e942b8af83faf06f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/gatekeeper-rhel9-operator@sha256:411a3bcf728789173eaa2779117fe83153cf6ed92d029f29e942b8af83faf06f?arch=s390x\u0026repository_url=registry.redhat.io/gatekeeper/gatekeeper-rhel9-operator\u0026tag=v3.15.3-1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "gatekeeper/gatekeeper-rhel9@sha256:777fcd326977c63e8fc2970734374e84c26293930fc0576ddcf1ca29ac8163ca_amd64",
                "product": {
                  "name": "gatekeeper/gatekeeper-rhel9@sha256:777fcd326977c63e8fc2970734374e84c26293930fc0576ddcf1ca29ac8163ca_amd64",
                  "product_id": "gatekeeper/gatekeeper-rhel9@sha256:777fcd326977c63e8fc2970734374e84c26293930fc0576ddcf1ca29ac8163ca_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/gatekeeper-rhel9@sha256:777fcd326977c63e8fc2970734374e84c26293930fc0576ddcf1ca29ac8163ca?arch=amd64\u0026repository_url=registry.redhat.io/gatekeeper/gatekeeper-rhel9\u0026tag=v3.15.1-26"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gatekeeper/gatekeeper-operator-bundle@sha256:9f6e54feb9b36b5ffe08ead26b17891902452eb28de0d64cf775d9fdc35309e7_amd64",
                "product": {
                  "name": "gatekeeper/gatekeeper-operator-bundle@sha256:9f6e54feb9b36b5ffe08ead26b17891902452eb28de0d64cf775d9fdc35309e7_amd64",
                  "product_id": "gatekeeper/gatekeeper-operator-bundle@sha256:9f6e54feb9b36b5ffe08ead26b17891902452eb28de0d64cf775d9fdc35309e7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/gatekeeper-operator-bundle@sha256:9f6e54feb9b36b5ffe08ead26b17891902452eb28de0d64cf775d9fdc35309e7?arch=amd64\u0026repository_url=registry.redhat.io/gatekeeper/gatekeeper-operator-bundle\u0026tag=v3.15.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gatekeeper/gatekeeper-rhel9-operator@sha256:11a924ee37ee6a1839226ef958a6180508e6b774b0905cd238f1b0839179c79a_amd64",
                "product": {
                  "name": "gatekeeper/gatekeeper-rhel9-operator@sha256:11a924ee37ee6a1839226ef958a6180508e6b774b0905cd238f1b0839179c79a_amd64",
                  "product_id": "gatekeeper/gatekeeper-rhel9-operator@sha256:11a924ee37ee6a1839226ef958a6180508e6b774b0905cd238f1b0839179c79a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/gatekeeper-rhel9-operator@sha256:11a924ee37ee6a1839226ef958a6180508e6b774b0905cd238f1b0839179c79a?arch=amd64\u0026repository_url=registry.redhat.io/gatekeeper/gatekeeper-rhel9-operator\u0026tag=v3.15.3-1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "gatekeeper/gatekeeper-rhel9@sha256:d5a7e41d658fcf97ddfc643bf199a85e32e7fb2c1be7c9536d2270d070afc523_arm64",
                "product": {
                  "name": "gatekeeper/gatekeeper-rhel9@sha256:d5a7e41d658fcf97ddfc643bf199a85e32e7fb2c1be7c9536d2270d070afc523_arm64",
                  "product_id": "gatekeeper/gatekeeper-rhel9@sha256:d5a7e41d658fcf97ddfc643bf199a85e32e7fb2c1be7c9536d2270d070afc523_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/gatekeeper-rhel9@sha256:d5a7e41d658fcf97ddfc643bf199a85e32e7fb2c1be7c9536d2270d070afc523?arch=arm64\u0026repository_url=registry.redhat.io/gatekeeper/gatekeeper-rhel9\u0026tag=v3.15.1-26"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gatekeeper/gatekeeper-rhel9-operator@sha256:39d361449563ca2ee180e2ff713d157c437e89eeef3bd219851c65bcdee1734c_arm64",
                "product": {
                  "name": "gatekeeper/gatekeeper-rhel9-operator@sha256:39d361449563ca2ee180e2ff713d157c437e89eeef3bd219851c65bcdee1734c_arm64",
                  "product_id": "gatekeeper/gatekeeper-rhel9-operator@sha256:39d361449563ca2ee180e2ff713d157c437e89eeef3bd219851c65bcdee1734c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/gatekeeper-rhel9-operator@sha256:39d361449563ca2ee180e2ff713d157c437e89eeef3bd219851c65bcdee1734c?arch=arm64\u0026repository_url=registry.redhat.io/gatekeeper/gatekeeper-rhel9-operator\u0026tag=v3.15.3-1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gatekeeper/gatekeeper-operator-bundle@sha256:9f6e54feb9b36b5ffe08ead26b17891902452eb28de0d64cf775d9fdc35309e7_amd64 as a component of gatekeeper 3.15 for RHEL 9",
          "product_id": "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-operator-bundle@sha256:9f6e54feb9b36b5ffe08ead26b17891902452eb28de0d64cf775d9fdc35309e7_amd64"
        },
        "product_reference": "gatekeeper/gatekeeper-operator-bundle@sha256:9f6e54feb9b36b5ffe08ead26b17891902452eb28de0d64cf775d9fdc35309e7_amd64",
        "relates_to_product_reference": "9Base-gatekeeper-3.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gatekeeper/gatekeeper-rhel9-operator@sha256:11a924ee37ee6a1839226ef958a6180508e6b774b0905cd238f1b0839179c79a_amd64 as a component of gatekeeper 3.15 for RHEL 9",
          "product_id": "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:11a924ee37ee6a1839226ef958a6180508e6b774b0905cd238f1b0839179c79a_amd64"
        },
        "product_reference": "gatekeeper/gatekeeper-rhel9-operator@sha256:11a924ee37ee6a1839226ef958a6180508e6b774b0905cd238f1b0839179c79a_amd64",
        "relates_to_product_reference": "9Base-gatekeeper-3.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gatekeeper/gatekeeper-rhel9-operator@sha256:39d361449563ca2ee180e2ff713d157c437e89eeef3bd219851c65bcdee1734c_arm64 as a component of gatekeeper 3.15 for RHEL 9",
          "product_id": "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:39d361449563ca2ee180e2ff713d157c437e89eeef3bd219851c65bcdee1734c_arm64"
        },
        "product_reference": "gatekeeper/gatekeeper-rhel9-operator@sha256:39d361449563ca2ee180e2ff713d157c437e89eeef3bd219851c65bcdee1734c_arm64",
        "relates_to_product_reference": "9Base-gatekeeper-3.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gatekeeper/gatekeeper-rhel9-operator@sha256:411a3bcf728789173eaa2779117fe83153cf6ed92d029f29e942b8af83faf06f_s390x as a component of gatekeeper 3.15 for RHEL 9",
          "product_id": "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:411a3bcf728789173eaa2779117fe83153cf6ed92d029f29e942b8af83faf06f_s390x"
        },
        "product_reference": "gatekeeper/gatekeeper-rhel9-operator@sha256:411a3bcf728789173eaa2779117fe83153cf6ed92d029f29e942b8af83faf06f_s390x",
        "relates_to_product_reference": "9Base-gatekeeper-3.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gatekeeper/gatekeeper-rhel9-operator@sha256:4c068b81f1c0d0f2047b5a396420017563209122f44c31eb855b8921e434a4c5_ppc64le as a component of gatekeeper 3.15 for RHEL 9",
          "product_id": "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:4c068b81f1c0d0f2047b5a396420017563209122f44c31eb855b8921e434a4c5_ppc64le"
        },
        "product_reference": "gatekeeper/gatekeeper-rhel9-operator@sha256:4c068b81f1c0d0f2047b5a396420017563209122f44c31eb855b8921e434a4c5_ppc64le",
        "relates_to_product_reference": "9Base-gatekeeper-3.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gatekeeper/gatekeeper-rhel9@sha256:75b77a63258a21ed2e858e3e6e5f666976dac1f57b270ed3ddf4b1a4b1f2c2b8_ppc64le as a component of gatekeeper 3.15 for RHEL 9",
          "product_id": "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:75b77a63258a21ed2e858e3e6e5f666976dac1f57b270ed3ddf4b1a4b1f2c2b8_ppc64le"
        },
        "product_reference": "gatekeeper/gatekeeper-rhel9@sha256:75b77a63258a21ed2e858e3e6e5f666976dac1f57b270ed3ddf4b1a4b1f2c2b8_ppc64le",
        "relates_to_product_reference": "9Base-gatekeeper-3.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gatekeeper/gatekeeper-rhel9@sha256:777fcd326977c63e8fc2970734374e84c26293930fc0576ddcf1ca29ac8163ca_amd64 as a component of gatekeeper 3.15 for RHEL 9",
          "product_id": "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:777fcd326977c63e8fc2970734374e84c26293930fc0576ddcf1ca29ac8163ca_amd64"
        },
        "product_reference": "gatekeeper/gatekeeper-rhel9@sha256:777fcd326977c63e8fc2970734374e84c26293930fc0576ddcf1ca29ac8163ca_amd64",
        "relates_to_product_reference": "9Base-gatekeeper-3.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gatekeeper/gatekeeper-rhel9@sha256:d5a7e41d658fcf97ddfc643bf199a85e32e7fb2c1be7c9536d2270d070afc523_arm64 as a component of gatekeeper 3.15 for RHEL 9",
          "product_id": "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:d5a7e41d658fcf97ddfc643bf199a85e32e7fb2c1be7c9536d2270d070afc523_arm64"
        },
        "product_reference": "gatekeeper/gatekeeper-rhel9@sha256:d5a7e41d658fcf97ddfc643bf199a85e32e7fb2c1be7c9536d2270d070afc523_arm64",
        "relates_to_product_reference": "9Base-gatekeeper-3.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gatekeeper/gatekeeper-rhel9@sha256:e2127bc946ad3aea529e9347eff91d5250caa51b262c5db15d7a6b207b3ae42a_s390x as a component of gatekeeper 3.15 for RHEL 9",
          "product_id": "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:e2127bc946ad3aea529e9347eff91d5250caa51b262c5db15d7a6b207b3ae42a_s390x"
        },
        "product_reference": "gatekeeper/gatekeeper-rhel9@sha256:e2127bc946ad3aea529e9347eff91d5250caa51b262c5db15d7a6b207b3ae42a_s390x",
        "relates_to_product_reference": "9Base-gatekeeper-3.15"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-45337",
      "cwe": {
        "id": "CWE-285",
        "name": "Improper Authorization"
      },
      "discovery_date": "2024-12-11T19:00:54.247490+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2331720"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the x/crypto/ssh go library. Applications and libraries that misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass. For example, an attacker may send public keys A and B and authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B, for which the attacker does not control the private key. The misuse of ServerConfig.PublicKeyCallback may cause an authorization bypass.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This vulnerability is classified as important rather than critical because it does not directly enable unauthorized access but rather introduces a risk of authorization bypass if the application or library misuses the PublicKeyCallback API. The vulnerability relies on incorrect assumptions made by the application when handling the sequence or state of keys provided during SSH authentication. Properly implemented systems that use the Permissions field or avoid relying on external state remain unaffected. Additionally, the vulnerability does not allow direct exploitation to gain control over a system without the presence of insecure logic in the application\u0027s handling of authentication attempts.\n\n\nRed Hat Enterprise Linux(RHEL) 8 and 9 marked as not affected as it was determined that the problem function `ServerConfig.PublicKeyCallback`, as noted in the CVE-2024-45337 issue, is not called by Podman, Buildah, containers-common, or the gvisor-tap-vsock projects.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-operator-bundle@sha256:9f6e54feb9b36b5ffe08ead26b17891902452eb28de0d64cf775d9fdc35309e7_amd64",
          "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:11a924ee37ee6a1839226ef958a6180508e6b774b0905cd238f1b0839179c79a_amd64",
          "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:39d361449563ca2ee180e2ff713d157c437e89eeef3bd219851c65bcdee1734c_arm64",
          "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:411a3bcf728789173eaa2779117fe83153cf6ed92d029f29e942b8af83faf06f_s390x",
          "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:4c068b81f1c0d0f2047b5a396420017563209122f44c31eb855b8921e434a4c5_ppc64le",
          "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:75b77a63258a21ed2e858e3e6e5f666976dac1f57b270ed3ddf4b1a4b1f2c2b8_ppc64le",
          "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:777fcd326977c63e8fc2970734374e84c26293930fc0576ddcf1ca29ac8163ca_amd64",
          "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:d5a7e41d658fcf97ddfc643bf199a85e32e7fb2c1be7c9536d2270d070afc523_arm64",
          "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:e2127bc946ad3aea529e9347eff91d5250caa51b262c5db15d7a6b207b3ae42a_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-45337"
        },
        {
          "category": "external",
          "summary": "RHBZ#2331720",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-45337",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337"
        },
        {
          "category": "external",
          "summary": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909",
          "url": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/635315",
          "url": "https://go.dev/cl/635315"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/70779",
          "url": "https://go.dev/issue/70779"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ",
          "url": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2024-3321",
          "url": "https://pkg.go.dev/vuln/GO-2024-3321"
        }
      ],
      "release_date": "2024-12-11T18:55:58.506000+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-02-12T17:48:36+00:00",
          "details": "For more information, see the following resources:\n\n* See the Gatekeeper\ndocumentation: https://open-policy-agent.github.io/gatekeeper/website/docs/.\n\n* For support and troubleshooting, Gatekeeper is supported through a Red Hat Advanced Cluster Management for\nKubernetes subscription:\nhttps://access.redhat.com/products/red-hat-advanced-cluster-management-for-kubernetes.\n\n* The Open Policy Agent Gatekeeper community collaborates on Slack. Join the \n#opa-gatekeeper channel: https://openpolicyagent.slack.com/archives/CDTN970AX.\n\n* Open issues on the Gatekeeper GitHub repository: https://github.com/open-policy-agent/gatekeeper/issues.\n\n* See the installation and upgrade documentation: https://open-policy-agent.github.io/gatekeeper/website/docs/install.",
          "product_ids": [
            "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-operator-bundle@sha256:9f6e54feb9b36b5ffe08ead26b17891902452eb28de0d64cf775d9fdc35309e7_amd64",
            "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:11a924ee37ee6a1839226ef958a6180508e6b774b0905cd238f1b0839179c79a_amd64",
            "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:39d361449563ca2ee180e2ff713d157c437e89eeef3bd219851c65bcdee1734c_arm64",
            "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:411a3bcf728789173eaa2779117fe83153cf6ed92d029f29e942b8af83faf06f_s390x",
            "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:4c068b81f1c0d0f2047b5a396420017563209122f44c31eb855b8921e434a4c5_ppc64le",
            "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:75b77a63258a21ed2e858e3e6e5f666976dac1f57b270ed3ddf4b1a4b1f2c2b8_ppc64le",
            "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:777fcd326977c63e8fc2970734374e84c26293930fc0576ddcf1ca29ac8163ca_amd64",
            "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:d5a7e41d658fcf97ddfc643bf199a85e32e7fb2c1be7c9536d2270d070afc523_arm64",
            "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:e2127bc946ad3aea529e9347eff91d5250caa51b262c5db15d7a6b207b3ae42a_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:1332"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-operator-bundle@sha256:9f6e54feb9b36b5ffe08ead26b17891902452eb28de0d64cf775d9fdc35309e7_amd64",
            "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:11a924ee37ee6a1839226ef958a6180508e6b774b0905cd238f1b0839179c79a_amd64",
            "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:39d361449563ca2ee180e2ff713d157c437e89eeef3bd219851c65bcdee1734c_arm64",
            "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:411a3bcf728789173eaa2779117fe83153cf6ed92d029f29e942b8af83faf06f_s390x",
            "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:4c068b81f1c0d0f2047b5a396420017563209122f44c31eb855b8921e434a4c5_ppc64le",
            "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:75b77a63258a21ed2e858e3e6e5f666976dac1f57b270ed3ddf4b1a4b1f2c2b8_ppc64le",
            "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:777fcd326977c63e8fc2970734374e84c26293930fc0576ddcf1ca29ac8163ca_amd64",
            "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:d5a7e41d658fcf97ddfc643bf199a85e32e7fb2c1be7c9536d2270d070afc523_arm64",
            "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:e2127bc946ad3aea529e9347eff91d5250caa51b262c5db15d7a6b207b3ae42a_s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-operator-bundle@sha256:9f6e54feb9b36b5ffe08ead26b17891902452eb28de0d64cf775d9fdc35309e7_amd64",
            "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:11a924ee37ee6a1839226ef958a6180508e6b774b0905cd238f1b0839179c79a_amd64",
            "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:39d361449563ca2ee180e2ff713d157c437e89eeef3bd219851c65bcdee1734c_arm64",
            "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:411a3bcf728789173eaa2779117fe83153cf6ed92d029f29e942b8af83faf06f_s390x",
            "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:4c068b81f1c0d0f2047b5a396420017563209122f44c31eb855b8921e434a4c5_ppc64le",
            "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:75b77a63258a21ed2e858e3e6e5f666976dac1f57b270ed3ddf4b1a4b1f2c2b8_ppc64le",
            "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:777fcd326977c63e8fc2970734374e84c26293930fc0576ddcf1ca29ac8163ca_amd64",
            "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:d5a7e41d658fcf97ddfc643bf199a85e32e7fb2c1be7c9536d2270d070afc523_arm64",
            "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:e2127bc946ad3aea529e9347eff91d5250caa51b262c5db15d7a6b207b3ae42a_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto"
    },
    {
      "cve": "CVE-2024-45338",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2024-12-18T21:00:59.938173+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2333122"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in golang.org/x/net/html. This flaw allows an attacker to craft input to the parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This issue can cause a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This vulnerability is rated as an Important severity because an attacker can craft malicious input that causes the parsing functions to process data non-linearly, resulting in significant delays which leads to a denial of service by exhausting system resources.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-operator-bundle@sha256:9f6e54feb9b36b5ffe08ead26b17891902452eb28de0d64cf775d9fdc35309e7_amd64",
          "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:11a924ee37ee6a1839226ef958a6180508e6b774b0905cd238f1b0839179c79a_amd64",
          "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:39d361449563ca2ee180e2ff713d157c437e89eeef3bd219851c65bcdee1734c_arm64",
          "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:411a3bcf728789173eaa2779117fe83153cf6ed92d029f29e942b8af83faf06f_s390x",
          "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:4c068b81f1c0d0f2047b5a396420017563209122f44c31eb855b8921e434a4c5_ppc64le",
          "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:75b77a63258a21ed2e858e3e6e5f666976dac1f57b270ed3ddf4b1a4b1f2c2b8_ppc64le",
          "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:777fcd326977c63e8fc2970734374e84c26293930fc0576ddcf1ca29ac8163ca_amd64",
          "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:d5a7e41d658fcf97ddfc643bf199a85e32e7fb2c1be7c9536d2270d070afc523_arm64",
          "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:e2127bc946ad3aea529e9347eff91d5250caa51b262c5db15d7a6b207b3ae42a_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-45338"
        },
        {
          "category": "external",
          "summary": "RHBZ#2333122",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-45338",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-45338"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/637536",
          "url": "https://go.dev/cl/637536"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/70906",
          "url": "https://go.dev/issue/70906"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ",
          "url": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2024-3333",
          "url": "https://pkg.go.dev/vuln/GO-2024-3333"
        }
      ],
      "release_date": "2024-12-18T20:38:22.660000+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-02-12T17:48:36+00:00",
          "details": "For more information, see the following resources:\n\n* See the Gatekeeper\ndocumentation: https://open-policy-agent.github.io/gatekeeper/website/docs/.\n\n* For support and troubleshooting, Gatekeeper is supported through a Red Hat Advanced Cluster Management for\nKubernetes subscription:\nhttps://access.redhat.com/products/red-hat-advanced-cluster-management-for-kubernetes.\n\n* The Open Policy Agent Gatekeeper community collaborates on Slack. Join the \n#opa-gatekeeper channel: https://openpolicyagent.slack.com/archives/CDTN970AX.\n\n* Open issues on the Gatekeeper GitHub repository: https://github.com/open-policy-agent/gatekeeper/issues.\n\n* See the installation and upgrade documentation: https://open-policy-agent.github.io/gatekeeper/website/docs/install.",
          "product_ids": [
            "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-operator-bundle@sha256:9f6e54feb9b36b5ffe08ead26b17891902452eb28de0d64cf775d9fdc35309e7_amd64",
            "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:11a924ee37ee6a1839226ef958a6180508e6b774b0905cd238f1b0839179c79a_amd64",
            "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:39d361449563ca2ee180e2ff713d157c437e89eeef3bd219851c65bcdee1734c_arm64",
            "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:411a3bcf728789173eaa2779117fe83153cf6ed92d029f29e942b8af83faf06f_s390x",
            "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:4c068b81f1c0d0f2047b5a396420017563209122f44c31eb855b8921e434a4c5_ppc64le",
            "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:75b77a63258a21ed2e858e3e6e5f666976dac1f57b270ed3ddf4b1a4b1f2c2b8_ppc64le",
            "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:777fcd326977c63e8fc2970734374e84c26293930fc0576ddcf1ca29ac8163ca_amd64",
            "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:d5a7e41d658fcf97ddfc643bf199a85e32e7fb2c1be7c9536d2270d070afc523_arm64",
            "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:e2127bc946ad3aea529e9347eff91d5250caa51b262c5db15d7a6b207b3ae42a_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:1332"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-operator-bundle@sha256:9f6e54feb9b36b5ffe08ead26b17891902452eb28de0d64cf775d9fdc35309e7_amd64",
            "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:11a924ee37ee6a1839226ef958a6180508e6b774b0905cd238f1b0839179c79a_amd64",
            "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:39d361449563ca2ee180e2ff713d157c437e89eeef3bd219851c65bcdee1734c_arm64",
            "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:411a3bcf728789173eaa2779117fe83153cf6ed92d029f29e942b8af83faf06f_s390x",
            "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:4c068b81f1c0d0f2047b5a396420017563209122f44c31eb855b8921e434a4c5_ppc64le",
            "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:75b77a63258a21ed2e858e3e6e5f666976dac1f57b270ed3ddf4b1a4b1f2c2b8_ppc64le",
            "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:777fcd326977c63e8fc2970734374e84c26293930fc0576ddcf1ca29ac8163ca_amd64",
            "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:d5a7e41d658fcf97ddfc643bf199a85e32e7fb2c1be7c9536d2270d070afc523_arm64",
            "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:e2127bc946ad3aea529e9347eff91d5250caa51b262c5db15d7a6b207b3ae42a_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.